analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1.exe

Full analysis: https://app.any.run/tasks/5f8dd162-e6d4-4473-8279-83f66aec49ec
Verdict: Malicious activity
Threats:

Gootkit is an advanced banking trojan. It is extremely good at evading detection and has an incredibly effective persistence mechanism, making it a dangerous malware that researchers and organizations should be aware of.

Analysis date: January 18, 2019, 12:33:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gootkit
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

632D1A50E4F75B12521C14E390596125

SHA1:

0C2389B3E0A489C8E101FFD0E3E2F00E0C461B31

SHA256:

66C3A85AB2F34092FD15CF15E5C289CC70DD65BB86EDF8308CA7B5AE1363ABB5

SSDEEP:

6144:ouGn6thPmcAKnCnr+UGPT6gkzSoIbO77zrWWWWWWWWWW:oudtRmcAKCnr+dWgk2dCfzrWWWWWWWWz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected GootKit

      • 1.exe (PID: 3088)
    • Changes internet zones settings

      • 1.exe (PID: 3088)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.3)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2014:01:22 08:25:55+01:00
PEType: PE32
LinkerVersion: 11
CodeSize: 250368
InitializedDataSize: 6656
UninitializedDataSize: -
EntryPoint: 0x1400
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Jan-2014 07:25:55
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 22-Jan-2014 07:25:55
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.code
0x00001000
0x0003D197
0x0003D200
IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.79896
.yss
0x0003F000
0x00000570
0x00000600
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.57299
.jdata
0x00040000
0x000002A9
0x00000400
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.786563
.rsrc
0x00041000
0x00000EEA
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.29884

Resources

Title
Entropy
Size
Codepage
Language
Type
1
0
714
UNKNOWN
English - United States
RT_DIALOG

Imports

authz.dll
clusapi.dll
kernel32.dll
shell32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #GOOTKIT 1.exe 1.exe taskmgr.exe no specs explorer.exe no specs winrar.exe no specs winrar.exe no specs winrar.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3088"C:\Users\admin\AppData\Local\Temp\1.exe" C:\Users\admin\AppData\Local\Temp\1.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
2184C:\Users\admin\AppData\Local\Temp\1.exe --vwxyzC:\Users\admin\AppData\Local\Temp\1.exe
1.exe
User:
admin
Integrity Level:
MEDIUM
4004"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3188"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3024"C:\Program Files\WinRAR\WinRAR.exe" a -ep1 -scul -r0 -iext -- . C:\Users\admin\AppData\Local\Temp\1.DMPC:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3044"C:\Program Files\WinRAR\WinRAR.exe" a -ep1 -scul -r0 -iext -- . C:\Users\admin\AppData\Local\Temp\1.DMPC:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2904"C:\Program Files\WinRAR\WinRAR.exe" a -ep1 -scul -r0 -iext -- . C:\Users\admin\Desktop\1.partrarC:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
Total events
1 309
Read events
341
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
4
Unknown types
0

Dropped files

PID
Process
Filename
Type
4004taskmgr.exeC:\Users\admin\AppData\Local\Temp\1.DMP
MD5:
SHA256:
3044WinRAR.exeC:\Users\admin\AppData\Local\Temp\1.rar
MD5:
SHA256:
3044WinRAR.exeC:\Users\admin\AppData\Local\Temp\1.part1.rar
MD5:
SHA256:
3044WinRAR.exeC:\Users\admin\AppData\Local\Temp\1.part2.rar
MD5:
SHA256:
3044WinRAR.exeC:\Users\admin\AppData\Local\Temp\1.part3.rarcompressed
MD5:1C6024CC449A0805AE9949FC9E17253D
SHA256:9470865ACDC696D207595759499EBFF52E19186902293E3BB31E549D6841A473
30881.exeC:\Users\admin\AppData\Local\Temp\1.infini
MD5:896925CD13E7ECB2C961E1FA70437FC5
SHA256:A0D727719699DA12157A7E6C75FA7925EF41EF028D695105BF17FE80278B8E29
2904WinRAR.exeC:\Users\admin\Desktop\1.rarcompressed
MD5:480BBAEBA0AB0058B51F9F22704138E7
SHA256:2B74A2364C3D93AFDB45F55174D5362AFA473A56EF8FB4EF311AE5B9F60CC152
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
drk.fm604.com
malicious

Threats

No threats detected
Process
Message
1.exe
MP3 file corrupted
1.exe
OGG 0