General

  • Target

    Krampus V1.0.5.exe

  • Size

    7.4MB

  • Sample

    240420-pgbh9ahb8v

  • MD5

    9093196e3af056e67c1e391d177bf344

  • SHA1

    7a4707c8f4bb6a2b7b189ccfe0b7837c579d105a

  • SHA256

    9930d9ce76282ccf0b4940c6cbe8855ebf56f1af8edda8b6a630a4fb2f71860c

  • SHA512

    f40489e694427711415a92d0ebdc0a2760f7f5d5398069b8006cdee5757bcfc3f106ed4b533c7e586a3571c5f0efba96296a9ea2ffec3ba43dce3a5e1b6922f8

  • SSDEEP

    98304:oSc0SbSMt+dnz8JjHWxJHRLIHzcrmpliRYOeTjcIJ1IlhlWu8hK87N7Ceg6H0Sy4:JMt+dnIdHWxdKHoYOeXRihlWu8YgoPS

Malware Config

Extracted

Family

xworm

C2

navigation-psychological.gl.at.ply.gg:32187

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    discord.exe

Targets

    • Target

      Krampus V1.0.5.exe

    • Size

      7.4MB

    • MD5

      9093196e3af056e67c1e391d177bf344

    • SHA1

      7a4707c8f4bb6a2b7b189ccfe0b7837c579d105a

    • SHA256

      9930d9ce76282ccf0b4940c6cbe8855ebf56f1af8edda8b6a630a4fb2f71860c

    • SHA512

      f40489e694427711415a92d0ebdc0a2760f7f5d5398069b8006cdee5757bcfc3f106ed4b533c7e586a3571c5f0efba96296a9ea2ffec3ba43dce3a5e1b6922f8

    • SSDEEP

      98304:oSc0SbSMt+dnz8JjHWxJHRLIHzcrmpliRYOeTjcIJ1IlhlWu8hK87N7Ceg6H0Sy4:JMt+dnIdHWxdKHoYOeXRihlWu8YgoPS

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

4
T1082

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks