Analysis
-
max time kernel
30s -
max time network
31s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250217-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250217-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
19-02-2025 15:00
Static task
static1
General
-
Target
FullOption_2.1 By SlAMZACKBOY.exe
-
Size
3.3MB
-
MD5
b8d61439167c6b4191076302c4031bd9
-
SHA1
ada3f220fb7afed2d0b6924d2ba74797fe2709ff
-
SHA256
8a02f905bf2492220ec49c482545f2b240eca365399ce1fafad3f38596f0bcf2
-
SHA512
72d4e864883f810507c7e41083030bdb1fa6d1eb1b53fbd97d9d2328ee3efba76777d91a3d753226af1e731a89f8639e1a28694863038447b85ae0f7003a52ac
-
SSDEEP
49152:SpIWTCQLm2xM6ft7+pFj8Fr6/MEcgy9QF6IN5h7Re2+sKgmjjsdHFUUYt:2HCQL/ftkVCm/RcZe645Re2+sTvU1
Malware Config
Extracted
xworm
5.0
45.141.27.119:5000
185.84.161.66:5000
1NDADZHs1pBvdGGn
-
Install_directory
%AppData%
-
install_file
XClient.exe
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x000d000000027c4b-6.dat family_xworm behavioral1/memory/4352-28-0x0000000000750000-0x0000000000760000-memory.dmp family_xworm behavioral1/files/0x0009000000027d7e-217.dat family_xworm behavioral1/memory/2124-235-0x00000000008A0000-0x00000000008B0000-memory.dmp family_xworm -
Xred family
-
Xworm family
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2501448743-3279416841-701563739-1000\Control Panel\International\Geo\Nation FullOption_2.1 By SlAMZACKBOY.exe Key value queried \REGISTRY\USER\S-1-5-21-2501448743-3279416841-701563739-1000\Control Panel\International\Geo\Nation FullOption_2.1 By Slumzackboy.exe Key value queried \REGISTRY\USER\S-1-5-21-2501448743-3279416841-701563739-1000\Control Panel\International\Geo\Nation ._cache_FullOption_2.1 By Slumzackboy.exe -
Executes dropped EXE 6 IoCs
pid Process 4352 SIAMWHITE.exe 2760 FullOption_2.1 By Slumzackboy.exe 3476 ._cache_FullOption_2.1 By Slumzackboy.exe 1276 Synaptics.exe 2124 SUPER X GODDOM.exe 4512 FullOption_2.1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" FullOption_2.1 By Slumzackboy.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FullOption_2.1 By Slumzackboy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ FullOption_2.1 By Slumzackboy.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 5052 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4352 SIAMWHITE.exe Token: SeDebugPrivilege 2124 SUPER X GODDOM.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 5052 EXCEL.EXE 5052 EXCEL.EXE 5052 EXCEL.EXE 5052 EXCEL.EXE 5052 EXCEL.EXE 5052 EXCEL.EXE 5052 EXCEL.EXE 5052 EXCEL.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4996 wrote to memory of 4352 4996 FullOption_2.1 By SlAMZACKBOY.exe 83 PID 4996 wrote to memory of 4352 4996 FullOption_2.1 By SlAMZACKBOY.exe 83 PID 4996 wrote to memory of 2760 4996 FullOption_2.1 By SlAMZACKBOY.exe 84 PID 4996 wrote to memory of 2760 4996 FullOption_2.1 By SlAMZACKBOY.exe 84 PID 4996 wrote to memory of 2760 4996 FullOption_2.1 By SlAMZACKBOY.exe 84 PID 2760 wrote to memory of 3476 2760 FullOption_2.1 By Slumzackboy.exe 85 PID 2760 wrote to memory of 3476 2760 FullOption_2.1 By Slumzackboy.exe 85 PID 2760 wrote to memory of 1276 2760 FullOption_2.1 By Slumzackboy.exe 86 PID 2760 wrote to memory of 1276 2760 FullOption_2.1 By Slumzackboy.exe 86 PID 2760 wrote to memory of 1276 2760 FullOption_2.1 By Slumzackboy.exe 86 PID 3476 wrote to memory of 2124 3476 ._cache_FullOption_2.1 By Slumzackboy.exe 93 PID 3476 wrote to memory of 2124 3476 ._cache_FullOption_2.1 By Slumzackboy.exe 93 PID 3476 wrote to memory of 4512 3476 ._cache_FullOption_2.1 By Slumzackboy.exe 95 PID 3476 wrote to memory of 4512 3476 ._cache_FullOption_2.1 By Slumzackboy.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\FullOption_2.1 By SlAMZACKBOY.exe"C:\Users\Admin\AppData\Local\Temp\FullOption_2.1 By SlAMZACKBOY.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Users\Admin\AppData\Local\Temp\SIAMWHITE.exe"C:\Users\Admin\AppData\Local\Temp\SIAMWHITE.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Users\Admin\AppData\Local\Temp\FullOption_2.1 By Slumzackboy.exe"C:\Users\Admin\AppData\Local\Temp\FullOption_2.1 By Slumzackboy.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Users\Admin\AppData\Local\Temp\._cache_FullOption_2.1 By Slumzackboy.exe"C:\Users\Admin\AppData\Local\Temp\._cache_FullOption_2.1 By Slumzackboy.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Users\Admin\AppData\Local\Temp\SUPER X GODDOM.exe"C:\Users\Admin\AppData\Local\Temp\SUPER X GODDOM.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Users\Admin\AppData\Local\Temp\FullOption_2.1.exe"C:\Users\Admin\AppData\Local\Temp\FullOption_2.1.exe"4⤵
- Executes dropped EXE
PID:4512
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1276
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:5052
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
744KB
MD5e1e65597b27eb04ff9cf797ba76c9a47
SHA1a2bdebf1891b668f87d5e7683ac01347fb0ea708
SHA2562bfe34a23028bcac1bc9d6506ff4cbd1d501c24731306aa710d09552015f9f1b
SHA51261ec3731a0b2bba95569a23c80858a98009c0b8e6c17c2c67e44deb04e9216ed86cb1791247a5b40b35ade0dc09a5a0bc58b1b185e3ea78c5a1d262a2e2e2484
-
Filesize
2.9MB
MD575c585f5bd4795d9f17dfb5f03a38ebb
SHA1d85e92e5ce01588a8553366f9be5b68d31d7e3dd
SHA256ee1637f5c619610872b9175009c4d045c1f3078a21990ce2e289a724ec01b77f
SHA51286ddccc098d2a3042e875626b9a8e54512308d8f8c90c2f398d9a36fa2f0cd62cd6a97825f6b8ceb2c485ffe2fcd651450d9e10051de19745f896fd617df6a37
-
Filesize
21KB
MD59ab0012b8dee468184a9d3e868dfc932
SHA1e9f06bef6ba3ecf0515f2f07d3e962587e9aca3d
SHA2568ea2a1c2acb56a720e1dff8b6e4ba6f5ca2e259b2717770a66cb67037ac050ad
SHA5121faa300a4fddbcbade3fbb60ea861ab6e976b553ffbadc5d3dbc7c338c7a575347f98670e47fc8250087a225cf47810ac94430682199434493e3de93d968af8f
-
Filesize
3.6MB
MD58a2d70208f47671c91aac5d1e50c9333
SHA1fb3188b88eca5f858280eff3a4ce31942b3d730e
SHA2563cfd8487432927bbf6491b24c43fc70fccf18a6428de17805008f973d98051fc
SHA512165620b8fbe544365d2c3ad3dc0eda3d3905d7912c4f143de563e63fb2d711c889efb68ffb3f308f903ba5496951ddeae45ba3f451410a9e1692855746fccd46
-
Filesize
3.9MB
MD52f6e9c0dd1c6859a9d6e7acea1db9ac0
SHA1b0dcd2be62b6a559e479de7745ab0988b8b30522
SHA256122e3cb0f2ad233d1a364911d433667e7778f00d9a7d10b954c994f4e8093d1f
SHA512fe3634f46afd5b45f0ffc721a18b5ef1b1344b548f90b8c54ea6995e3d64b7394b56c681b1a0522b67e862fce9d8333b621612a2f03708e7dbc917a28c58c15d
-
Filesize
41KB
MD5ee87a98df6e7b599f71cb5b93f61dc90
SHA1b7655df36a1751b1dd21d1efcfad1dd86ca26c0e
SHA25625e4456d6c6da27ab1dc2fa8a40d5eff8e5c6bdb93e5b948b88db587e3e4f2ab
SHA5122fe9aed036bd2fcfe4e4d1ea9e8cbf78a9946418679fe8ecd3228ab04246170d46df51ab90561aeb2ec2c81184d558c5fd2dd0bf82f75c836188b82b2a39b8a8
-
Filesize
41KB
MD54be26d7b2fb360ed06f60a8647b4d325
SHA1d299e479fbe8ad1728c29cde76874faae2703614
SHA25673b481b5434247dac0c9c20bccd12ecaedbd2403cf81946f4893b4557a137af6
SHA512795463af1483c2b9abf3157220a9c9ad542c342172af5ce16a8ca485ad324410d0ba59864121b797afed21c82033200b4936502c75a4cfdfd54fcf43e4eba5e9
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04