analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033

Full analysis: https://app.any.run/tasks/b84c5044-2870-4337-86f9-04be9c23b425
Verdict: Malicious activity
Threats:

Glupteba is a loader with information-stealing and traffic routing functionality. It is designed primarily to install other viruses on infected PCs but can do much more than that. In addition, it is being constantly updated, making this virus one to watch out for.

Analysis date: October 20, 2020, 02:25:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
glupteba
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

527A8F5A4925D51E1A73A35993F907B1

SHA1:

D78DF782E6E4A8AD46BB6D16D71420F208A3C271

SHA256:

1241B84672743EB0783625ABC60EEAA39185ED04A5100EF1BE7D2816E6F92033

SSDEEP:

98304:uaBlxb2Vos2i7xr+LCdonEejioea5GKjGu:frxWoLeCXnVeoeaUKS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • 1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe (PID: 2996)
    • Modifies exclusions in Windows Defender

      • 1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe (PID: 1788)
    • Changes the autorun value in the registry

      • 1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe (PID: 1788)
    • GLUPTEBA was detected

      • 1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe (PID: 1788)
    • Uses Task Scheduler to autorun other applications

      • csrss.exe (PID: 1964)
    • Changes settings of System certificates

      • csrss.exe (PID: 1964)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 1540)
      • schtasks.exe (PID: 1944)
    • Application was dropped or rewritten from another process

      • app.exe (PID: 2176)
    • Downloads executable files from the Internet

      • csrss.exe (PID: 1964)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • 1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe (PID: 1788)
      • 1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe (PID: 2996)
      • csrss.exe (PID: 1964)
    • Modifies the open verb of a shell class

      • 1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe (PID: 2996)
    • Application launched itself

      • 1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe (PID: 2320)
    • Creates files in the Windows directory

      • 1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe (PID: 1788)
      • csrss.exe (PID: 1964)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 2920)
      • cmd.exe (PID: 2564)
    • Starts itself from another location

      • 1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe (PID: 1788)
    • Executable content was dropped or overwritten

      • 1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe (PID: 1788)
      • csrss.exe (PID: 1964)
    • Creates files in the driver directory

      • csrss.exe (PID: 1964)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2752)
      • cmd.exe (PID: 1004)
      • cmd.exe (PID: 2552)
    • Adds / modifies Windows certificates

      • csrss.exe (PID: 1964)
    • Searches for installed software

      • csrss.exe (PID: 1964)
  • INFO

    • Reads settings of System Certificates

      • csrss.exe (PID: 1964)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (41)
.exe | Win64 Executable (generic) (36.3)
.dll | Win32 Dynamic Link Library (generic) (8.6)
.exe | Win32 Executable (generic) (5.9)
.exe | Clipper DOS Executable (2.6)

EXIF

EXE

ProductVersions: 1.7.514
LegalCopyrighz: Copyrighz (C) 2020, jlfvjz
InternalName: dvezejza.eme
FileVersionBeer: 1.3.23.4
CharacterSet: Unknown (05B0)
LanguageCode: Chinese (Simplified)
FileSubtype: 49
ObjectFileType: Static library
FileOS: Unknown (0x40314)
FileFlags: Private build
FileFlagsMask: 0x006f
ProductVersionNumber: 1.9.0.1
FileVersionNumber: 1.2.5.1
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x57bf
UninitializedDataSize: -
InitializedDataSize: 43568128
CodeSize: 3902976
LinkerVersion: 9
PEType: PE32
TimeStamp: 2019:10:20 08:55:12+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Oct-2019 06:55:12
Detected languages:
  • Chinese - PRC
  • Swedish - Finland
Debug artifacts:
  • C:\liyevalanafetaba-fowokul-veji.pdb
FileVersionBeer: 1.3.23.4
InternalName: dvezejza.eme
LegalCopyrighz: Copyrighz (C) 2020, jlfvjz
ProductVersions: 1.7.514

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 20-Oct-2019 06:55:12
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x003B8DFC
0x003B8E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.99862
.data
0x003BA000
0x0297C098
0x00003E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.40069
.rsrc
0x02D37000
0x00008D20
0x00008E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.43639

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.47872
420
UNKNOWN
UNKNOWN
RT_VERSION
2
5.4748
2216
UNKNOWN
Swedish - Finland
RT_ICON
3
6.0147
1384
UNKNOWN
Swedish - Finland
RT_ICON
4
5.71552
9640
UNKNOWN
Swedish - Finland
RT_ICON
5
5.91155
4264
UNKNOWN
Swedish - Finland
RT_ICON
6
6.47829
2440
UNKNOWN
Swedish - Finland
RT_ICON
7
6.23097
1128
UNKNOWN
Swedish - Finland
RT_ICON
8
2.53698
816
UNKNOWN
UNKNOWN
RT_CURSOR
9
2.5653
304
UNKNOWN
UNKNOWN
RT_CURSOR
10
3.1834
488
UNKNOWN
UNKNOWN
RT_STRING

Imports

ADVAPI32.dll
KERNEL32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
68
Monitored processes
21
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start 1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe no specs cmd.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe 1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe no specs #GLUPTEBA 1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs csrss.exe schtasks.exe no specs schtasks.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs app.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2996"C:\Users\admin\Desktop\1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe" C:\Users\admin\Desktop\1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3032cmd.exe /C CompMgmtLauncherC:\Windows\system32\cmd.exe1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3912CompMgmtLauncherC:\Windows\system32\CompMgmtLauncher.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Computer Management Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2340"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Computer Management Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3136"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Computer Management Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2320"C:\Users\admin\Desktop\1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe" C:\Users\admin\Desktop\1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exeCompMgmtLauncher.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
1788"C:\Users\admin\Desktop\1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe"C:\Users\admin\Desktop\1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe
1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Exit code:
0
2920cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"C:\Windows\system32\cmd.exe1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1524netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yesC:\Windows\system32\netsh.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2564cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\admin\AppData\Roaming\bbeba99f3f92\bbeba99f3f92\bbeba99f3f92.exe" enable=yes"C:\Windows\system32\cmd.exe1241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 780
Read events
1 411
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
17881241b84672743eb0783625abc60eeaa39185ed04a5100ef1be7d2816e6f92033.exeC:\Windows\rss\csrss.exeexecutable
MD5:527A8F5A4925D51E1A73A35993F907B1
SHA256:1241B84672743EB0783625ABC60EEAA39185ED04A5100EF1BE7D2816E6F92033
1964csrss.exeC:\Users\admin\AppData\Local\Temp\csrss\app.exeexecutable
MD5:61A2F6EAE81EC70FDDC3B135FF210F7C
SHA256:3DF96F3C54F2D14A6D5B5B8C2705A3A66868952045F5A82FF00F8AA4D4EB5A3A
1964csrss.exeC:\Windows\System32\drivers\WinmonFS.sysexecutable
MD5:0D3A8D67CD969C6E096B4D29E910DD9E
SHA256:EB0BE2AC3833C843214A55B14C31125A7B600D5272BDF322C4871F42627576E4
1964csrss.exeC:\Windows\System32\drivers\Winmon.sysexecutable
MD5:4EF0C39E632279D7B3672D2EFC071E5B
SHA256:889FB266C4C01BB4EF67635249C8DAEB641FC86CE62FC280B34BEEC415FB6129
1964csrss.exeC:\Windows\System32\drivers\WinmonProcessMonitor.sysexecutable
MD5:622FD523A87CB55BE0B676A70C64E8F8
SHA256:F609C6656A0C451DAFA5173DF0CD848F7CB7F22C4F150F8D16716C12593DE66C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1964
csrss.exe
GET
200
104.28.18.128:80
http://babsitef.com/app/app.exe
US
executable
3.82 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1964
csrss.exe
104.27.139.211:443
27874a10-af07-44af-871f-5808bfb014b9.server2.easywbdesign.com
Cloudflare Inc
US
shared
1964
csrss.exe
104.28.18.128:80
babsitef.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
27874a10-af07-44af-871f-5808bfb014b9.server2.easywbdesign.com
  • 104.27.139.211
  • 104.27.138.211
  • 172.67.170.67
unknown
hotbooks.tech
malicious
babsitef.com
  • 104.28.18.128
  • 104.28.19.128
  • 172.67.146.242
malicious

Threats

PID
Process
Class
Message
1964
csrss.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
1964
csrss.exe
Misc activity
ET USER_AGENTS Go HTTP Client User-Agent
1964
csrss.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1964
csrss.exe
Misc activity
ET INFO EXE - Served Attached HTTP
1964
csrss.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
No debug info