analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

guqos5.exe

Full analysis: https://app.any.run/tasks/d500e912-f0b4-4f84-bf6e-e0ef55e3ebc6
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: April 24, 2019, 22:56:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
dreambot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D9A897DBD307497C3C1A4CAB1F91036E

SHA1:

006EAE8F1A039CE0ED9323D6C87DD5FBC5F059EF

SHA256:

A4904BC1E4F43155E265BF87BE87B876E223F7691493E27DFE731ADD9867AE3D

SSDEEP:

6144:lVd8zevu97iws19wiFI+VgV9uHIvFXI0bIn/ADCXvgIdt:lEwu97Zyw5+VgV9uHiFFbKv4Id

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • iexplore.exe (PID: 124)
    • URSNIF was detected

      • iexplore.exe (PID: 124)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads internet explorer settings

      • iexplore.exe (PID: 124)
    • Changes internet zones settings

      • iexplore.exe (PID: 2336)
    • Creates files in the user directory

      • iexplore.exe (PID: 124)
    • Application launched itself

      • iexplore.exe (PID: 2336)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 124)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2015:04:24 12:13:12+02:00
PEType: PE32
LinkerVersion: 12
CodeSize: 164352
InitializedDataSize: 177152
UninitializedDataSize: -
EntryPoint: 0xc752
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 8.5.21.95
ProductVersionNumber: 8.5.21.95
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Windows, Latin1
CompanyName: Viscira Tube
FileDescription: Viscira Hit Part
FileVersion: 8.5.21.95
InternalName: exampleuntil.exe
LegalCopyright: Copyright (c) Viscira, 2013. All rights reserved
OriginalFileName: exampleuntil.exe
ProductName: Viscira Water
ProductVersion: 8.5.21.95

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Apr-2015 10:13:12
Detected languages:
  • English - United States
Debug artifacts:
  • e:\clean\separate\Side\termnation.pdb
CompanyName: Viscira Tube
FileDescription: Viscira Hit Part
FileVersion: 8.5.21.95
InternalName: exampleuntil.exe
LegalCopyright: Copyright (c) Viscira, 2013. All rights reserved
OriginalFilename: exampleuntil.exe
ProductName: Viscira Water
ProductVersion: 8.5.21.95

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 24-Apr-2015 10:13:12
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00028031
0x00028200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.70456
.rdata
0x0002A000
0x0001CC16
0x0001CE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.43476
.data
0x00047000
0x0000752C
0x00005400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.89578
.rsrc
0x0004F000
0x000046C8
0x00004800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.2481
.reloc
0x00054000
0x00002614
0x00002800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.53231

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST
2
6.05992
3240
UNKNOWN
English - United States
RT_ICON
3
5.79788
872
UNKNOWN
English - United States
RT_ICON
40
2.86461
272
UNKNOWN
English - United States
RT_DIALOG
46
2.83202
224
UNKNOWN
English - United States
RT_DIALOG
51
2.80264
224
UNKNOWN
English - United States
RT_DIALOG
56
2.91685
236
UNKNOWN
English - United States
RT_DIALOG
61
2.82881
314
UNKNOWN
English - United States
RT_DIALOG
68
2.76542
220
UNKNOWN
English - United States
RT_DIALOG
73
2.93149
320
UNKNOWN
English - United States
RT_DIALOG

Imports

KERNEL32.dll
OLEACC.dll
USER32.dll
WINSPOOL.DRV
WS2_32.dll
ole32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start guqos5.exe no specs iexplore.exe #URSNIF iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
1792"C:\Users\admin\AppData\Local\Temp\guqos5.exe" C:\Users\admin\AppData\Local\Temp\guqos5.exeexplorer.exe
User:
admin
Company:
Viscira Tube
Integrity Level:
MEDIUM
Description:
Viscira Hit Part
Exit code:
575
Version:
8.5.21.95
2336"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
124"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2336 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
345
Read events
293
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
11
Unknown types
5

Dropped files

PID
Process
Filename
Type
2336iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
2336iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2336iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF9F7416D904AF62DA.TMP
MD5:
SHA256:
2336iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFD903BF9B4DB0D1F2.TMP
MD5:
SHA256:
2336iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{6236DC93-66E4-11E9-A09E-5254004A04AF}.dat
MD5:
SHA256:
124iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019042420190425\index.datdat
MD5:2A0A62DAFB093FCE93F05822312A2F56
SHA256:AF65119301A31AAE4F4CBBB14AC8CFEF1E55F5F02445A4E432731E7A504A15A9
124iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@rvqyudfu3984[1].txttext
MD5:760553582D2289603525CCF702C861C4
SHA256:B80D1394ECD042E83D29C9D09BAE437FC1790EC9672DAAC32ACD694CFA3FFAED
124iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:9FEA499FBBD9C39D745271D9E1B81C01
SHA256:55301BB63146A94D23D3DF9731ABCD521C75F71F589A5AE738A5D2CD1E9C94E9
2336iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019042420190425\index.datdat
MD5:DB52C0ABF55B378D19ADCB423BF36B91
SHA256:FC2B99675CC27EF6A846B98A56112E48B4F05A0FC62C7CED306CDE6D4D71A3A9
124iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\index.datdat
MD5:89D4899458AA8EDAFA8BD8141DC5B5C1
SHA256:A7D8A4DBD8AF38747F62EA8BFAED8AB68D885AB985C689D420274A8BA63BCCFE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
124
iexplore.exe
GET
200
176.32.35.158:80
http://rvqyudfu3984.info/images/LhqhpzWPmt2t/E2VS3Gz6211/Sk_2FrEeBM3sxN/ZE_2F7BPrXo9_2B2lEEN4/qCxnoKIR0RZvxjQw/V3cApz_2BAQRnyA/6VFIS4mesrd5r7QKzY/7FNcrA6kb/nP_2Bjd1i0qnu_2BrtM0/qACf1Cu_2B2OSXaqzMe/MDL_2FHX6/vn.avi
RU
malicious
2336
iexplore.exe
GET
200
176.32.35.158:80
http://rvqyudfu3984.info/favicon.ico
RU
image
5.30 Kb
malicious
2336
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2336
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
124
iexplore.exe
176.32.35.158:80
rvqyudfu3984.info
LLC Baxet
RU
malicious
2336
iexplore.exe
176.32.35.158:80
rvqyudfu3984.info
LLC Baxet
RU
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
rvqyudfu3984.info
  • 176.32.35.158
malicious

Threats

PID
Process
Class
Message
124
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2 ETPRO signatures available at the full report
No debug info