24/07/2018
14:33

GootKit is still around, it spreads via a fake email inviting the recipient to open a link...


A small distraction can put your e-mail, home banking, and social networking credentials at risk. Never let your guard down!
      
 
 
 

TG Soft's C.R.A.M. (Anti-Malware Research Center) analyzed an  email included in a campaign spreading the malware Trojan Banker GootKit  sent on July 24, 2018.

For fraudulent mass mailings, "social engineering" methods are used, developed by people/cyber-criminals to induce the victim to open infected attachments or click on links in the body of the message.
 If you received a suspicious email, send it to C.R.A.M. (Center for Anti-Malware Research): How to send suspicious emails

INDEX

 

 

Fake Mail Spreads Trojan "GootKit"

Name: Trojan.Win32.GootKit
Malware family
: GootKit
VirIT: Trojan.Win32.GootKit.BD

Description
:
The email was detected this morning on July 24, 2018

Example of examined email:

Oggetto: Dichiarazione Del 03/07/18

 picture_1
click to enlarge
Back to top of page

How it spreads:
The email contains a short, very confidential message, which invites you to open a link called "documento" (see image_1) that points to: http[:]//www[.]hijabientrepreneur[.]com/lbxp?vpo=812. When the link is clicked, downloads of a .ZIP archive file named "Nuovo 1.zip".

The compressed archive contains two files, one with a JS extension, called "Rapporto di luglio.js" and the second with a jpg extension, called "zinfo.jpg."

 When you open the JavaScript file, it downloads the malware to the user's temporary folder (%temp%) and then executes it.
The JavaScript file analyzed, downloads malware from the following site:
  • http://jamaicahomestay[.]com/pagefour17[.]php
The payload analyzed has the following characteristics:

File Name: qumk.exe
Size: 229.376 byte
MD5: 18F84127C1B3F756887036CA300D8E98
 
The Trojan.Win32.GootKit.BD, when executed, creates in the same folder a file with .inf extension and name "qumk.inf" containing the following instructions:
 
[Version]
signature = "$CHICAGO$"
AdvancedINF = 2.5, "You need a new version of advpack.dll"

[DefaultInstall]
RunPreSetupCommands = qalgxmyidpxovb:2

[qalgxmyidpxovb]
C:\Users\Gigi\AppData\Local\Temp\qumk.exe

and automatically runs by modifying the following registry key:

HKEY_CURRENT_USER\Software\Microsoft\IEAK\GroupPolicy\PendingGPOs
[Count] = 1
[Path1] = "[%temp%]\qumk.inf"
[Section1] = "DefaultInstall"

The Trojan.Win32.GootKit belongs to the Banker macrofamily and its peculiarities are to steal access passwords to important sites such as may be home banking, e-mail, ftp etc.

MD5:
18F84127C1B3F756887036CA300D8E98
154CA119796AA962C84E1499F17CA347

URL:
http://jamaicahomestay[.]com/pagefour17[.]php
http[:]//www[.]hijabientrepreneur[.]com/lbxp?vpo=812
 
Back to top of page


 


How to identify a fake email

Experience and common sense are the first weapons to avoid these kinds of scams.
Careful reading of the email, in all its elements, is essential. Be wary of ZIP-formatted attachments and, if possible, DO NOT enable automatic macro execution. It is strongly discouraged to set up automatic execution of macros since simply opening Word and Excel files will see the immediate execution of macros without any prior alert.
In case you have been infected by a Banker, the advice from TG Soft's C.R.A.M., is to take appropriate security precautions even after the remediation of the system(s) involved such as changing the most commonly used passwords on the Web. In case the wokstation involved is used for home-banking transactions, an assessment with your credit institution is also recommended. 

Sending materials to TG Soft's Anti-Malware Research Center for analysis, which is always free of charge, can be done safely in two ways:

 

L'invio di materiali da analizzare al Centro Ricerche Anti-Malware di TG Soft per l'analisi che è sempre e comunque gratuito può avvenire in tutta sicurezza in due modalità:
  1. Any suspect email can be sent directly by the recipient's e-mail, to the following mail lite@virit.com,choosing as sending mode "Forward as Attachment" and inserting in the subject section "Possible phishing page to verify" rather than "Possible Malware to verify";
  2. Save  the e-mail to be sent to the C.R.A.M. TG Soft for analysis as an external file to the e-mail program used. The resulting file must be sent by uploading it from the page Send Suspicious Files (http://www.tgsoft.it/italy/file_sospetti.asp). Obviously if you want a feedback on the analysis of the data submitted, you have to indicate an e-mail address and a brief description of the reason for the submission (for example: possiible / probable phishing; possible / probable malware or other).
  We give you these suggestions to help avoiding credential theft, viruses/malware or even worse next-generation Ransomware / Crypto-Malware.
Back to top of page
 

Integrate your PC / SERVER protection with Vir.IT eXplorer Lite

If you are not yet using Vir.IT eXplorer PRO, it is advisable to install, Vir.IT eXplorer Lite -FREE Edition-.to supplement the antivirus in use to increase the security of your computers, PC and SERVER indifferently,

Vir.IT eXplorer Lite has the following special features:
  • freely usable in both private and corporate environments with Engine+Signature updates without time limitation;
  • Interoperable with any other AntiVirus, AntiSpyware, AntiMalware or Internet Security already present on PCs and SERVERs. We recommend to use it as a supplement to the AntiVirus already in use as it does not conflict or slow down the system but allows to significantly increase security in terms of identification and remediation of infected files;
  • It identifies and, in many cases, even removes most of the viruses/malware actually circulating or, alternatively, allows them to be sent to theC.R.A.M. Anti-Malware Research Center for further analysis to update Vir.It eXplorer PRO;
  • through the Intrusion Detection technology, also made available in the Lite version of Vir.IT eXplorer, the software is able to report any new-generation viruses/malware that have set in automatically and proceed to send the reported files to TG Soft's C.R.A.M.;
  • Proceed to  download Vir.IT eXplorer Lite from the official distribution page of TG Soft's website

For Vir.IT eXplorer PRO users...

 

For Vir.IT eXplorer PRO owners, it is also possible to contact for free TG Soft's technical phone support.The details can be found on the support page CLIENTS.
 


C.R.A.M.

TG Soft's Anti-Malware Research Center
Back to top of page

 




Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: