analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

17c303bdbd1e07c8af9e353554fadcb373a06acfa3bf89f110a85d3effb54bcf

Full analysis: https://app.any.run/tasks/03a82507-4de6-4b70-b3b5-ed4ea2c66ae9
Verdict: Malicious activity
Threats:

Glupteba is a loader with information-stealing and traffic routing functionality. It is designed primarily to install other viruses on infected PCs but can do much more than that. In addition, it is being constantly updated, making this virus one to watch out for.

Analysis date: June 12, 2019, 06:59:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
glupteba
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

FC20AD88B9F4A1D71BB0306233A546C4

SHA1:

304C557129BDFCAF546A1472A85C9B0EFE9789D6

SHA256:

17C303BDBD1E07C8AF9E353554FADCB373A06ACFA3BF89F110A85D3EFFB54BCF

SSDEEP:

98304:MJtdX7QXneENowNRmSsk9wA57fNFzErYija4PGNcVZLUpFIdHaWMS:gJAnbOojT+A57NFzE9j1isaIdaB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • GLUPTEBA was detected

      • 17c303bdbd1e07c8af9e353554fadcb373a06acfa3bf89f110a85d3effb54bcf.exe (PID: 2148)
  • SUSPICIOUS

    • Reads the machine GUID from the registry

      • 17c303bdbd1e07c8af9e353554fadcb373a06acfa3bf89f110a85d3effb54bcf.exe (PID: 2148)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

CharacterSet: Unicode
LanguageCode: Chinese (Simplified)
FileSubtype: 81
ObjectFileType: Static library
FileOS: Unknown (0x40304)
FileFlags: Pre-release, Patched
FileFlagsMask: 0x006f
ProductVersionNumber: 1.1.0.1
FileVersionNumber: 1.0.5.1
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0xb861
UninitializedDataSize: -
InitializedDataSize: 13055488
CodeSize: 110592
LinkerVersion: 12
PEType: PE32
TimeStamp: 2018:11:12 15:26:38+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 12-Nov-2018 14:26:38
Detected languages:
  • Chinese - PRC
  • Dutch - Netherlands

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 12-Nov-2018 14:26:38
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x007BF000
0x004C8884
0x004C7C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.99999
.data
0x0001C000
0x007A19CC
0x00001A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.07702
.idata
0x007BE000
0x00000944
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.30113
.rsrc
0x00C88000
0x00008088
0x00008200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.81564
.reloc
0x00C91000
0x000013AC
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.49474

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.08372
220
UNKNOWN
UNKNOWN
RT_VERSION
2
5.25405
2216
UNKNOWN
Dutch - Netherlands
RT_ICON
3
4.86778
1736
UNKNOWN
Dutch - Netherlands
RT_ICON
4
4.26358
1384
UNKNOWN
Dutch - Netherlands
RT_ICON
5
3.79976
9640
UNKNOWN
Dutch - Netherlands
RT_ICON
6
4.49694
4264
UNKNOWN
Dutch - Netherlands
RT_ICON
7
4.55133
2440
UNKNOWN
Dutch - Netherlands
RT_ICON
8
4.31246
1128
UNKNOWN
Dutch - Netherlands
RT_ICON
11
3.28837
1470
UNKNOWN
UNKNOWN
RT_STRING
12
3.28569
1702
UNKNOWN
UNKNOWN
RT_STRING

Imports

KERNEL32.dll

Exports

Title
Ordinal
Address
MyFunc3@@4
1
0x0001B750
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #GLUPTEBA 17c303bdbd1e07c8af9e353554fadcb373a06acfa3bf89f110a85d3effb54bcf.exe

Process information

PID
CMD
Path
Indicators
Parent process
2148"C:\Users\admin\AppData\Local\Temp\17c303bdbd1e07c8af9e353554fadcb373a06acfa3bf89f110a85d3effb54bcf.exe" C:\Users\admin\AppData\Local\Temp\17c303bdbd1e07c8af9e353554fadcb373a06acfa3bf89f110a85d3effb54bcf.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Total events
90
Read events
68
Write events
22
Delete events
0

Modification events

(PID) Process:(2148) 17c303bdbd1e07c8af9e353554fadcb373a06acfa3bf89f110a85d3effb54bcf.exeKey:HKEY_CURRENT_USER\Software\Microsoft\TestApp
Operation:writeName:Name
Value:
HolySmoke
(PID) Process:(2148) 17c303bdbd1e07c8af9e353554fadcb373a06acfa3bf89f110a85d3effb54bcf.exeKey:HKEY_CURRENT_USER\Software\Microsoft\TestApp
Operation:writeName:Firewall
Value:
(PID) Process:(2148) 17c303bdbd1e07c8af9e353554fadcb373a06acfa3bf89f110a85d3effb54bcf.exeKey:HKEY_CURRENT_USER\Software\Microsoft\TestApp
Operation:writeName:Defender
Value:
(PID) Process:(2148) 17c303bdbd1e07c8af9e353554fadcb373a06acfa3bf89f110a85d3effb54bcf.exeKey:HKEY_CURRENT_USER\Software\Microsoft\TestApp
Operation:writeName:Servers
Value:
https://weekdanys.com
(PID) Process:(2148) 17c303bdbd1e07c8af9e353554fadcb373a06acfa3bf89f110a85d3effb54bcf.exeKey:HKEY_CURRENT_USER\Software\Microsoft\TestApp
Operation:writeName:UUID
Value:
(PID) Process:(2148) 17c303bdbd1e07c8af9e353554fadcb373a06acfa3bf89f110a85d3effb54bcf.exeKey:HKEY_CURRENT_USER\Software\Microsoft\TestApp
Operation:writeName:Command
Value:
0000000000000000
(PID) Process:(2148) 17c303bdbd1e07c8af9e353554fadcb373a06acfa3bf89f110a85d3effb54bcf.exeKey:HKEY_CURRENT_USER\Software\Microsoft\TestApp
Operation:writeName:FirstInstallDate
Value:
FBA2005D00000000
(PID) Process:(2148) 17c303bdbd1e07c8af9e353554fadcb373a06acfa3bf89f110a85d3effb54bcf.exeKey:HKEY_CURRENT_USER\Software\Microsoft\TestApp
Operation:writeName:CloudnetFileURL
Value:
http://donaldcity.club/cl.exe
(PID) Process:(2148) 17c303bdbd1e07c8af9e353554fadcb373a06acfa3bf89f110a85d3effb54bcf.exeKey:HKEY_CURRENT_USER\Software\Microsoft\TestApp
Operation:writeName:ServiceVersion
Value:
(PID) Process:(2148) 17c303bdbd1e07c8af9e353554fadcb373a06acfa3bf89f110a85d3effb54bcf.exeKey:HKEY_CURRENT_USER\Software\Microsoft\TestApp
Operation:writeName:SC
Value:
0000000000000000
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2148
17c303bdbd1e07c8af9e353554fadcb373a06acfa3bf89f110a85d3effb54bcf.exe
104.18.36.59:443
weekdanys.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
weekdanys.com
  • 104.18.36.59
  • 104.18.37.59
malicious

Threats

No threats detected
No debug info