Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    03-11-2021 12:20

General

  • Target

    3903958eb28632aa58e455eb87482d1ccef38a6fe43512baad30902e8bfdd6d5.dll

  • Size

    481KB

  • MD5

    e647b3366dc836c1f63bdc5ba2aef3a9

  • SHA1

    a7b0711b45081768817e85d6fc76e23093093f87

  • SHA256

    3903958eb28632aa58e455eb87482d1ccef38a6fe43512baad30902e8bfdd6d5

  • SHA512

    39166d31017b238b4cae861ab263e3dd11260c0203fc8dcfd41461f3b850126ba954bcf9fb7678ceb63dc2e2f252bd6e20f7f33aed1a81db8c0d89c56be5dfcb

Malware Config

Signatures

  • GoldDragon

    GoldDragon is a second-stage backdoor attributed to Kimsuky.

  • GoldDragon 2021 Stage2 infostealer 3 IoCs

    Detect GoldDragon InfoStealer Stage 2.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3903958eb28632aa58e455eb87482d1ccef38a6fe43512baad30902e8bfdd6d5.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:676
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3903958eb28632aa58e455eb87482d1ccef38a6fe43512baad30902e8bfdd6d5.dll,#1
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:472
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c taskkill /f /im daumcleaner.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1072
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im daumcleaner.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1440
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c ipconfig/all >>"C:\Users\Admin\AppData\Roaming\OneDriver\out\PI_001.dat" & arp -a >>"C:\Users\Admin\AppData\Roaming\OneDriver\out\PI_001.dat"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1464
        • C:\Windows\SysWOW64\ipconfig.exe
          ipconfig /all
          4⤵
          • Gathers network information
          PID:1076
        • C:\Windows\SysWOW64\ARP.EXE
          arp -a
          4⤵
            PID:1104
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c systeminfo >>"C:\Users\Admin\AppData\Roaming\OneDriver\out\PI_001.dat"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1472
          • C:\Windows\SysWOW64\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:1524
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c tasklist >>"C:\Users\Admin\AppData\Roaming\OneDriver\out\PI_001.dat"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1132
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:864
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\system32\svchost.exe"
          3⤵
          • Suspicious behavior: GetForegroundWindowSpam
          PID:1828

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Process Discovery

    1
    T1057

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\OneDriver\out\PI_001.dat
      MD5

      40fc8c9bded9161a9be043444bd274cd

      SHA1

      9cd34ab7f636d0efb39714d26936147ebd5278ba

      SHA256

      ea3edd37e00e02dbb8280988d8bdc083cda5bbe3274b329a81316afdaf8e60df

      SHA512

      e2807895539efc67bd838dc7fd564b7d0557c4e38d60d20024db90140fb8056efabe820fbb367223d15d25c71bff0f347d072f0108240b7fff0d0de0f95496dd

    • C:\Users\Admin\AppData\Roaming\OneDriver\out\PI_001.dat
      MD5

      35795cc4d95e48df78e5748333bdc70e

      SHA1

      68f56ca4bea24d26cec1c387391962b795149fb4

      SHA256

      396b63e8a1da5de49c447132ad6c17206702cc4056496488e18bf4a67cd447dc

      SHA512

      839e05287bfd5bd0ed9f48202f7b7bbc53eb8498e06565e646027fccbf0072eb950e0789de69a822a0a0f93efc43e38c7f9a6a9507e61a5600ac8a9b6a302cf4

    • memory/472-56-0x0000000075C21000-0x0000000075C23000-memory.dmp
      Filesize

      8KB

    • memory/472-55-0x0000000000000000-mapping.dmp
    • memory/864-68-0x0000000000000000-mapping.dmp
    • memory/1072-57-0x0000000000000000-mapping.dmp
    • memory/1076-60-0x0000000000000000-mapping.dmp
    • memory/1104-62-0x0000000000000000-mapping.dmp
    • memory/1132-66-0x0000000000000000-mapping.dmp
    • memory/1440-58-0x0000000000000000-mapping.dmp
    • memory/1464-59-0x0000000000000000-mapping.dmp
    • memory/1472-63-0x0000000000000000-mapping.dmp
    • memory/1524-65-0x0000000000000000-mapping.dmp
    • memory/1828-69-0x00000000000C0000-0x0000000000119000-memory.dmp
      Filesize

      356KB

    • memory/1828-71-0x00000000000CCC77-mapping.dmp
    • memory/1828-70-0x00000000000C0000-0x0000000000119000-memory.dmp
      Filesize

      356KB

    • memory/1828-73-0x00000000000C0000-0x0000000000119000-memory.dmp
      Filesize

      356KB