analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

scheduled.exe

Full analysis: https://app.any.run/tasks/ed55acfa-6ff6-45fc-924b-110439ce4a44
Verdict: Malicious activity
Threats:

Glupteba is a loader with information-stealing and traffic routing functionality. It is designed primarily to install other viruses on infected PCs but can do much more than that. In addition, it is being constantly updated, making this virus one to watch out for.

Analysis date: July 17, 2019, 13:15:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
glupteba
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

29F73958EEA4704FFC0009B0B7C16CE9

SHA1:

8A21340E5E2F4DC4C9FED0E89814B7C641938D0D

SHA256:

4D8CE708C925E07452B30C1A14619E93DB226B2DB0CD064E5CEB9F9AA4475A8E

SSDEEP:

49152:eUCT2cV648QzJT8ZBh8Jz1IRZY3zgJbQdRfnxgPTx8XITFf5Ej6ZWHiwnSF7hpTS:f6VaDKzobmxs+wEOfwS9hGyfvqTL

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • GLUPTEBA was detected

      • scheduled.exe (PID: 1660)
      • scheduled.exe (PID: 1724)
      • csrss.exe (PID: 1028)
    • Known privilege escalation attack

      • scheduled.exe (PID: 1660)
    • Changes the autorun value in the registry

      • scheduled.exe (PID: 1724)
    • Modifies exclusions in Windows Defender

      • scheduled.exe (PID: 1724)
    • Changes settings of System certificates

      • csrss.exe (PID: 1028)
    • Uses Task Scheduler to autorun other applications

      • csrss.exe (PID: 1028)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3796)
      • schtasks.exe (PID: 3740)
  • SUSPICIOUS

    • Reads the machine GUID from the registry

      • scheduled.exe (PID: 3808)
      • scheduled.exe (PID: 1660)
      • scheduled.exe (PID: 1724)
      • csrss.exe (PID: 1028)
    • Modifies the open verb of a shell class

      • scheduled.exe (PID: 1660)
    • Starts CMD.EXE for commands execution

      • scheduled.exe (PID: 1660)
      • scheduled.exe (PID: 1724)
      • csrss.exe (PID: 1028)
    • Application launched itself

      • scheduled.exe (PID: 3808)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 1772)
      • cmd.exe (PID: 1756)
    • Executable content was dropped or overwritten

      • scheduled.exe (PID: 1724)
      • csrss.exe (PID: 1028)
    • Starts itself from another location

      • scheduled.exe (PID: 1724)
    • Creates files in the Windows directory

      • scheduled.exe (PID: 1724)
      • csrss.exe (PID: 1028)
    • Adds / modifies Windows certificates

      • csrss.exe (PID: 1028)
    • Creates files in the driver directory

      • csrss.exe (PID: 1028)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 3936)
      • cmd.exe (PID: 3320)
      • cmd.exe (PID: 3636)
    • Searches for installed software

      • csrss.exe (PID: 1028)
  • INFO

    • Reads settings of System Certificates

      • csrss.exe (PID: 1028)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (64.2)
.dll | Win32 Dynamic Link Library (generic) (15.6)
.exe | Win32 Executable (generic) (10.6)
.exe | Generic Win/DOS Executable (4.7)
.exe | DOS Executable Generic (4.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0xc07e50
UninitializedDataSize: 7667712
InitializedDataSize: 12288
CodeSize: 4947968
LinkerVersion: 9
PEType: PE32
TimeStamp: 2018:06:05 05:52:49+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 05-Jun-2018 03:52:49

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 05-Jun-2018 03:52:49
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x00750000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x00751000
0x004B8000
0x004B7200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.63379
.rsrc
0x00C09000
0x00003000
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.80746

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.DLL
MSIMG32.dll
SHELL32.dll
USER32.dll
WINHTTP.dll
ole32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
67
Monitored processes
20
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start #GLUPTEBA scheduled.exe no specs cmd.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe scheduled.exe no specs #GLUPTEBA scheduled.exe cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs #GLUPTEBA csrss.exe schtasks.exe no specs schtasks.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1660"C:\Users\admin\Desktop\scheduled.exe" C:\Users\admin\Desktop\scheduled.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2076cmd.exe /C CompMgmtLauncherC:\Windows\system32\cmd.exescheduled.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2856CompMgmtLauncherC:\Windows\system32\CompMgmtLauncher.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Computer Management Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4076"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Computer Management Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2408"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Computer Management Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3808"C:\Users\admin\Desktop\scheduled.exe" C:\Users\admin\Desktop\scheduled.exeCompMgmtLauncher.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
1724"C:\Users\admin\Desktop\scheduled.exe"C:\Users\admin\Desktop\scheduled.exe
scheduled.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Exit code:
0
1756cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"C:\Windows\system32\cmd.exescheduled.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3552netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yesC:\Windows\system32\netsh.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1772cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"C:\Windows\system32\cmd.exescheduled.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
942
Read events
576
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1724scheduled.exeC:\Windows\rss\csrss.exeexecutable
MD5:29F73958EEA4704FFC0009B0B7C16CE9
SHA256:4D8CE708C925E07452B30C1A14619E93DB226B2DB0CD064E5CEB9F9AA4475A8E
1028csrss.exeC:\Windows\System32\drivers\Winmon.sysexecutable
MD5:4EF0C39E632279D7B3672D2EFC071E5B
SHA256:889FB266C4C01BB4EF67635249C8DAEB641FC86CE62FC280B34BEEC415FB6129
1028csrss.exeC:\Windows\System32\drivers\WinmonProcessMonitor.sysexecutable
MD5:622FD523A87CB55BE0B676A70C64E8F8
SHA256:F609C6656A0C451DAFA5173DF0CD848F7CB7F22C4F150F8D16716C12593DE66C
1028csrss.exeC:\Windows\System32\drivers\WinmonFS.sysexecutable
MD5:0D3A8D67CD969C6E096B4D29E910DD9E
SHA256:EB0BE2AC3833C843214A55B14C31125A7B600D5272BDF322C4871F42627576E4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1028
csrss.exe
104.28.25.172:443
okonewacon.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
weekdanys.com
malicious
okonewacon.com
  • 104.28.25.172
  • 104.28.24.172
malicious
singlemusic.club
suspicious

Threats

No threats detected
No debug info