BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
51
Global rank
79 infographic chevron month
Month rank
71 infographic chevron week
Week rank
545
IOCs

Gootkit is an advanced banking trojan. It is extremely good at evading detection and has an incredibly effective persistence mechanism, making it a dangerous malware that researchers and organizations should be aware of.

Trojan
Type
Unknown
Origin
1 June, 2014
First seen
20 April, 2024
Last seen
Also known as
Waldek
Xswkit
Talalpek

How to analyze Gootkit with ANY.RUN

Type
Unknown
Origin
1 June, 2014
First seen
20 April, 2024
Last seen

IOCs

IP addresses
217.145.84.64
66.33.211.237
167.172.154.244
31.214.157.162
216.218.185.162
31.184.192.163
31.184.192.173
31.184.192.234
31.184.193.179
216.218.208.114
185.158.248.133
185.238.168.110
185.44.105.78
85.214.228.140
5.61.34.67
216.218.135.114
37.1.207.160
87.120.254.39
45.150.108.213
77.105.36.53
Hashes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ricci.bikescout24.fr
my-game.biz
capfaregreem.eu
box.therusticsandbox.com
vancouverislandprocessor.com
jmitchelldayton.com
dmqxmz.lowashemterle.top
vinsethteas.com
babosikidai.com
sph.expoartshop.com
web.cfmontessori.com
ecuremailbestfree.com
martatov.top
kerymarynicegross.com
drive.gstroop4822.org
kvaladrigrosdrom.top
kerymarynicegross.top
it.goodvibeskicking.com
pro.prosperitybookkeeping.net
pretriquestro.com
Last Seen at

Recent blog posts

post image
Windows 11 UAC Bypass in Modern Malware
watchers 31
comments 0
post image
New Hijack Loader Variant: Uses Process Hollo...
watchers 244
comments 0
post image
A Guide to ANY.RUN’s YARA Search 
watchers 260
comments 0

What is Gootkit malware?

Gootkit is a banking trojan – a malware created to steal banking credentials. In fact, Gootkit is classified as one top sophisticated banking trojan ever created. It relies on complex anti-evasion and persistence mechanisms, as well as complex techniques like dynamic web injections.

Since its initial discovery in 2014, Gootkit has been utilized in multiple attacks that targeted bank accounts across Europe, some of which were very destructive.

Gootkit is known to affect the most widely used web-browsers, namely IE, Firefox, and Chrome. Interestingly, this trojan is coded mostly using the node.js programming language – not the first choice for most operators. What’s more, while many similar malicious programs heavily utilize leaked source code of older samples, the virus appears to be written almost 100% from scratch.

General description of Gootkit

The roots of this malware go all the way back to 2010 when what can be called the predecessor of Gootkit was first documented. Classified at the time as an information stealer which did not pose a significant danger, Gootkit has since evolved into a full-fledged banking V.

The malware has been documented in its present form of a trojan since 2014, involved in attacks targeting both private and corporate victims in Europe, mainly targeting banks in France and England. However, Spanish and Italian banks have also been reportedly attacked.

Unlike some other trojan, Gootkit is not available for sale on the internet. Its code hasn’t been leaked, and a Russian-speaking group of hackers has carried out all attacks involving this malware.

Creators of the Gootkit trojan have implemented some of the most cutting-edge anti-evasion tricks to ensure the payload will stay hidden for as long as possible and prevent successful analysis by cybersecurity researchers. Comprised of two main parts, the dropper and the trojan itself – the virus carries out sandbox checks on every stage of its life cycle. Meaning that both the dropper and the actual trojan have unique anti-evasion procedures.

Once the dropper makes its way into a machine, it will conduct the initial VM check, making sure that the malware is not being launched in a virtual environment. This is achieved by verifying the system’s processor value inside the Windows Registry by checking for specific names of virtual servers. In addition, BIOS is also checked to find any values which could point at the malware being launched on a VM. If the malware detects that it is not being launched on a real machine, it terminates all activities and connects to the control server to blacklist the endpoint it was launched in.

However, if the initial test is passed, the loader installs the main Gootkit executable, which, in turn, repeats some of the previous checks while adding several new ones. In one of the new checks, the malware checks the whitelist of names admissible for the CPU to determine that a VM name is absent from the list. Following this test, the malware scans to find VMWare, VBOX, or SONI values on IDE/SCSI hard drives.

Such thorough virtual machine checks are not the only jack up the sleeve that Gootkit has regarding evasion. To increase the success rate of installs, the malware creators frequently make modifications to the generic trojan, changing the targeted processes for injections and filetypes of the executable.

For example, instead of running an .exe file, some samples of Gootkit load a DLL directly into a target process. What’s more, while the majority of malware select the explorer.exe process as their injection target, Gootkit targets a service host (svchost) process instead. Presumably, this is done to further evade detections since injecting into a process with several instances makes Gootkit easier to hide.

In addition to advanced anti-detection methods, Gootkit malware employs equally sophisticated persistence techniques to ensure that its deletion from an infected machine will prove as complicated as possible. The malware provides two main persistence mechanisms, which are used depending on the available system rights. When launched from an admin account, Gootkit can mimic a Windows service with a random name, which helps to confuse users. This way, it can launch before a victim logs on and continues running even after logging off.

However, if launched from a least-privilege user account, the virus writes itself as a scheduled task and a random name. This task is programmed to run every minute and on every boot, ensuring that the malware will remain on a machine after antivirus software scans and system reboots.

Gootkit malware analysis

A video of the simulation that was recorded in the ANY.RUN malware hunting service allows us to perform an analysis of the execution of Gootkit and see this virus in action as well as Danabot or Pony. Moreover, you can investigate the vast malware database in the public submissions, too. The video is available here.

gootkit execution process graph

Figure 1: the lifecycle of Gootkit can be viewed in a visual format on the process graph generated by the ANY.RUN online analysis sandbox.

text report of the gootkit malware analysis

Figure 2: This text report is available at this link provides more detailed information about Gootkit execution processes, artifacts, and more.

Gootkit execution process

Gootkit often gets into the system as an email attachment in the form of a Microsoft Word file. After the user opens the malicious file, it starts Powershell to download the main payload.

It should be noted that in some cases, Gootkit postpones the execution by putting itself in scheduled tasks. After the main payload execution starts, Gootkit unpacks and launches itself. This process provides the main malicious activity - stealing personal information, downloading other malware, grabbing video of the victim’s desktop, hijacking banking credentials, keys loading, connecting to C2 servers, and so on. In the given example, Gootkit also uses WMIC.EXE to obtain a list of AntiViruses.

Distribution of Gootkit trojan loader

Gootkit utilizes multiple attack vectors to infect its victims, including popular exploit kits like Neutrino and Angler, allowing the malware to get into machines with not-up-to-date operating systems.

The second used attack vector is email spam, where Gootkit is delivered to users as a malicious email attachment. Social engineering is used to trick the user into downloading the malicious file.

How to avoid infection by Gootkit?

Several online safety rules can be followed to greatly reduce the risk of infection by malware such as Gootkit. For instance, users are advised to install the freshest OS updates and update applications that users utilize regularly.

At the same time, those applications that are rarely opened should be deleted from the machine. In addition, it is advised to disable ads in the browser and avoid visiting suspicious websites. Furthermore, if a private inbox is used at work instead of a corporate one, a user should restrain from sending sensitive information to and from this personal email address.

It should be noted that opening email attachments in suspicious emails always poses a high risk of injection. Therefore users must never run suspicious programs downloaded from emails sent from unrecognized addresses.

How to export Gootkit data using ANY.RUN?

If the analyst wants to do additional work with events from tasks or share them with colleagues, they can export to different formats. Just click on the "Export" button and choose the most suitable format in the drop-down menu.

options for export events from tasks with gootkit Figure 3: Options for export events from tasks with Gootkit

Conclusion

Although Gootkit is responsible for a negligible percentage of the overall attacks by financial malware, this trojan should be considered an extremely high-risk danger. Thanks to its sophisticated persistence and anti-evasion functions, it is capable of potentially very damaging attacks.

What’s more, following the trojan development over the years, it is safe to assume that its evolution will continue. Cybercriminals behind the malware will keep producing ways to evade modern security solutions.

That’s why utilizing the most reliable and cutting edge analysis tools, such as the ANY.RUN malware hunting service can be a key to setting up a secure cyber defense against serious threats like Gootkit. Check the service's malware database to find out about other malicious programs.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy