Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 10:28
Behavioral task
behavioral1
Sample
KOGJZW.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
KOGJZW.exe
Resource
win10v2004-20241007-en
General
-
Target
KOGJZW.exe
-
Size
1.7MB
-
MD5
b53beba4041f41281a5aa172f93fbdd6
-
SHA1
d0755c4d85bd826135ced6cd007cdeab6b58c077
-
SHA256
5e73eaab677f6292e4a7e7a9180e4f80dbbdb5e2746d76244a65455883a2ca25
-
SHA512
ca08c9c149f2edc89cbfc3900bdd7bda972aff9a4353ab6a62d7585872d3c84c9fdd6d11b0905038e40638574ea1b5772638f6cbfb521493fa13d81e22030b08
-
SSDEEP
49152:8nsHyjtk2MYC5GDQhloJfWt7Zs8O+XVe3wD:8nsmtk2aphlTpC8tXVZ
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WSFDII.lnk ._cache_KOGJZW.exe -
Executes dropped EXE 6 IoCs
pid Process 2912 ._cache_KOGJZW.exe 1780 Synaptics.exe 2012 ._cache_Synaptics.exe 1896 VZVDVH.exe 1396 VZVDVH.exe 964 VZVDVH.exe -
Loads dropped DLL 6 IoCs
pid Process 2880 KOGJZW.exe 2880 KOGJZW.exe 2880 KOGJZW.exe 1780 Synaptics.exe 1780 Synaptics.exe 2912 ._cache_KOGJZW.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\WSFDII = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\VZVDVH.exe\"" ._cache_KOGJZW.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" KOGJZW.exe -
AutoIT Executable 18 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2012-43-0x0000000001300000-0x0000000001504000-memory.dmp autoit_exe behavioral1/memory/1896-107-0x0000000000130000-0x0000000000334000-memory.dmp autoit_exe behavioral1/memory/2912-108-0x00000000012C0000-0x00000000014C4000-memory.dmp autoit_exe behavioral1/memory/2912-109-0x00000000012C0000-0x00000000014C4000-memory.dmp autoit_exe behavioral1/memory/2912-112-0x00000000012C0000-0x00000000014C4000-memory.dmp autoit_exe behavioral1/memory/2912-114-0x00000000012C0000-0x00000000014C4000-memory.dmp autoit_exe behavioral1/memory/2912-116-0x00000000012C0000-0x00000000014C4000-memory.dmp autoit_exe behavioral1/memory/2912-118-0x00000000012C0000-0x00000000014C4000-memory.dmp autoit_exe behavioral1/memory/2912-120-0x00000000012C0000-0x00000000014C4000-memory.dmp autoit_exe behavioral1/memory/1396-155-0x0000000000D10000-0x0000000000F14000-memory.dmp autoit_exe behavioral1/memory/2912-156-0x00000000012C0000-0x00000000014C4000-memory.dmp autoit_exe behavioral1/memory/2912-160-0x00000000012C0000-0x00000000014C4000-memory.dmp autoit_exe behavioral1/memory/2912-162-0x00000000012C0000-0x00000000014C4000-memory.dmp autoit_exe behavioral1/memory/2912-164-0x00000000012C0000-0x00000000014C4000-memory.dmp autoit_exe behavioral1/memory/2912-166-0x00000000012C0000-0x00000000014C4000-memory.dmp autoit_exe behavioral1/memory/964-171-0x0000000000EE0000-0x00000000010E4000-memory.dmp autoit_exe behavioral1/memory/2912-172-0x00000000012C0000-0x00000000014C4000-memory.dmp autoit_exe behavioral1/memory/2912-174-0x00000000012C0000-0x00000000014C4000-memory.dmp autoit_exe -
resource yara_rule behavioral1/files/0x000d0000000133b8-4.dat upx behavioral1/memory/2912-18-0x00000000012C0000-0x00000000014C4000-memory.dmp upx behavioral1/memory/2012-39-0x0000000001300000-0x0000000001504000-memory.dmp upx behavioral1/memory/2012-43-0x0000000001300000-0x0000000001504000-memory.dmp upx behavioral1/memory/1896-105-0x0000000000130000-0x0000000000334000-memory.dmp upx behavioral1/memory/1896-107-0x0000000000130000-0x0000000000334000-memory.dmp upx behavioral1/memory/2912-108-0x00000000012C0000-0x00000000014C4000-memory.dmp upx behavioral1/memory/2912-109-0x00000000012C0000-0x00000000014C4000-memory.dmp upx behavioral1/memory/2912-112-0x00000000012C0000-0x00000000014C4000-memory.dmp upx behavioral1/memory/2912-114-0x00000000012C0000-0x00000000014C4000-memory.dmp upx behavioral1/memory/2912-116-0x00000000012C0000-0x00000000014C4000-memory.dmp upx behavioral1/memory/2912-118-0x00000000012C0000-0x00000000014C4000-memory.dmp upx behavioral1/memory/2912-120-0x00000000012C0000-0x00000000014C4000-memory.dmp upx behavioral1/memory/1396-153-0x0000000000D10000-0x0000000000F14000-memory.dmp upx behavioral1/memory/1396-155-0x0000000000D10000-0x0000000000F14000-memory.dmp upx behavioral1/memory/2912-156-0x00000000012C0000-0x00000000014C4000-memory.dmp upx behavioral1/memory/2912-160-0x00000000012C0000-0x00000000014C4000-memory.dmp upx behavioral1/memory/2912-162-0x00000000012C0000-0x00000000014C4000-memory.dmp upx behavioral1/memory/2912-164-0x00000000012C0000-0x00000000014C4000-memory.dmp upx behavioral1/memory/2912-166-0x00000000012C0000-0x00000000014C4000-memory.dmp upx behavioral1/memory/964-169-0x0000000000EE0000-0x00000000010E4000-memory.dmp upx behavioral1/memory/964-171-0x0000000000EE0000-0x00000000010E4000-memory.dmp upx behavioral1/memory/2912-172-0x00000000012C0000-0x00000000014C4000-memory.dmp upx behavioral1/memory/2912-174-0x00000000012C0000-0x00000000014C4000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VZVDVH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_KOGJZW.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VZVDVH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VZVDVH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KOGJZW.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 ._cache_KOGJZW.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2964 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2624 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe 2912 ._cache_KOGJZW.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2912 ._cache_KOGJZW.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2624 EXCEL.EXE -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2880 wrote to memory of 2912 2880 KOGJZW.exe 30 PID 2880 wrote to memory of 2912 2880 KOGJZW.exe 30 PID 2880 wrote to memory of 2912 2880 KOGJZW.exe 30 PID 2880 wrote to memory of 2912 2880 KOGJZW.exe 30 PID 2880 wrote to memory of 1780 2880 KOGJZW.exe 31 PID 2880 wrote to memory of 1780 2880 KOGJZW.exe 31 PID 2880 wrote to memory of 1780 2880 KOGJZW.exe 31 PID 2880 wrote to memory of 1780 2880 KOGJZW.exe 31 PID 1780 wrote to memory of 2012 1780 Synaptics.exe 32 PID 1780 wrote to memory of 2012 1780 Synaptics.exe 32 PID 1780 wrote to memory of 2012 1780 Synaptics.exe 32 PID 1780 wrote to memory of 2012 1780 Synaptics.exe 32 PID 2912 wrote to memory of 2916 2912 ._cache_KOGJZW.exe 34 PID 2912 wrote to memory of 2916 2912 ._cache_KOGJZW.exe 34 PID 2912 wrote to memory of 2916 2912 ._cache_KOGJZW.exe 34 PID 2912 wrote to memory of 2916 2912 ._cache_KOGJZW.exe 34 PID 2912 wrote to memory of 700 2912 ._cache_KOGJZW.exe 36 PID 2912 wrote to memory of 700 2912 ._cache_KOGJZW.exe 36 PID 2912 wrote to memory of 700 2912 ._cache_KOGJZW.exe 36 PID 2912 wrote to memory of 700 2912 ._cache_KOGJZW.exe 36 PID 2916 wrote to memory of 2964 2916 cmd.exe 37 PID 2916 wrote to memory of 2964 2916 cmd.exe 37 PID 2916 wrote to memory of 2964 2916 cmd.exe 37 PID 2916 wrote to memory of 2964 2916 cmd.exe 37 PID 1264 wrote to memory of 1896 1264 taskeng.exe 40 PID 1264 wrote to memory of 1896 1264 taskeng.exe 40 PID 1264 wrote to memory of 1896 1264 taskeng.exe 40 PID 1264 wrote to memory of 1896 1264 taskeng.exe 40 PID 1264 wrote to memory of 1396 1264 taskeng.exe 42 PID 1264 wrote to memory of 1396 1264 taskeng.exe 42 PID 1264 wrote to memory of 1396 1264 taskeng.exe 42 PID 1264 wrote to memory of 1396 1264 taskeng.exe 42 PID 1264 wrote to memory of 964 1264 taskeng.exe 44 PID 1264 wrote to memory of 964 1264 taskeng.exe 44 PID 1264 wrote to memory of 964 1264 taskeng.exe 44 PID 1264 wrote to memory of 964 1264 taskeng.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\KOGJZW.exe"C:\Users\Admin\AppData\Local\Temp\KOGJZW.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\._cache_KOGJZW.exe"C:\Users\Admin\AppData\Local\Temp\._cache_KOGJZW.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn WSFDII.exe /tr C:\Users\Admin\AppData\Roaming\Windata\VZVDVH.exe /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn WSFDII.exe /tr C:\Users\Admin\AppData\Roaming\Windata\VZVDVH.exe /sc minute /mo 14⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2964
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\WSFDII.vbs3⤵
- System Location Discovery: System Language Discovery
PID:700
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2012
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2624
-
C:\Windows\system32\taskeng.exetaskeng.exe {B9707886-7A4C-43FE-AE73-33A315EE01D5} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Roaming\Windata\VZVDVH.exeC:\Users\Admin\AppData\Roaming\Windata\VZVDVH.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1896
-
-
C:\Users\Admin\AppData\Roaming\Windata\VZVDVH.exeC:\Users\Admin\AppData\Roaming\Windata\VZVDVH.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1396
-
-
C:\Users\Admin\AppData\Roaming\Windata\VZVDVH.exeC:\Users\Admin\AppData\Roaming\Windata\VZVDVH.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:964
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5b53beba4041f41281a5aa172f93fbdd6
SHA1d0755c4d85bd826135ced6cd007cdeab6b58c077
SHA2565e73eaab677f6292e4a7e7a9180e4f80dbbdb5e2746d76244a65455883a2ca25
SHA512ca08c9c149f2edc89cbfc3900bdd7bda972aff9a4353ab6a62d7585872d3c84c9fdd6d11b0905038e40638574ea1b5772638f6cbfb521493fa13d81e22030b08
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
20KB
MD5f132dddc1cd7d977fc9a1405955f0f8f
SHA1c445d25e943eb1396570eacc2e5c1757d76d2147
SHA25661d36e140807cb637f4ad00aacf48d6c64df536c0da63c751c95779f44be2850
SHA5124914df8d098ead2e94ce0f8e2f07bb5ecf01111f63e78bdb39a7dc88a04c11ff7d4c811d94d73d6a0de69abcb83de7c003af1d23d1e9f7a2ccfa25f35f7d1049
-
Filesize
24KB
MD592a6691a9409a429a79775d05a7d312e
SHA1900ee32d45914aef5976c327ba53b986944b732d
SHA256e85200d39d059c689e92f4174bf73b45a9aa145acbd3243cc84ee13a98a38c00
SHA51281a1afdd21a2df3f953b9fd9d4d5e62ef00f29be8f011c06b904e0136109d2386323ee0e8bd0f213ba0bbea03b1946480f8f60a94a1f26dd2dad22b633bfa08d
-
Filesize
848B
MD5ec512f1efeccaa4aeb2e6380d72c4ca1
SHA137a808a539968103baf8d347334b461430d0fcee
SHA2562ec54de5d88860e3b1a0a6af0c6f2b0a23255a6cbe6c771b786d59fd4b309a4e
SHA512fc94b63c238e20a799e862fa29c6ac47c0d4c531a63f7ad8595685411bbffb683224087ff9840cf91cf2c0bacd7b842ec5e1f58b459426e4c9e12077d95cd575
-
Filesize
936KB
MD5bdfe0e6cba45083da1f97e4ba1b8d14f
SHA1aff058110281ad12cfab3dbbec47f2916c44093c
SHA256ee512a79b6ffa936d1c5e75f8c1e161b563877a566f377706be0b46ce3cb8c5a
SHA5122f79a0e92aa12b2d99910156923e19d76e85d6d607cb2f56489aa19600932f7de11b7cfd905489ca94801c7ff3fdb4f7009136d8171442d512473ad21d044332