analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

app.exe

Full analysis: https://app.any.run/tasks/6500a9f2-f6ef-4eca-8d38-6b7cbdc729a1
Verdict: Malicious activity
Threats:

Glupteba is a loader with information-stealing and traffic routing functionality. It is designed primarily to install other viruses on infected PCs but can do much more than that. In addition, it is being constantly updated, making this virus one to watch out for.

Analysis date: May 24, 2019, 07:06:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
trojan
adware
glupteba
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C3E4CB0AA3F24B6060FC722E11AD93C4

SHA1:

41D977C715AAE210A7E11A7D21502A0E3BD73724

SHA256:

508584B3A8392E6A799FEC7DE478FA3F6EF37024F45E7F6BA83C35504842381E

SSDEEP:

98304:meBd/k+r9ckbECVhYcbY5cldnaleyJ0UzWoyeFIUnHibvv3a0Ek8p:meBdL9dbECVCSY5cvnAeU21Yibvvq0ER

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • app.exe (PID: 3152)
    • Changes settings of System certificates

      • app.exe (PID: 3152)
      • csrss.exe (PID: 2140)
    • Changes the autorun value in the registry

      • app.exe (PID: 2468)
      • cloudnet.exe (PID: 980)
    • Uses Task Scheduler to run other applications

      • csrss.exe (PID: 2140)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 288)
      • schtasks.exe (PID: 3312)
      • mmc.exe (PID: 3576)
    • Application was dropped or rewritten from another process

      • windefender.exe (PID: 4072)
      • windefender.exe (PID: 3492)
      • cloudnet.exe (PID: 980)
      • winboxls-0225-2.exe (PID: 4076)
    • Downloads executable files from the Internet

      • csrss.exe (PID: 2140)
    • Connects to CnC server

      • cloudnet.exe (PID: 980)
    • GLUPTEBA was detected

      • cloudnet.exe (PID: 980)
  • SUSPICIOUS

    • Reads the machine GUID from the registry

      • app.exe (PID: 3152)
      • csrss.exe (PID: 2140)
    • Modifies the open verb of a shell class

      • app.exe (PID: 3152)
    • Starts CMD.EXE for commands execution

      • app.exe (PID: 3152)
      • app.exe (PID: 2468)
      • csrss.exe (PID: 2140)
      • windefender.exe (PID: 4072)
    • Adds / modifies Windows certificates

      • app.exe (PID: 3152)
      • csrss.exe (PID: 2140)
    • Application launched itself

      • app.exe (PID: 2796)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 3708)
      • cmd.exe (PID: 3320)
    • Creates files in the Windows directory

      • app.exe (PID: 2468)
      • csrss.exe (PID: 2140)
    • Executable content was dropped or overwritten

      • app.exe (PID: 2468)
      • csrss.exe (PID: 2140)
      • cloudnet.exe (PID: 980)
    • Creates files in the driver directory

      • csrss.exe (PID: 2140)
    • Starts itself from another location

      • app.exe (PID: 2468)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 3968)
      • cmd.exe (PID: 3144)
      • cmd.exe (PID: 876)
      • cmd.exe (PID: 3080)
    • Executed as Windows Service

      • windefender.exe (PID: 3492)
    • Searches for installed software

      • csrss.exe (PID: 2140)
    • Creates files in the user directory

      • cloudnet.exe (PID: 980)
    • Creates a software uninstall entry

      • cloudnet.exe (PID: 980)
  • INFO

    • Manual execution by user

      • mmc.exe (PID: 3576)
      • mmc.exe (PID: 2324)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x4c564e
UninitializedDataSize: -
InitializedDataSize: 375296
CodeSize: 5072384
LinkerVersion: 9
PEType: PE32
TimeStamp: 2018:06:28 06:44:58+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 28-Jun-2018 04:44:58

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 28-Jun-2018 04:44:58
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x004D65E8
0x004D6600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.09281
.rdata
0x004D8000
0x00002D08
0x00002E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.43529
.data
0x004DB000
0x0004C968
0x00003E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.702996
.rsrc
0x00528000
0x001B6BB8
0x00008C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.48728
.reloc
0x006DF000
0x00004278
0x00004400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
2.23439

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.05093
3752
UNKNOWN
UNKNOWN
RT_ICON
2
4.72464
2216
UNKNOWN
UNKNOWN
RT_ICON
3
4.14483
1384
UNKNOWN
UNKNOWN
RT_ICON
4
3.05095
9640
UNKNOWN
UNKNOWN
RT_ICON
5
3.55636
4264
UNKNOWN
UNKNOWN
RT_ICON
6
3.88859
1128
UNKNOWN
UNKNOWN
RT_ICON
10
3.26931
1904
UNKNOWN
UNKNOWN
RT_STRING
11
3.27144
1688
UNKNOWN
UNKNOWN
RT_STRING
12
3.28159
1724
UNKNOWN
UNKNOWN
RT_STRING
13
3.28027
1680
UNKNOWN
UNKNOWN
RT_STRING

Imports

KERNEL32.dll
MSIMG32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
81
Monitored processes
28
Malicious processes
7
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start app.exe cmd.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe app.exe no specs app.exe cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs csrss.exe schtasks.exe no specs schtasks.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs windefender.exe no specs cmd.exe no specs sc.exe no specs windefender.exe no specs mmc.exe no specs mmc.exe winboxls-0225-2.exe #GLUPTEBA cloudnet.exe

Process information

PID
CMD
Path
Indicators
Parent process
3152"C:\Users\admin\Desktop\app.exe" C:\Users\admin\Desktop\app.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
4028cmd.exe /C CompMgmtLauncherC:\Windows\system32\cmd.exeapp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3928CompMgmtLauncherC:\Windows\system32\CompMgmtLauncher.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Computer Management Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3552"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Computer Management Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3116"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Computer Management Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2796"C:\Users\admin\Desktop\app.exe" C:\Users\admin\Desktop\app.exeCompMgmtLauncher.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2468"C:\Users\admin\Desktop\app.exe"C:\Users\admin\Desktop\app.exe
app.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Exit code:
0
3320cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"C:\Windows\system32\cmd.exeapp.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1256netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yesC:\Windows\system32\netsh.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3708cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"C:\Windows\system32\cmd.exeapp.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 058
Read events
647
Write events
0
Delete events
0

Modification events

No data
Executable files
8
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2140csrss.exeC:\Windows\windefender.exeexecutable
MD5:4F551CB9A7C7D24104C19AC85E55DEFE
SHA256:F118E52A73227B85FBB0CB7D202C3753916E518C516286C441A2DC92EDE1F023
2140csrss.exeC:\Users\admin\AppData\Local\Temp\csrss\cloudnet.exeexecutable
MD5:CECF02FF4FEFA8B78EDE3ABC2A9833D7
SHA256:D6D8DBF95925E227D5F14B3C9E875F9FA229E57E778A69C957819B94DE72E43B
2468app.exeC:\Windows\rss\csrss.exeexecutable
MD5:C3E4CB0AA3F24B6060FC722E11AD93C4
SHA256:508584B3A8392E6A799FEC7DE478FA3F6EF37024F45E7F6BA83C35504842381E
2140csrss.exeC:\Users\admin\AppData\Local\Temp\csrss\winboxls-0225-2.exeexecutable
MD5:8D2B9DF9DD6C98A540E0FA53AE8BA1EB
SHA256:B562AD8C740BA4549BE9C7DC693C1F77BD2BA3BAC33128769D5A7E079BFDEDEC
980cloudnet.exeC:\Users\admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exeexecutable
MD5:CECF02FF4FEFA8B78EDE3ABC2A9833D7
SHA256:D6D8DBF95925E227D5F14B3C9E875F9FA229E57E778A69C957819B94DE72E43B
2140csrss.exeC:\Windows\System32\drivers\WinmonFS.sysexecutable
MD5:0D3A8D67CD969C6E096B4D29E910DD9E
SHA256:EB0BE2AC3833C843214A55B14C31125A7B600D5272BDF322C4871F42627576E4
2140csrss.exeC:\Windows\System32\drivers\Winmon.sysexecutable
MD5:4EF0C39E632279D7B3672D2EFC071E5B
SHA256:889FB266C4C01BB4EF67635249C8DAEB641FC86CE62FC280B34BEEC415FB6129
2140csrss.exeC:\Windows\System32\drivers\WinmonProcessMonitor.sysexecutable
MD5:622FD523A87CB55BE0B676A70C64E8F8
SHA256:F609C6656A0C451DAFA5173DF0CD848F7CB7F22C4F150F8D16716C12593DE66C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
8
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2140
csrss.exe
GET
200
104.27.156.152:80
http://donaldcity.club/cl.exe
US
executable
667 Kb
malicious
2140
csrss.exe
GET
200
104.27.145.211:80
http://nevernews.club/app/winboxls-0225-2.exe
US
executable
1.80 Mb
malicious
2140
csrss.exe
GET
200
104.27.145.211:80
http://nevernews.club/app/watchdog.exe?t=2019-05-24
US
executable
1.37 Mb
malicious
980
cloudnet.exe
GET
188.246.224.167:80
http://DEC21E24-1414-419E-A781-A2822B06879B.server-40.hdtrailerru.com/update.php?uid=DEC21E24-1414-419E-A781-A2822B06879B&version=20190524&OS=win6.1,x86&have_admin=1&mys=bdai.ru,bestengru.com,hdtrailerru.com,rtltrailers.com&build=20170301&cpu=Intel(R)+Core(TM)+i5-6400+CPU+%40+2.70GHz&video=Standard+VGA+Graphics+Adapter&ram=3&campaign=31339
RU
malicious
980
cloudnet.exe
GET
200
188.246.224.167:8000
http://188.246.224.167:8000/stat?uptime=100&downlink=1111&uplink=1111&id=0014EF02&statpass=bpass&version=20190524&features=30&guid=DEC21E24-1414-419E-A781-A2822B06879B&comment=20190524&p=0&s=
RU
text
11 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3152
app.exe
104.18.36.59:443
weekdanys.com
Cloudflare Inc
US
shared
2140
csrss.exe
104.27.145.211:80
nevernews.club
Cloudflare Inc
US
shared
2140
csrss.exe
104.18.36.59:443
weekdanys.com
Cloudflare Inc
US
shared
2140
csrss.exe
104.27.156.152:80
donaldcity.club
Cloudflare Inc
US
shared
4076
winboxls-0225-2.exe
104.18.36.59:443
weekdanys.com
Cloudflare Inc
US
shared
980
cloudnet.exe
188.246.224.167:80
DEC21E24-1414-419E-A781-A2822B06879B.server-40.hdtrailerru.com
Kassir, Ltd.
RU
malicious
980
cloudnet.exe
188.246.224.167:8000
DEC21E24-1414-419E-A781-A2822B06879B.server-40.hdtrailerru.com
Kassir, Ltd.
RU
malicious
980
cloudnet.exe
188.246.224.167:444
DEC21E24-1414-419E-A781-A2822B06879B.server-40.hdtrailerru.com
Kassir, Ltd.
RU
malicious

DNS requests

Domain
IP
Reputation
weekdanys.com
  • 104.18.36.59
  • 104.18.37.59
malicious
nevernews.club
  • 104.27.145.211
  • 104.27.144.211
malicious
donaldcity.club
  • 104.27.156.152
  • 104.27.157.152
malicious
DEC21E24-1414-419E-A781-A2822B06879B.server-40.hdtrailerru.com
  • 188.246.224.167
malicious

Threats

PID
Process
Class
Message
2140
csrss.exe
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
2140
csrss.exe
Misc activity
ET USER_AGENTS Go HTTP Client User-Agent
2140
csrss.exe
Misc activity
ET INFO Packed Executable Download
2140
csrss.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2140
csrss.exe
Misc activity
ET INFO Packed Executable Download
2140
csrss.exe
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
2140
csrss.exe
Misc activity
ET USER_AGENTS Go HTTP Client User-Agent
2140
csrss.exe
A Network Trojan was detected
ET TROJAN Possible JKDDOS download cl.exe
2140
csrss.exe
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
2140
csrss.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
1 ETPRO signatures available at the full report
Process
Message
mmc.exe
Constructor: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn
mmc.exe
OnInitialize: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn
mmc.exe
AddIcons: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn
mmc.exe
ProcessCommandLineArguments: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn