Analysis

  • max time kernel
    93s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    12-04-2023 01:13

General

  • Target

    0cc0aa5877cec9109b7a5a0e3a250c72.exe

  • Size

    513KB

  • MD5

    0cc0aa5877cec9109b7a5a0e3a250c72

  • SHA1

    1d49d462a11a00d8ac9608e49f055961bf79980d

  • SHA256

    1324acd1f720055e7941b39949116dfe72ce2e7792e70128f69e228eb48b0821

  • SHA512

    642b0d06755c78658c308167cf9e61a0e42bb792c61306c6f6976c5ebc51cbce1f795b534e4767e8106edc68bd58f16943c7acc0846cf1c67161c67c28746637

  • SSDEEP

    12288:B/P+NYgHizBSWMJ/17sM57k0+iQkB86PGjg:BO6gH8UJ/mMWkBCg

Malware Config

Signatures

  • GoldDragon

    GoldDragon is a second-stage backdoor attributed to Kimsuky.

  • GoldDragon 2021 Stage1 backdoor 2 IoCs

    Detect GoldDragon backdoor Stage 1.

  • GoldDragon 2021 Stage2 infostealer 4 IoCs

    Detect GoldDragon InfoStealer Stage 2.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cc0aa5877cec9109b7a5a0e3a250c72.exe
    "C:\Users\Admin\AppData\Local\Temp\0cc0aa5877cec9109b7a5a0e3a250c72.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Roaming\Cleaner~.tmp" Run
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c taskkill /f /im daumcleaner.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:900
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im daumcleaner.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1480
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c ipconfig/all >>"C:\Users\Admin\AppData\Roaming\OneDriver\out\PI_001.dat" & arp -a >>"C:\Users\Admin\AppData\Roaming\OneDriver\out\PI_001.dat"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:808
        • C:\Windows\SysWOW64\ipconfig.exe
          ipconfig /all
          4⤵
          • Gathers network information
          PID:616
        • C:\Windows\SysWOW64\ARP.EXE
          arp -a
          4⤵
            PID:852
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c systeminfo >>"C:\Users\Admin\AppData\Roaming\OneDriver\out\PI_001.dat"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1744
          • C:\Windows\SysWOW64\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:540
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c tasklist >>"C:\Users\Admin\AppData\Roaming\OneDriver\out\PI_001.dat"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1740
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1624
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\system32\svchost.exe"
          3⤵
          • Suspicious behavior: GetForegroundWindowSpam
          PID:1848

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Cleaner~.tmp

      Filesize

      112.3MB

      MD5

      e2acad6e5fdd1042e0b4991233e7de5a

      SHA1

      169ab4d2111a0ebfa45a6ef40bf05ce5010b9adb

      SHA256

      2411eac397aebffb419dcd98aa824db544c6246615ce36d587c66a68b71d663c

      SHA512

      682288316600fc5abb23b9a8191e900f482f350b8cdcda36652dbaf8c1e2dea30b4ed37faa8972b2069614f9309721aa36c73ebc5c5f45c3fd5baf942a5bffcb

    • C:\Users\Admin\AppData\Roaming\OneDriver\out\PI_001.dat

      Filesize

      1KB

      MD5

      97f600d68c58cb8d7ab13abe88ac7408

      SHA1

      6103dcb88b24c38eec08b83ad007257615d70926

      SHA256

      882751bd4fc77cfb6c20c3b43e3ffa07d4262df51ea75b4a77356fc9deb402a9

      SHA512

      684b1288d3df4ef1e3c9facf21f3f08e6bf889069a26b2f1e85b122a0c1faa7769369dc944b9861634e10d951190df49385e4343e158b95de8c772cc9bd4351a

    • C:\Users\Admin\AppData\Roaming\OneDriver\out\PI_001.dat

      Filesize

      3KB

      MD5

      ee7cc8e17a4dfd42f2387ea2a9d80565

      SHA1

      bea4b06ea33128be3a542f8335d6219397bafc8a

      SHA256

      21411a7741a0b8a1a3cd094ba48aa2daa302e5731fe80fc15575625f995a9408

      SHA512

      590715aca080748a4bc875162832148cccf07e53c9ee02a61bd06dc8fc2ed6b96dc216b8000c48084effd167bcf5c9c776efc4f03ce45160ddff5718680cc296

    • \Users\Admin\AppData\Roaming\Cleaner~.tmp

      Filesize

      112.3MB

      MD5

      e2acad6e5fdd1042e0b4991233e7de5a

      SHA1

      169ab4d2111a0ebfa45a6ef40bf05ce5010b9adb

      SHA256

      2411eac397aebffb419dcd98aa824db544c6246615ce36d587c66a68b71d663c

      SHA512

      682288316600fc5abb23b9a8191e900f482f350b8cdcda36652dbaf8c1e2dea30b4ed37faa8972b2069614f9309721aa36c73ebc5c5f45c3fd5baf942a5bffcb

    • memory/1848-70-0x0000000000080000-0x00000000000D9000-memory.dmp

      Filesize

      356KB

    • memory/1848-72-0x0000000000080000-0x00000000000D9000-memory.dmp

      Filesize

      356KB

    • memory/1848-71-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1848-74-0x0000000000080000-0x00000000000D9000-memory.dmp

      Filesize

      356KB

    • memory/1848-75-0x0000000000080000-0x00000000000D9000-memory.dmp

      Filesize

      356KB

    • memory/1848-76-0x0000000000080000-0x00000000000D9000-memory.dmp

      Filesize

      356KB