Analysis

  • max time kernel
    1383s
  • max time network
    1173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 23:39

General

  • Target

    goldropt5.exe

  • Size

    513KB

  • MD5

    0cc0aa5877cec9109b7a5a0e3a250c72

  • SHA1

    1d49d462a11a00d8ac9608e49f055961bf79980d

  • SHA256

    1324acd1f720055e7941b39949116dfe72ce2e7792e70128f69e228eb48b0821

  • SHA512

    642b0d06755c78658c308167cf9e61a0e42bb792c61306c6f6976c5ebc51cbce1f795b534e4767e8106edc68bd58f16943c7acc0846cf1c67161c67c28746637

  • SSDEEP

    12288:B/P+NYgHizBSWMJ/17sM57k0+iQkB86PGjg:BO6gH8UJ/mMWkBCg

Malware Config

Signatures

  • GoldDragon

    GoldDragon is a second-stage backdoor attributed to Kimsuky.

  • GoldDragon 2021 Stage2 infostealer 4 IoCs

    Detect GoldDragon InfoStealer Stage 2.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\goldropt5.exe
    "C:\Users\Admin\AppData\Local\Temp\goldropt5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2572
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Roaming\Cleaner~.tmp" Run
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3800
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c taskkill /f /im daumcleaner.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:968
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im daumcleaner.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1088
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c ipconfig/all >>"C:\Users\Admin\AppData\Roaming\OneDriver\out\PI_001.dat" & arp -a >>"C:\Users\Admin\AppData\Roaming\OneDriver\out\PI_001.dat"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1480
        • C:\Windows\SysWOW64\ipconfig.exe
          ipconfig /all
          4⤵
          • Gathers network information
          PID:1652
        • C:\Windows\SysWOW64\ARP.EXE
          arp -a
          4⤵
            PID:3508
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c systeminfo >>"C:\Users\Admin\AppData\Roaming\OneDriver\out\PI_001.dat"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3632
          • C:\Windows\SysWOW64\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:2824
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c tasklist >>"C:\Users\Admin\AppData\Roaming\OneDriver\out\PI_001.dat"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4968
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2060
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\system32\svchost.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of WriteProcessMemory
          PID:5084
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            4⤵
              PID:4128
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
              4⤵
                PID:2900

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\250291F3FA7935E360EA9925CBAB58AC_127BFD1DDEBEBF233C3AB01551311C82

          Filesize

          471B

          MD5

          8d4b7730eb64ea3bf4334d6fb12336ff

          SHA1

          dd9f2e018c4bb1f3758d8739c418b958ac2835c3

          SHA256

          f83fcb989479edca241214c1ab8e084414cac2a5df4fcc4d872f062a08a6422c

          SHA512

          629ddea1b27ba2a6e831da6bc7dbd164876b5af2cba3024977d22851145734858a5e9c590babd311e145398a06396e71677805bc29886e2a355f269d48042d50

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\250291F3FA7935E360EA9925CBAB58AC_96B3BEC0DEC2F2E522B271032F313D00

          Filesize

          471B

          MD5

          50b0a73f95f29b07ecdda0eb240059c1

          SHA1

          c7214d176038595d39d613de21d5aaddfc7ceb15

          SHA256

          af41d79c3ab7d7882af9cd898098bf7412b40e1e14c76f4cb0e44ca9fe0df3ef

          SHA512

          6b93f5eb5d1d8bc85e6bb18fd4b17f3d5ca5ed1e83903009384748b012589029cc09f4d2cc07212e0f90fd75faafd10998b1934c87e1b3bfd018447ac9389100

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_44B7CEC7D7846BA12D21890D7AF2D759

          Filesize

          471B

          MD5

          bcc3ccb2508e5a3ea9a6c2a6bc07f054

          SHA1

          5706705331f8ee49ea8cc960dc05e06cd713a126

          SHA256

          4ae9ac4ff01b6795d289df02bef0e0f42ecaada3682a66c5b603ae20b9370fbc

          SHA512

          b180015e99a1f1889e23b2f7ca86326008922227110d83b9941c335af468bcfceca32544245cdd5176c35e7bd02bcbfa5429cb9461e08ce402302c0eaa0a5187

