BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
53
Global rank
78 infographic chevron month
Month rank
78 infographic chevron week
Week rank
471
IOCs

Gootkit is an advanced banking trojan. It is extremely good at evading detection and has an incredibly effective persistence mechanism, making it a dangerous malware that researchers and organizations should be aware of.

Trojan
Type
Unknown
Origin
1 June, 2014
First seen
18 July, 2024
Last seen
Also known as
Waldek
Xswkit
Talalpek

How to analyze Gootkit with ANY.RUN

Type
Unknown
Origin
1 June, 2014
First seen
18 July, 2024
Last seen

IOCs

IP addresses
167.172.154.244
66.33.211.237
217.145.84.64
31.214.157.162
216.218.185.162
31.184.192.173
31.184.193.179
31.184.192.234
31.184.192.163
185.158.248.133
185.44.105.78
5.61.34.67
185.238.168.110
85.214.228.140
37.1.207.160
216.218.208.114
216.218.135.114
87.120.254.39
45.150.108.213
91.92.242.245
Hashes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teleservice-hifi.it
skf-mx.com
ami.sigaingegneria.com
lucky.bayonetbreakers.com
ppp.picchio-intl.com
erre.effe-erre.es
sph.expoartshop.com
madregobilsg.com
kope.deessolutionsdemo.com
tru.cheersportacademy.com
checkcacheonline.com
ricci.bikescout24.fr
kohe.even-air.com
box.therusticsandbox.com
majorleaguepub.com
koh.corkysfreshwater.com
fila.heathercrowe.ca
drive.gstroop4822.org
me.woodlandsareareview.com
soft.photosbydee.com
Last Seen at

Recent blog posts

post image
See Malicious Process Relationships on a Vis...
watchers 186
comments 0
post image
Brute Ratel C4 Badger Used to Load Latrodectu...
watchers 1029
comments 0
post image
Find Threats Exploiting CrowdStrike Outage w...
watchers 3025
comments 0

What is Gootkit malware?

Gootkit is a banking trojan – a malware created to steal banking credentials. In fact, Gootkit is classified as one top sophisticated banking trojan ever created. It relies on complex anti-evasion and persistence mechanisms, as well as complex techniques like dynamic web injections.

Since its initial discovery in 2014, Gootkit has been utilized in multiple attacks that targeted bank accounts across Europe, some of which were very destructive.

Gootkit is known to affect the most widely used web-browsers, namely IE, Firefox, and Chrome. Interestingly, this trojan is coded mostly using the node.js programming language – not the first choice for most operators. What’s more, while many similar malicious programs heavily utilize leaked source code of older samples, the virus appears to be written almost 100% from scratch.

General description of Gootkit

The roots of this malware go all the way back to 2010 when what can be called the predecessor of Gootkit was first documented. Classified at the time as an information stealer which did not pose a significant danger, Gootkit has since evolved into a full-fledged banking V.

The malware has been documented in its present form of a trojan since 2014, involved in attacks targeting both private and corporate victims in Europe, mainly targeting banks in France and England. However, Spanish and Italian banks have also been reportedly attacked.

Unlike some other trojan, Gootkit is not available for sale on the internet. Its code hasn’t been leaked, and a Russian-speaking group of hackers has carried out all attacks involving this malware.

Creators of the Gootkit trojan have implemented some of the most cutting-edge anti-evasion tricks to ensure the payload will stay hidden for as long as possible and prevent successful analysis by cybersecurity researchers. Comprised of two main parts, the dropper and the trojan itself – the virus carries out sandbox checks on every stage of its life cycle. Meaning that both the dropper and the actual trojan have unique anti-evasion procedures.

Once the dropper makes its way into a machine, it will conduct the initial VM check, making sure that the malware is not being launched in a virtual environment. This is achieved by verifying the system’s processor value inside the Windows Registry by checking for specific names of virtual servers. In addition, BIOS is also checked to find any values which could point at the malware being launched on a VM. If the malware detects that it is not being launched on a real machine, it terminates all activities and connects to the control server to blacklist the endpoint it was launched in.

However, if the initial test is passed, the loader installs the main Gootkit executable, which, in turn, repeats some of the previous checks while adding several new ones. In one of the new checks, the malware checks the whitelist of names admissible for the CPU to determine that a VM name is absent from the list. Following this test, the malware scans to find VMWare, VBOX, or SONI values on IDE/SCSI hard drives.

Such thorough virtual machine checks are not the only jack up the sleeve that Gootkit has regarding evasion. To increase the success rate of installs, the malware creators frequently make modifications to the generic trojan, changing the targeted processes for injections and filetypes of the executable.

For example, instead of running an .exe file, some samples of Gootkit load a DLL directly into a target process. What’s more, while the majority of malware select the explorer.exe process as their injection target, Gootkit targets a service host (svchost) process instead. Presumably, this is done to further evade detections since injecting into a process with several instances makes Gootkit easier to hide.

In addition to advanced anti-detection methods, Gootkit malware employs equally sophisticated persistence techniques to ensure that its deletion from an infected machine will prove as complicated as possible. The malware provides two main persistence mechanisms, which are used depending on the available system rights. When launched from an admin account, Gootkit can mimic a Windows service with a random name, which helps to confuse users. This way, it can launch before a victim logs on and continues running even after logging off.

However, if launched from a least-privilege user account, the virus writes itself as a scheduled task and a random name. This task is programmed to run every minute and on every boot, ensuring that the malware will remain on a machine after antivirus software scans and system reboots.

Gootkit malware analysis

A video of the simulation that was recorded in the ANY.RUN malware hunting service allows us to perform an analysis of the execution of Gootkit and see this virus in action as well as Danabot or Pony. Moreover, you can investigate the vast malware database in the public submissions, too. The video is available here.

gootkit execution process graph

Figure 1: the lifecycle of Gootkit can be viewed in a visual format on the process graph generated by the ANY.RUN online analysis sandbox.

text report of the gootkit malware analysis

Figure 2: This text report is available at this link provides more detailed information about Gootkit execution processes, artifacts, and more.

Gootkit execution process

Gootkit often gets into the system as an email attachment in the form of a Microsoft Word file. After the user opens the malicious file, it starts Powershell to download the main payload.

It should be noted that in some cases, Gootkit postpones the execution by putting itself in scheduled tasks. After the main payload execution starts, Gootkit unpacks and launches itself. This process provides the main malicious activity - stealing personal information, downloading other malware, grabbing video of the victim’s desktop, hijacking banking credentials, keys loading, connecting to C2 servers, and so on. In the given example, Gootkit also uses WMIC.EXE to obtain a list of AntiViruses.

Distribution of Gootkit trojan loader

Gootkit utilizes multiple attack vectors to infect its victims, including popular exploit kits like Neutrino and Angler, allowing the malware to get into machines with not-up-to-date operating systems.

The second used attack vector is email spam, where Gootkit is delivered to users as a malicious email attachment. Social engineering is used to trick the user into downloading the malicious file.

How to avoid infection by Gootkit?

Several online safety rules can be followed to greatly reduce the risk of infection by malware such as Gootkit. For instance, users are advised to install the freshest OS updates and update applications that users utilize regularly.

At the same time, those applications that are rarely opened should be deleted from the machine. In addition, it is advised to disable ads in the browser and avoid visiting suspicious websites. Furthermore, if a private inbox is used at work instead of a corporate one, a user should restrain from sending sensitive information to and from this personal email address.

It should be noted that opening email attachments in suspicious emails always poses a high risk of injection. Therefore users must never run suspicious programs downloaded from emails sent from unrecognized addresses.

How to export Gootkit data using ANY.RUN?

If the analyst wants to do additional work with events from tasks or share them with colleagues, they can export to different formats. Just click on the "Export" button and choose the most suitable format in the drop-down menu.

options for export events from tasks with gootkit Figure 3: Options for export events from tasks with Gootkit

Conclusion

Although Gootkit is responsible for a negligible percentage of the overall attacks by financial malware, this trojan should be considered an extremely high-risk danger. Thanks to its sophisticated persistence and anti-evasion functions, it is capable of potentially very damaging attacks.

What’s more, following the trojan development over the years, it is safe to assume that its evolution will continue. Cybercriminals behind the malware will keep producing ways to evade modern security solutions.

That’s why utilizing the most reliable and cutting edge analysis tools, such as the ANY.RUN malware hunting service can be a key to setting up a secure cyber defense against serious threats like Gootkit. Check the service's malware database to find out about other malicious programs.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More