analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sample3.exe

Full analysis: https://app.any.run/tasks/e7fd694f-0d55-4152-90ef-1b60ff3ff4d8
Verdict: Malicious activity
Threats:

Glupteba is a loader with information-stealing and traffic routing functionality. It is designed primarily to install other viruses on infected PCs but can do much more than that. In addition, it is being constantly updated, making this virus one to watch out for.

Analysis date: November 29, 2020, 18:04:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
glupteba
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

460A3F2D678508BB124F40856D8BD166

SHA1:

5F31E8CADF687CE2F56729D6F178AD1007D3B5E9

SHA256:

A6A966CA27AFCE6ED69A2CE83720467455393BAC59DB0500AF2E7BA8A5C8A34E

SSDEEP:

98304:xMx+Udhj4MYEUpUSkUJoZ+RhSBmIZg3VFPpOn1tzolz3nvC/UOW3gv//hFP:YBhj/YEUpUSJNR4IxWzoJfC8OF/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • sample3.exe (PID: 2752)
    • Modifies exclusions in Windows Defender

      • sample3.exe (PID: 1328)
    • GLUPTEBA was detected

      • sample3.exe (PID: 1328)
    • Changes the autorun value in the registry

      • sample3.exe (PID: 1328)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3648)
      • schtasks.exe (PID: 868)
    • Uses Task Scheduler to autorun other applications

      • csrss.exe (PID: 3188)
    • Changes settings of System certificates

      • csrss.exe (PID: 3188)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • sample3.exe (PID: 2752)
      • sample3.exe (PID: 1328)
      • csrss.exe (PID: 3188)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 2688)
      • cmd.exe (PID: 2068)
    • Application launched itself

      • sample3.exe (PID: 2040)
    • Modifies the open verb of a shell class

      • sample3.exe (PID: 2752)
    • Executable content was dropped or overwritten

      • sample3.exe (PID: 1328)
      • csrss.exe (PID: 3188)
    • Creates files in the Windows directory

      • sample3.exe (PID: 1328)
      • csrss.exe (PID: 3188)
    • Starts itself from another location

      • sample3.exe (PID: 1328)
    • Creates files in the driver directory

      • csrss.exe (PID: 3188)
    • Drops a file that was compiled in debug mode

      • csrss.exe (PID: 3188)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2920)
      • cmd.exe (PID: 3516)
      • cmd.exe (PID: 448)
    • Adds / modifies Windows certificates

      • csrss.exe (PID: 3188)
    • Searches for installed software

      • csrss.exe (PID: 3188)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

ProductVersion: 1.0.4.4
Copyright: Copyrighd (C) 2020, odfrjv
InternalSurnames: edzjkphvesw.uxe
FileVersions: 1.2.6.1
CharacterSet: Unicode
LanguageCode: Chinese (Simplified)
FileSubtype: -
ObjectFileType: Static library
FileOS: Unknown (0x40304)
FileFlags: Pre-release, Patched
FileFlagsMask: 0x006f
ProductVersionNumber: 1.0.0.1
FileVersionNumber: 1.0.0.1
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x6e0d
UninitializedDataSize: -
InitializedDataSize: 48843264
CodeSize: 3926016
LinkerVersion: 9
PEType: PE32
TimeStamp: 2019:06:12 21:41:59+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 12-Jun-2019 19:41:59
Detected languages:
  • Chinese - PRC
  • Swedish - Sweden
FileVersions: 1.2.6.1
InternalSurnames: edzjkphvesw.uxe
Copyright: Copyrighd (C) 2020, odfrjv
ProductVersion: 1.0.4.4

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 12-Jun-2019 19:41:59
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x003BE6B9
0x003BE800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.99777
.rdata
0x003C0000
0x00007CB6
0x00007E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.36142
.data
0x003C8000
0x02E6DE7C
0x00005A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.48598
.rsrc
0x03236000
0x00013CC8
0x00013E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.04608

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.43119
480
UNKNOWN
UNKNOWN
RT_VERSION
2
4.78668
2216
UNKNOWN
Swedish - Sweden
RT_ICON
3
4.05604
1736
UNKNOWN
Swedish - Sweden
RT_ICON
4
2.447
1384
UNKNOWN
Swedish - Sweden
RT_ICON
5
4.36641
9640
UNKNOWN
Swedish - Sweden
RT_ICON
6
4.77123
4264
UNKNOWN
Swedish - Sweden
RT_ICON
7
4.50816
2440
UNKNOWN
Swedish - Sweden
RT_ICON
8
4.49632
1128
UNKNOWN
Swedish - Sweden
RT_ICON
9
4.18377
3752
UNKNOWN
Swedish - Sweden
RT_ICON
10
4.21304
2216
UNKNOWN
Swedish - Sweden
RT_ICON

Imports

KERNEL32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
67
Monitored processes
20
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start sample3.exe no specs cmd.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe sample3.exe no specs #GLUPTEBA sample3.exe cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs csrss.exe schtasks.exe no specs schtasks.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2752"C:\Users\admin\AppData\Local\Temp\sample3.exe" C:\Users\admin\AppData\Local\Temp\sample3.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2720cmd.exe /C CompMgmtLauncherC:\Windows\system32\cmd.exesample3.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3004CompMgmtLauncherC:\Windows\system32\CompMgmtLauncher.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Computer Management Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3848"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Computer Management Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1884"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Computer Management Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2040"C:\Users\admin\AppData\Local\Temp\sample3.exe" C:\Users\admin\AppData\Local\Temp\sample3.exeCompMgmtLauncher.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
1328"C:\Users\admin\AppData\Local\Temp\sample3.exe"C:\Users\admin\AppData\Local\Temp\sample3.exe
sample3.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Exit code:
0
2688cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"C:\Windows\system32\cmd.exesample3.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2896netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yesC:\Windows\system32\netsh.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2068cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\admin\AppData\Roaming\bbeba99f3f92\bbeba99f3f92\bbeba99f3f92.exe" enable=yes"C:\Windows\system32\cmd.exesample3.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 713
Read events
1 345
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3188csrss.exeC:\Windows\System32\drivers\WinmonProcessMonitor.sysexecutable
MD5:622FD523A87CB55BE0B676A70C64E8F8
SHA256:F609C6656A0C451DAFA5173DF0CD848F7CB7F22C4F150F8D16716C12593DE66C
3188csrss.exeC:\Windows\System32\drivers\WinmonFS.sysexecutable
MD5:0D3A8D67CD969C6E096B4D29E910DD9E
SHA256:EB0BE2AC3833C843214A55B14C31125A7B600D5272BDF322C4871F42627576E4
3188csrss.exeC:\Windows\System32\drivers\Winmon.sysexecutable
MD5:4EF0C39E632279D7B3672D2EFC071E5B
SHA256:889FB266C4C01BB4EF67635249C8DAEB641FC86CE62FC280B34BEEC415FB6129
1328sample3.exeC:\Windows\rss\csrss.exeexecutable
MD5:460A3F2D678508BB124F40856D8BD166
SHA256:A6A966CA27AFCE6ED69A2CE83720467455393BAC59DB0500AF2E7BA8A5C8A34E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3188
csrss.exe
104.28.28.108:443
01d923a9-7597-4bb0-8e8e-32aa1bccbaba.server4.easywbdesign.com
Cloudflare Inc
US
unknown

DNS requests

Domain
IP
Reputation
01d923a9-7597-4bb0-8e8e-32aa1bccbaba.server4.easywbdesign.com
  • 104.28.28.108
  • 104.28.29.108
  • 172.67.134.203
suspicious
gfixprice.space
malicious

Threats

No threats detected
No debug info