analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

api

Full analysis: https://app.any.run/tasks/a9326f56-ccf0-4e61-b117-ea5d9544bd09
Verdict: Malicious activity
Threats:

Glupteba is a loader with information-stealing and traffic routing functionality. It is designed primarily to install other viruses on infected PCs but can do much more than that. In addition, it is being constantly updated, making this virus one to watch out for.

Analysis date: October 14, 2019, 16:06:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
glupteba
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

35DE95975ECD7EF2BA65800F12ECFE1B

SHA1:

121C4A7685C37F95E1FAEEFC3F415A7F5B723DB9

SHA256:

28774F13BF8E1D683712595333A22C8538964D9994CCB9C798FDBF3E1E5C1F5A

SSDEEP:

786432:zPJyycotaqHTg33kIVkfcRIBnraqbOAVuuW:qq6CcRIB8uuP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • api.exe (PID: 2264)
      • schtasks.exe (PID: 3412)
      • schtasks.exe (PID: 2908)
    • Loads the Task Scheduler DLL interface

      • api.exe (PID: 2264)
    • Connects to CnC server

      • _AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe (PID: 1412)
      • csrss.exe (PID: 3748)
      • winboxls-0712.exe (PID: 2724)
    • Application was dropped or rewritten from another process

      • _AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe (PID: 1412)
      • _AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe (PID: 1788)
      • csrss.exe (PID: 3748)
      • winboxls-0712.exe (PID: 2724)
    • GLUPTEBA was detected

      • _AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe (PID: 1412)
      • _AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe (PID: 1788)
      • _AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe (PID: 1788)
      • csrss.exe (PID: 3748)
    • Modifies exclusions in Windows Defender

      • _AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe (PID: 1788)
    • Changes the autorun value in the registry

      • _AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe (PID: 1788)
    • Uses Task Scheduler to autorun other applications

      • csrss.exe (PID: 3748)
    • Downloads executable files from the Internet

      • csrss.exe (PID: 3748)
  • SUSPICIOUS

    • Low-level read access rights to disk partition

      • api.exe (PID: 2264)
    • Starts Internet Explorer

      • api.exe (PID: 2264)
    • Creates files in the program directory

      • api.exe (PID: 2264)
    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 3824)
      • _AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe (PID: 1788)
      • csrss.exe (PID: 3748)
      • api.exe (PID: 2264)
    • Application launched itself

      • _AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe (PID: 1412)
    • Reads the machine GUID from the registry

      • _AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe (PID: 1412)
      • csrss.exe (PID: 3748)
    • Starts CMD.EXE for commands execution

      • _AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe (PID: 1788)
      • csrss.exe (PID: 3748)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 2344)
      • cmd.exe (PID: 328)
    • Creates files in the Windows directory

      • _AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe (PID: 1788)
      • csrss.exe (PID: 3748)
      • api.exe (PID: 2264)
    • Starts itself from another location

      • _AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe (PID: 1788)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2464)
      • cmd.exe (PID: 3964)
      • cmd.exe (PID: 3652)
    • Creates files in the driver directory

      • csrss.exe (PID: 3748)
      • api.exe (PID: 2264)
    • Removes files from Windows directory

      • api.exe (PID: 2264)
    • Creates or modifies windows services

      • api.exe (PID: 2264)
    • Searches for installed software

      • csrss.exe (PID: 3748)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 2188)
    • Application launched itself

      • iexplore.exe (PID: 2188)
    • Reads the hosts file

      • api.exe (PID: 2264)
    • Dropped object may contain Bitcoin addresses

      • iexplore.exe (PID: 3824)
      • api.exe (PID: 2264)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3824)
      • iexplore.exe (PID: 2188)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3824)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3824)
    • Creates files in the user directory

      • iexplore.exe (PID: 3824)
      • iexplore.exe (PID: 2188)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3824)
    • Reads settings of System Certificates

      • api.exe (PID: 2264)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:10:14 15:22:08+02:00
PEType: PE32
LinkerVersion: 14
CodeSize: 16945664
InitializedDataSize: 11326464
UninitializedDataSize: -
EntryPoint: 0xd69b24
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 1.4.1.0
ProductVersionNumber: 1.4.1.0
FileFlagsMask: 0x003f
FileFlags: Debug
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Windows, Latin1
CompanyName: Adlice Software
FileDescription: Anti-malware Diagnostic
FileVersion: 1.4.1.0
InternalName: Adlice Diag
LegalCopyright: Copyright Adlice Software(C) 2018
LegalTrademarks1: Adlice Software
LegalTrademarks2: Adlice Software
OriginalFileName: Adlice Diag
ProductName: Adlice Diag
ProductVersion: 1.4.1.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Oct-2019 13:22:08
Detected languages:
  • English - United States
Debug artifacts:
  • C:\Adlice\Diag\RelWithDebInfo\Diag.pdb
CompanyName: Adlice Software
FileDescription: Anti-malware Diagnostic
FileVersion: 1.4.1.0
InternalName: Adlice Diag
LegalCopyright: Copyright Adlice Software(C) 2018
LegalTrademarks1: Adlice Software
LegalTrademarks2: Adlice Software
OriginalFilename: Adlice Diag
ProductName: Adlice Diag
ProductVersion: 1.4.1.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000158

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 9
Time date stamp: 14-Oct-2019 13:22:08
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x010291E0
0x01029200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59851
.rdata
0x0102B000
0x004957CC
0x00495800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.27016
.data
0x014C1000
0x000529C0
0x00031600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.88463
.tls
0x01514000
0x0000000D
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.0203931
.qtmetadL\x02
0x01515000
0x0000024C
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
3.15593
.gfids
0x01516000
0x00000770
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.97687
_RDATA
0x01517000
0x00000124
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.51793
.rsrc
0x01518000
0x00535468
0x00535600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.88957
.reloc
0x01A4E000
0x000AEA58
0x000AEC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.64746

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.21878
667
UNKNOWN
English - United States
RT_MANIFEST
2
3.46968
296
UNKNOWN
English - United States
RT_ICON
3
6.0173
3752
UNKNOWN
English - United States
RT_ICON
4
6.36951
2216
UNKNOWN
English - United States
RT_ICON
5
5.70689
1384
UNKNOWN
English - United States
RT_ICON
6
7.94435
27916
UNKNOWN
English - United States
RT_ICON
7
6.31361
16936
UNKNOWN
English - United States
RT_ICON
8
6.3939
9640
UNKNOWN
English - United States
RT_ICON
9
6.36196
6760
UNKNOWN
English - United States
RT_ICON
10
6.49135
4264
UNKNOWN
English - United States
RT_ICON

Imports

ADVAPI32.dll
CRYPT32.dll
GDI32.dll
IMM32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
OPENGL32.dll
PSAPI.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
75
Monitored processes
20
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start api.exe no specs api.exe iexplore.exe iexplore.exe #GLUPTEBA _ahydpf2ebgaa6rocaezsgqasakwuvyia[2].exe #GLUPTEBA _ahydpf2ebgaa6rocaezsgqasakwuvyia[2].exe cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs #GLUPTEBA csrss.exe schtasks.exe no specs schtasks.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs winboxls-0712.exe

Process information

PID
CMD
Path
Indicators
Parent process
2912"C:\Users\admin\Desktop\api.exe" C:\Users\admin\Desktop\api.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2264"C:\Users\admin\Desktop\api.exe" C:\Users\admin\Desktop\api.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
2188"C:\Program Files\Internet Explorer\iexplore.exe" "https://adlice.com/thanks-downloading-diag/?utm_campaign=diag&utm_source=soft&utm_medium=btn"C:\Program Files\Internet Explorer\iexplore.exe
api.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3824"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2188 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1412"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\_AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\_AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe
iexplore.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
1788"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\_AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\_AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe
_AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe
User:
SYSTEM
Integrity Level:
SYSTEM
Exit code:
0
328cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"C:\Windows\system32\cmd.exe_AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2068netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yesC:\Windows\system32\netsh.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2344cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"C:\Windows\system32\cmd.exe_AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3432netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yesC:\Windows\system32\netsh.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 812
Read events
2 456
Write events
0
Delete events
0

Modification events

No data
Executable files
8
Suspicious files
32
Text files
101
Unknown types
14

Dropped files

PID
Process
Filename
Type
2188iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
2188iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3824iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\thanks-downloading-diag[1].txt
MD5:
SHA256:
2264api.exeC:\ProgramData\ADiag\config.inibinary
MD5:683DCC6EA2788B0204126908856C530A
SHA256:C33F463F83809BCE9393B0E254CC8AA35C7CEC6D2247F6192FD434E611299434
2264api.exeC:\ProgramData\ADiag\Debug\Adlice Diag_debug.logtext
MD5:0B8504FED448BCD26695F7C69CF1918C
SHA256:037E000B032AFF79203257FB10077CA61FDC64F85D13DA7E18D2466B1A6FD234
2264api.exeC:\ProgramData\ADiag\schedulertext
MD5:639F910E4012CBCDFBD1C6862960C6B6
SHA256:79BD01F2FA7A64F032D75F91457572E0B8F52B0550B03B9CDDC4F64E125D03FB
3824iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@adlice[1].txttext
MD5:89B973F648BD1E55E09A62450877BF5A
SHA256:FC91FC8593615C966745F7F7E4D48ED54207059D537BABCDD91A2EBCB780482A
3824iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\crayon.min-_2.7.2_beta[1].csstext
MD5:CD3C5B5011A2D22BA2F4A6EA95FEC06A
SHA256:21179DEC09544F8096211D2628C182BD03EBE55E1BA80998C7FEF336474D40C9
3824iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\styles-158222010dc8071d6c256777a4cb0a4e[1].csstext
MD5:CFB4EDB713DCFCD49A76DECB4F9DA999
SHA256:10EB626062AC1D3CB51D02BDEB89C5476118D0EA7320A3F8E97EDEF7D8A52352
3824iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\bootstrap-bea1335b2861f1056902d1c5801bcba5[1].csstext
MD5:9DE2AF2566065A0FA3FEBBF67CC08B4F
SHA256:31BC70C93E3147409BE4C3556CE2CB4A07374D07A06BEFB2E0EE7294E69809FD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
46
DNS requests
21
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3824
iexplore.exe
GET
302
104.24.111.41:80
http://hotaction.online/ru53332/AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA/.exe?utm_source=ce0a486edd504f8c
US
suspicious
3824
iexplore.exe
GET
302
104.24.111.41:80
http://hotaction.online/ru53332/AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA/.exe?utm_source=ce0a486edd504f8c
US
suspicious
3748
csrss.exe
GET
200
104.24.125.57:80
http://tfortytimes.com/622ca3b48152ab2a5fd716ef837f876d/app/winboxls-0712.exe
US
executable
2.04 Mb
suspicious
2188
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2188
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2264
api.exe
178.33.106.117:443
download.adlice.com
OVH SAS
FR
suspicious
3824
iexplore.exe
172.217.22.10:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3824
iexplore.exe
104.27.165.26:443
adlice.com
Cloudflare Inc
US
shared
3824
iexplore.exe
104.19.197.151:443
cdnjs.cloudflare.com
Cloudflare Inc
US
shared
3824
iexplore.exe
104.27.164.26:443
adlice.com
Cloudflare Inc
US
shared
3824
iexplore.exe
172.217.22.35:443
fonts.gstatic.com
Google Inc.
US
whitelisted
3824
iexplore.exe
172.217.16.206:443
www.google-analytics.com
Google Inc.
US
whitelisted
3824
iexplore.exe
172.217.23.130:443
pagead2.googlesyndication.com
Google Inc.
US
whitelisted
1412
_AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe
104.26.14.130:443
venoxcontrol.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
download.adlice.com
  • 178.33.106.117
whitelisted
adflux.adlice.com
  • 178.33.106.117
whitelisted
adlice.com
  • 104.27.164.26
  • 104.27.165.26
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.adlice.com
  • 104.27.165.26
  • 104.27.164.26
whitelisted
fonts.googleapis.com
  • 172.217.22.10
whitelisted
cdnjs.cloudflare.com
  • 104.19.197.151
  • 104.19.198.151
  • 104.19.196.151
  • 104.19.199.151
  • 104.19.195.151
whitelisted
fonts.gstatic.com
  • 172.217.22.35
whitelisted
www.google-analytics.com
  • 172.217.16.206
whitelisted
pagead2.googlesyndication.com
  • 172.217.23.130
whitelisted

Threats

PID
Process
Class
Message
3824
iexplore.exe
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
1412
_AHydpF2ebgAA6RoCAEZSGQASAKwuVYIA[2].exe
A Network Trojan was detected
ET TROJAN Observed Glupteba CnC Domain (venoxcontrol .com in TLS SNI)
3748
csrss.exe
A Network Trojan was detected
ET TROJAN Observed Glupteba CnC Domain (venoxcontrol .com in TLS SNI)
A Network Trojan was detected
ET TROJAN Glupteba CnC Domain in DNS Lookup
3748
csrss.exe
Misc activity
ET USER_AGENTS Go HTTP Client User-Agent
3748
csrss.exe
Misc activity
ET INFO Packed Executable Download
3748
csrss.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
A Network Trojan was detected
ET TROJAN Glupteba CnC Domain in DNS Lookup
2724
winboxls-0712.exe
A Network Trojan was detected
ET TROJAN Observed Glupteba CnC Domain (venoxcontrol .com in TLS SNI)
Process
Message
api.exe
libpng warning: iCCP: known incorrect sRGB profile
api.exe
libpng warning: iCCP: known incorrect sRGB profile
api.exe
libpng warning: iCCP: known incorrect sRGB profile
api.exe
libpng warning: iCCP: known incorrect sRGB profile
api.exe
libpng warning: iCCP: known incorrect sRGB profile
api.exe
libpng warning: iCCP: known incorrect sRGB profile
api.exe
QLayout: Attempting to add QLayout "" to DetectionItem "FormDetectionItem", which already has a layout
api.exe
QPixmap::scaled: Pixmap is a null pixmap
api.exe
QLayout: Attempting to add QLayout "" to DetectionItem "FormDetectionItem", which already has a layout