SYMBOLCOMMON_NAMEaka. SYNONYMS
win.goldenspy (Back to overview)

GoldenSpy

VTCollection    

According securityweek, GoldenSpy, the malware was observed as part of a campaign that supposedly started in April 2020, but some of the identified samples suggest the threat has been around since at least December 2016.

One of the compromised organizations, a global technology vendor that conducts government business in the US, Australia and UK, and which recently opened offices in China, became infected after installing “Intelligent Tax,” a piece of software from the Golden Tax Department of Aisino Corporation, which a local bank required for paying local taxes.

Although it worked as advertised, the software was found to install a hidden backdoor to provide remote operators with the possibility to execute Windows commands or upload and run files.

References
2020-08-24FBIFBI
AC-000131-MW: Tactics, Techniques, and Procedures Associated with Malware within Chinese Government-Mandated Tax Software
GoldenSpy
2020-08-23FBIFBI
AC-000129-TT: Chinese Government-Mandated Tax Software Contains Malware, Enabling Backdoor Access
GoldenSpy
2020-08-21BundeskriminalamtBundeskriminalamt
Mögliche Cyberspionage mittels der Schadsoftware GOLDENSPY
GoldenSpy
2020-07-29Atlantic CouncilJune Lee, Stewart Scott, Trey Herr, William Loomis
BREAKING TRUST: Shades of Crisis Across an Insecure Software Supply Chain
EternalPetya GoldenSpy Kwampirs Stuxnet
2020-07-14TrustwaveBrian Hussey
GoldenSpy Chapter 4: GoldenHelper Malware Embedded in Official Golden Tax Software
GoldenHelper GoldenSpy
2020-07-02TrustwaveBrian Hussey
GoldenSpy Chapter 3: New and Improved Uninstaller
GoldenSpy
2020-06-30TrustwaveBrian Hussey
GoldenSpy: Chapter Two - The Uninstaller
GoldenSpy
2020-06-25TrustwaveBrian Hussey
The Golden Tax Department and the Emergence of GoldenSpy Malware
GoldenSpy
2020-06-25TrustwaveTrustwave SpiderLabs
The Golden Tax Department and Emergence of GoldenSpy Malware
GoldenSpy
Yara Rules
[TLP:WHITE] win_goldenspy_auto (20230808 | Detects win.goldenspy.)
rule win_goldenspy_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.goldenspy."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.goldenspy"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 0f87e4000000 e9???????? 83c754 837f1000 740f 68???????? 8bcf }
            // n = 7, score = 100
            //   0f87e4000000         | ja                  0xea
            //   e9????????           |                     
            //   83c754               | add                 edi, 0x54
            //   837f1000             | cmp                 dword ptr [edi + 0x10], 0
            //   740f                 | je                  0x11
            //   68????????           |                     
            //   8bcf                 | mov                 ecx, edi

        $sequence_1 = { 83c0fc 83f81f 0f8777060000 52 51 e8???????? 83c408 }
            // n = 7, score = 100
            //   83c0fc               | add                 eax, -4
            //   83f81f               | cmp                 eax, 0x1f
            //   0f8777060000         | ja                  0x67d
            //   52                   | push                edx
            //   51                   | push                ecx
            //   e8????????           |                     
            //   83c408               | add                 esp, 8

        $sequence_2 = { 8b7608 807e0d00 74a8 8b4de8 8b5de4 }
            // n = 5, score = 100
            //   8b7608               | mov                 esi, dword ptr [esi + 8]
            //   807e0d00             | cmp                 byte ptr [esi + 0xd], 0
            //   74a8                 | je                  0xffffffaa
            //   8b4de8               | mov                 ecx, dword ptr [ebp - 0x18]
            //   8b5de4               | mov                 ebx, dword ptr [ebp - 0x1c]

        $sequence_3 = { e8???????? 8b551c 83fa10 0f82b8fcffff 8b4d08 42 8bc1 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   8b551c               | mov                 edx, dword ptr [ebp + 0x1c]
            //   83fa10               | cmp                 edx, 0x10
            //   0f82b8fcffff         | jb                  0xfffffcbe
            //   8b4d08               | mov                 ecx, dword ptr [ebp + 8]
            //   42                   | inc                 edx
            //   8bc1                 | mov                 eax, ecx

        $sequence_4 = { e8???????? 51 68???????? 8bcb e8???????? 8b83c8000000 }
            // n = 6, score = 100
            //   e8????????           |                     
            //   51                   | push                ecx
            //   68????????           |                     
            //   8bcb                 | mov                 ecx, ebx
            //   e8????????           |                     
            //   8b83c8000000         | mov                 eax, dword ptr [ebx + 0xc8]

        $sequence_5 = { 8d4dd8 6a1a 68???????? c745e800000000 c745ec0f000000 c645d800 e8???????? }
            // n = 7, score = 100
            //   8d4dd8               | lea                 ecx, [ebp - 0x28]
            //   6a1a                 | push                0x1a
            //   68????????           |                     
            //   c745e800000000       | mov                 dword ptr [ebp - 0x18], 0
            //   c745ec0f000000       | mov                 dword ptr [ebp - 0x14], 0xf
            //   c645d800             | mov                 byte ptr [ebp - 0x28], 0
            //   e8????????           |                     

        $sequence_6 = { 57 68???????? e8???????? 8d47ff 83c408 83f804 }
            // n = 6, score = 100
            //   57                   | push                edi
            //   68????????           |                     
            //   e8????????           |                     
            //   8d47ff               | lea                 eax, [edi - 1]
            //   83c408               | add                 esp, 8
            //   83f804               | cmp                 eax, 4

        $sequence_7 = { 75f2 8b5308 8bf2 8b7b14 0f1f00 8a02 42 }
            // n = 7, score = 100
            //   75f2                 | jne                 0xfffffff4
            //   8b5308               | mov                 edx, dword ptr [ebx + 8]
            //   8bf2                 | mov                 esi, edx
            //   8b7b14               | mov                 edi, dword ptr [ebx + 0x14]
            //   0f1f00               | nop                 dword ptr [eax]
            //   8a02                 | mov                 al, byte ptr [edx]
            //   42                   | inc                 edx

        $sequence_8 = { ff75e4 ff461c 8d4628 50 e8???????? 897e30 c7463400000000 }
            // n = 7, score = 100
            //   ff75e4               | push                dword ptr [ebp - 0x1c]
            //   ff461c               | inc                 dword ptr [esi + 0x1c]
            //   8d4628               | lea                 eax, [esi + 0x28]
            //   50                   | push                eax
            //   e8????????           |                     
            //   897e30               | mov                 dword ptr [esi + 0x30], edi
            //   c7463400000000       | mov                 dword ptr [esi + 0x34], 0

        $sequence_9 = { 8b85f8feffff 8b4004 c78405f8feffffb4e24600 8b85f8feffff 8b4804 8d41b0 89840df4feffff }
            // n = 7, score = 100
            //   8b85f8feffff         | mov                 eax, dword ptr [ebp - 0x108]
            //   8b4004               | mov                 eax, dword ptr [eax + 4]
            //   c78405f8feffffb4e24600     | mov    dword ptr [ebp + eax - 0x108], 0x46e2b4
            //   8b85f8feffff         | mov                 eax, dword ptr [ebp - 0x108]
            //   8b4804               | mov                 ecx, dword ptr [eax + 4]
            //   8d41b0               | lea                 eax, [ecx - 0x50]
            //   89840df4feffff       | mov                 dword ptr [ebp + ecx - 0x10c], eax

    condition:
        7 of them and filesize < 1081344
}
Download all Yara Rules