analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1.exe

Full analysis: https://app.any.run/tasks/4186d3f5-225a-4541-b5ea-98df6b8e0cb6
Verdict: Malicious activity
Threats:

Gootkit is an advanced banking trojan. It is extremely good at evading detection and has an incredibly effective persistence mechanism, making it a dangerous malware that researchers and organizations should be aware of.

Analysis date: January 18, 2019, 13:14:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gootkit
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

632D1A50E4F75B12521C14E390596125

SHA1:

0C2389B3E0A489C8E101FFD0E3E2F00E0C461B31

SHA256:

66C3A85AB2F34092FD15CF15E5C289CC70DD65BB86EDF8308CA7B5AE1363ABB5

SSDEEP:

6144:ouGn6thPmcAKnCnr+UGPT6gkzSoIbO77zrWWWWWWWWWW:oudtRmcAKCnr+dWgk2dCfzrWWWWWWWWz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected GootKit

      • 1.exe (PID: 3484)
    • Dropped file may contain instructions of ransomware

      • notepad++.exe (PID: 3348)
    • Changes internet zones settings

      • 1.exe (PID: 3484)
  • SUSPICIOUS

    • Application launched itself

      • 1.exe (PID: 3484)
    • Reads Internet Cache Settings

      • notepad++.exe (PID: 3348)
    • Creates files in the user directory

      • notepad++.exe (PID: 3348)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • notepad++.exe (PID: 3348)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.3)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2014:01:22 08:25:55+01:00
PEType: PE32
LinkerVersion: 11
CodeSize: 250368
InitializedDataSize: 6656
UninitializedDataSize: -
EntryPoint: 0x1400
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Jan-2014 07:25:55
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 22-Jan-2014 07:25:55
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.code
0x00001000
0x0003D197
0x0003D200
IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.79896
.yss
0x0003F000
0x00000570
0x00000600
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.57299
.jdata
0x00040000
0x000002A9
0x00000400
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.786563
.rsrc
0x00041000
0x00000EEA
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.29884

Resources

Title
Entropy
Size
Codepage
Language
Type
1
0
714
UNKNOWN
English - United States
RT_DIALOG

Imports

authz.dll
clusapi.dll
kernel32.dll
shell32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #GOOTKIT 1.exe 1.exe taskmgr.exe no specs notepad++.exe gup.exe

Process information

PID
CMD
Path
Indicators
Parent process
3484"C:\Users\admin\AppData\Local\Temp\1.exe" C:\Users\admin\AppData\Local\Temp\1.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
2548C:\Users\admin\AppData\Local\Temp\1.exe --vwxyzC:\Users\admin\AppData\Local\Temp\1.exe
1.exe
User:
admin
Integrity Level:
MEDIUM
2708"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3348"C:\Program Files\Notepad++\notepad++.exe" C:\Program Files\Notepad++\notepad++.exe
explorer.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Notepad++ : a free (GNU) source code editor
Version:
7.51
2656"C:\Program Files\Notepad++\updater\gup.exe" -v7.51C:\Program Files\Notepad++\updater\gup.exe
notepad++.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
GUP : a free (LGPL) Generic Updater
Exit code:
4294967295
Version:
4.1
Total events
2 484
Read events
844
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
15
Unknown types
2

Dropped files

PID
Process
Filename
Type
2708taskmgr.exeC:\Users\admin\AppData\Local\Temp\1.DMP
MD5:
SHA256:
3348notepad++.exeC:\Users\admin\AppData\Roaming\Notepad++\backup\1.DMP@2019-01-18_131559
MD5:
SHA256:
3348notepad++.exeC:\Users\admin\AppData\Roaming\Notepad++\backup\new 1@2019-01-18_131611
MD5:
SHA256:
3348notepad++.exeC:\Users\admin\Desktop\new 1.txt
MD5:
SHA256:
3348notepad++.exeC:\Users\admin\AppData\Roaming\Notepad++\backup\new 1@2019-01-18_131728
MD5:
SHA256:
3348notepad++.exeC:\Users\admin\AppData\Local\Temp\new 3.txt
MD5:
SHA256:
34841.exeC:\Users\admin\AppData\Local\Temp\1.infini
MD5:B7479B74D9152A3F20210E6E2190ED97
SHA256:95584E39A675D0CEBBE2D2670E875A8E3C491384198CF4D570C14584D2A5C958
3348notepad++.exeC:\Users\admin\Desktop\new 2.txtpgc
MD5:D7816A0488D07915539CF44D13DC238D
SHA256:48067A0E714603E8FB9F317C2A2F904B2486DD5EDA5B92125D625D76F320304F
3348notepad++.exeC:\Users\admin\AppData\Roaming\Notepad++\backup\new 1@2019-01-18_131639pgc
MD5:D7816A0488D07915539CF44D13DC238D
SHA256:48067A0E714603E8FB9F317C2A2F904B2486DD5EDA5B92125D625D76F320304F
3348notepad++.exeC:\Users\admin\AppData\Roaming\Notepad++\stylers.xmlxml
MD5:44982E1D48434C0AB3E8277E322DD1E4
SHA256:3E661D3F1FF3977B022A0ACC26B840B5E57D600BC03DCFC6BEFDB408C665904C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2656
gup.exe
37.59.28.236:443
notepad-plus-plus.org
OVH SAS
FR
whitelisted

DNS requests

Domain
IP
Reputation
drk.fm604.com
malicious
notepad-plus-plus.org
  • 37.59.28.236
whitelisted

Threats

No threats detected
Process
Message
1.exe
MP3 file corrupted
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093
1.exe
OGG 0