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DCD0D75871DDE826855F6AE0FFC4CA06_681B71CA3D89A21B9CFC42BCBE477FA9

          Filesize

          471B

          MD5

          07eaf4aa0259cb0fdf6fb262811a5599

          SHA1

          a5adf6df9a70f13cbb3e9ed5dee79c569da68927

          SHA256

          2a3bc7bd38e2f94eb714c6b1e1d2093dd38aa3702e18755e095a042a5adf4eae

          SHA512

          33891247ce51c51e97113d0ab9281451add2194353063657ad8d0a38494842a2c2dffa5bd439d26eff5e082ef3c0e589591f1fee21dacabb150235438420d727

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_427CDB1C9AAC2BAE6B426DB11F126FA2

          Filesize

          471B

          MD5

          495d0cebc4f7c5d9fa682b287c948a77

          SHA1

          23c538c326f4b4af730c148d2c13cc8d64dafb41

          SHA256

          94bed1fc23b4eab2efa939140063e3d70f6a87bf48cb4583eb60f1498e9d8a98

          SHA512

          caa7ae881bad2ae1a515db060f384c91aaaec62e9b929e2f362763537169115e8cbd300febd199636352551f60657ffa62399ac12fcb8789a627acaf4e21710f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\250291F3FA7935E360EA9925CBAB58AC_127BFD1DDEBEBF233C3AB01551311C82

          Filesize

          404B

          MD5

          3edbc1ec55c7803a248c1a733a606ca8

          SHA1

          530922af0559b5250d8a9ed2ab955294638d8215

          SHA256

          f783d98e058e7a9e0b9b2e8a28cbb62f08206e49164dbaf822df06d65bb40875

          SHA512

          e7cdea0db88936a9e8e12a20f993d88c3205eeac9558d4d0c77eb559c596db5e38ed537f8b1aa4d3953d560680a73867ade1177749b8d619f442acc08510da1b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\250291F3FA7935E360EA9925CBAB58AC_96B3BEC0DEC2F2E522B271032F313D00

          Filesize

          400B

          MD5

          f02e94717ff1b8be065e3e2b24a171c6

          SHA1

          21443e12bfb8b57dfc59afd367679f1886c957b5

          SHA256

          3628437c37c3fb24f5069fb140287dbde89a8914a5d570703d507ffcd0f898cc

          SHA512

          b5b9e07657ced0bd93e32c4bc1bd69a87e9792414686048dfade6517bf000cb81d4fa367d67e11977351746ca165791f50b1c8aaf52edb46b955a333a371acd0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_44B7CEC7D7846BA12D21890D7AF2D759

          Filesize

          416B

          MD5

          0fbb3113a7eb7ade3b610beb4392a51d

          SHA1

          cd61c619c3a81bfe3d5f725e6f6d92a5704682ef

          SHA256

          5eeae9cebdca4507d5ba8ca8620258a0ee636db55ac14a47fe54290d36415378

          SHA512

          5c6ed0db08f5cfd3002628edf1f43c3ac5671d3e21ab6bf0948caa06f3f35b52ec4ecae950857a7bdd1037d25ba4aae04f54e736a8db18d7bb19391db6bfe93b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DCD0D75871DDE826855F6AE0FFC4CA06_681B71CA3D89A21B9CFC42BCBE477FA9

          Filesize

          400B

          MD5

          b7efe626ace1ca7840d399c2f63a292a

          SHA1

          b8ef71ae8a063e6939449ec5618e10ba6a5e87ff

          SHA256

          ea8f3d97eac598d50eefdc02bd327d786b1f88cd0f79ad2ba56c67f0da3ad876

          SHA512

          8f8b46924bf44c19046e8b9d473865e52fbd348428ada3fd5b4a040e8c23d53db9803df85caf8fd51f3df414fdd8262dcfbb2298259303db2cff4cbb368a5e55

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_427CDB1C9AAC2BAE6B426DB11F126FA2

          Filesize

          416B

          MD5

          29dbe789e4cdb74899626d54132e9465

          SHA1

          f0db74c97b24a965c37f59432e5d901b05363c40

          SHA256

          cb10778c835313d819881946190d0d4bb7045073eca9d0806245aad33c98de07

          SHA512

          1f31d4765e2b020e088217dae40b6f14e478e1409f899bbe8762589fb2e2d6c5315a721d974ce57f315c57b75d4cb843aa23294dd6121a6e67e21dff59c5efa9

        • C:\Users\Admin\AppData\Local\Temp\~WS12DF.tmp

          Filesize

          1KB

          MD5

          c5df44128d09c9dfcfb5b63be11e41e2

          SHA1

          41bd4552e952865ce00d0b0952cf5613be102f8c

          SHA256

          7a226a811c0b5dd3ff73f17708da918c8da774466e31bde16d21b4a2e3b8453e

          SHA512

          95bd92b38c83c76d70aeaf456d56b9e30fc03af44a8bc6ded563c6cdce0a3c867bad61dd863fd9d3b245f5c4cf94e3aefd68224354076e227cf459f7641dfb48

        • C:\Users\Admin\AppData\Local\Temp\~WS12DF.tmp

          Filesize

          122B

          MD5

          5eac7aa3a6a82868ce0f3f2f457a155f

          SHA1

          b9e602fc7fd5f3628ebb2b413b92816f8b62e108

          SHA256

          e6275c05155792429be975c2f8ea368df9e7976b6bbadf54764ad18c944deaa6

          SHA512

          4a59c6f521d02cb723ec20ed1718ac3dc918edbab05b5704a74e8997a8abba8ea1a9400511e06a4acb258dd96b249d84fc8aa2a612158bdf89523a9b31e57af6

        • C:\Users\Admin\AppData\Local\Temp\~WS12DF.tmp

          Filesize

          1KB

          MD5

          0d7fdb57d22e8cc05ce3fd741d61f3b4

          SHA1

          7ceed7a28eb7eb35733a3514467f5581aecb03f7

          SHA256

          2ecdf2ee24038003f3fdc4b0bb0338a46a18daad0f88e09357885aeda8efed75

          SHA512

          09b06496527f639885c871ec57fb5c11629f7c6334acf3c812ebb1287b9664968b9cd1b62df9fce5e772940680165deb04a874dee923df5a561038646d6cdffb

        • C:\Users\Admin\AppData\Local\Temp\~WSCB47.tmp

          Filesize

          1KB

          MD5

          7f242d8259ff49b1bd90db18d05cade1

          SHA1

          f4ff6a51e3ee571c913d3185cc5f0dc4b04ec10b

          SHA256

          feeb6c775955b66c9d38e1e2665d4a0a2ad7d86348b9bec63f861b7638a028bc

          SHA512

          c0c9bc257ca7616edcb68a68e10a3c1bbd9dab36fe3bde655e1909fe449b1191e9603ba40ec63cb81ec29bd682f9f7769fc92c2f19380502458e6b16effb8b21

        • C:\Users\Admin\AppData\Local\Temp\~WSCB47.tmp

          Filesize

          1KB

          MD5

          f43bcc3c1e0f2a212a92a8b931eb1a0c

          SHA1

          b307dd15b09d2dabbb6dc61763470e4234007f90

          SHA256

          d0a3c1b09592ea3c32cd3a02c3ca55293ee96c73e9d294fc34ffabb007a0424c

          SHA512

          dd973babeba307afbad1281c6bf97f19a442c7f6d44d6eac51c31ef296aff4e9d124c602f57b4c7316540160e4aca81f0e0f01ffe233f948dc28d0a9cfc6df68

        • C:\Users\Admin\AppData\Local\Temp\~WSCB47.tmp

          Filesize

          4KB

          MD5

          959b3a0fcccc42cec32ecf31b02c1c25

          SHA1

          448996682bb07f5025fbfcac6858e8448f541fe3

          SHA256

          93ba3a5412f0692436e121e3c0b4e525b16f38897828a36059249c5b110eab8f

          SHA512

          32ce566fab56866d0dc953fbecd499135fbf549a77158d249f314e9c167c0f4cca7543a767c91ef27a796b569f2a5d82ddf992f63216e9e35b37c4f17b2acf11

        • C:\Users\Admin\AppData\Roaming\OneDriver\out\PI_000.dat

          Filesize

          3.9MB

          MD5

          4dbcd1473470df2be174f7a94a5da3ce

          SHA1

          bc74904049e1eea01f7ca89774f39fbbfcbbad61

          SHA256

          486f2e2f3d9fd93cf0b3fc5d63b299add6afd2a3fda88bb8d1852e856dcb4596

          SHA512

          a4b384a97b00d58724b8a912f1ada375723fb28608f7ed0b2188ce6e0e69204f09592df57d8018f000b22d5e87cde0d93be2858951b40b0429bf1663a0e77824

        • C:\Users\Admin\AppData\Roaming\OneDriver\out\PI_001.dat

          Filesize

          1KB

          MD5

          24c70c726e50bf205d21bb8e51488d90

          SHA1

          1ece1363147f02a486302bef15fe70810350a50b

          SHA256

          b088a61dab65906e0365db79e97e49ed43daadb543d14e66bceda737411ac5c1

          SHA512

          2a0d08636de6bacf7dc513f18d21a0f2bd10b1559a1515c72e87f96f5eec6011258250d091267f18f18b4aed8d32430a9b2503db0470130990f850dbb576fff4

        • C:\Users\Admin\AppData\Roaming\OneDriver\out\PI_001.dat

          Filesize

          3KB

          MD5

          be1df95b8c3cc497d9c0d46229ce2658

          SHA1

          fb7124d8623047ee62f8586f43bf6258714aa702

          SHA256

          2258aaa50ba6b610bb89702b674ffc4a3cefe00d6e764d9d68b97886fb411ad2

          SHA512

          7b5a5d484af4deb6662af6506521224c19208ac8de70821c3949010f6c918ada8f156e4e30c18dc267e7867ed5225d88b16048996e2805b2d0e6eb8d4e448fb5

        • C:\Users\Admin\AppData\Roaming\OneDriver\out\PI_001.dat

          Filesize

          11KB

          MD5

          5095c67d3a43fe611cd8086b3a3f8ba3

          SHA1

          9f16c3ad7d58b8f6f22c2d292ac27a18cdf1db8e

          SHA256

          7537e007ceba40dd1a4d30b114069fa23b7089fe8ebb8699c04acec16f3b32b2

          SHA512

          fcfdf0a8d7260021d7131b023986a7100db0ddd1a6e251a6d10cd7882d46966c8770b7a2e43a1799b6e3e6dbf16bcdbc18a431fe3c7f4f803695863f6ff1d506

        • C:\Users\Admin\AppData\Roaming\OneDriver\post\mg_6334

          Filesize

          270KB

          MD5

          7e8368e36ec8014ce007d6dfe1bf98ef

          SHA1

          1950c2230eaa735aafd9d816c787a176ac4fccb1

          SHA256

          992f9cff3c64ed47a925f5675577525548be691714807a55631658addf0c0d42

          SHA512

          386a6f34ff2de7d7044251fb94471c11d9be201ee0d6b86e6e499f00ce239a9ddcaea487e492a86af7a418ce696492baadd4b4b61331a087dbb8f8db827bbad9

        • memory/2900-112-0x0000000000A90000-0x0000000000ADA000-memory.dmp

          Filesize

          296KB

        • memory/4128-35-0x0000000000190000-0x00000000001DA000-memory.dmp

          Filesize

          296KB

        • memory/5084-20-0x0000000000940000-0x0000000000999000-memory.dmp

          Filesize

          356KB

        • memory/5084-18-0x0000000000940000-0x0000000000999000-memory.dmp

          Filesize

          356KB

        • memory/5084-19-0x0000000000940000-0x0000000000999000-memory.dmp

          Filesize

          356KB

        • memory/5084-17-0x0000000000940000-0x0000000000999000-memory.dmp

          Filesize

          356KB