Analysis
-
max time kernel
62s -
max time network
62s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-04-2024 15:52
Static task
static1
Behavioral task
behavioral1
Sample
Krampus V1.0.5.exe
Resource
win7-20240221-en
General
-
Target
Krampus V1.0.5.exe
-
Size
7.4MB
-
MD5
6cfc075819c99a2c6515729392b9ba02
-
SHA1
c6224ff71c43b6ae461d9ad870da5002a4e8bd5e
-
SHA256
a98d837ed01480f717df0d2f47021b757b8093469134f321cbd1e1a4c6fb8f5c
-
SHA512
7ee09e6c429f010a2e74170dcc0bc7c984fb436cbdf8eedba5c48eb8b82f68338aad9e5293b93438b191afd0d22277db0befb2f0c9d8392365bebeea209b53b6
-
SSDEEP
98304:NSc0SbSMt+dnz8JjHWxJHRLIHzcrmpliRYOeTjcIJ1IlhlWu8hK87N7Ceg6H08Bi:gMt+dnIdHWxdKHoYOeXRihlWu8YgoP/
Malware Config
Extracted
xworm
yet-musicians.gl.at.ply.gg:27619
-
Install_directory
%Userprofile%
-
install_file
discord.exe
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Windows\System32\test.exe family_xworm behavioral1/memory/2032-94-0x0000000001090000-0x00000000010B8000-memory.dmp family_xworm -
Drops startup file 2 IoCs
Processes:
test.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\discord.lnk test.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\discord.lnk test.exe -
Executes dropped EXE 4 IoCs
Processes:
Built.exeBuilt.exetest.exepid process 2864 Built.exe 1520 Built.exe 2032 test.exe 1176 -
Loads dropped DLL 3 IoCs
Processes:
Krampus V1.0.5.exeBuilt.exepid process 2492 Krampus V1.0.5.exe 1520 Built.exe 1176 -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\_MEI28642\python311.dll upx behavioral1/memory/1520-77-0x000007FEEE2F0000-0x000007FEEE8E0000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
Krampus V1.0.5.exetest.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\test = "C:\\Windows\\System32\\test.exe" Krampus V1.0.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\discord = "C:\\Users\\Admin\\discord.exe" test.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\test = "C:\\Windows\\System32\\test.bat" Krampus V1.0.5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\Built = "C:\\Windows\\System32\\Built.exe" Krampus V1.0.5.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Drops file in System32 directory 6 IoCs
Processes:
Krampus V1.0.5.exedescription ioc process File created C:\Windows\System32\test.exe Krampus V1.0.5.exe File opened for modification C:\Windows\System32\test.exe Krampus V1.0.5.exe File created C:\Windows\System32\test.bat Krampus V1.0.5.exe File opened for modification C:\Windows\System32\test.bat Krampus V1.0.5.exe File created C:\Windows\System32\Built.exe Krampus V1.0.5.exe File opened for modification C:\Windows\System32\Built.exe Krampus V1.0.5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 1260 schtasks.exe 1992 schtasks.exe 2724 schtasks.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1940 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 51 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exetest.exepid process 2632 powershell.exe 2424 powershell.exe 1460 powershell.exe 2220 powershell.exe 2916 powershell.exe 3000 powershell.exe 3032 powershell.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe 2032 test.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
Krampus V1.0.5.exepowershell.exepowershell.exepowershell.exetest.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2492 Krampus V1.0.5.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 1460 powershell.exe Token: SeDebugPrivilege 2032 test.exe Token: SeDebugPrivilege 2220 powershell.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 3000 powershell.exe Token: SeDebugPrivilege 3032 powershell.exe Token: SeDebugPrivilege 2032 test.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
test.exepid process 2032 test.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
Krampus V1.0.5.exeBuilt.exetest.exedescription pid process target process PID 2492 wrote to memory of 2632 2492 Krampus V1.0.5.exe powershell.exe PID 2492 wrote to memory of 2632 2492 Krampus V1.0.5.exe powershell.exe PID 2492 wrote to memory of 2632 2492 Krampus V1.0.5.exe powershell.exe PID 2492 wrote to memory of 2408 2492 Krampus V1.0.5.exe cmd.exe PID 2492 wrote to memory of 2408 2492 Krampus V1.0.5.exe cmd.exe PID 2492 wrote to memory of 2408 2492 Krampus V1.0.5.exe cmd.exe PID 2492 wrote to memory of 2424 2492 Krampus V1.0.5.exe powershell.exe PID 2492 wrote to memory of 2424 2492 Krampus V1.0.5.exe powershell.exe PID 2492 wrote to memory of 2424 2492 Krampus V1.0.5.exe powershell.exe PID 2492 wrote to memory of 2724 2492 Krampus V1.0.5.exe schtasks.exe PID 2492 wrote to memory of 2724 2492 Krampus V1.0.5.exe schtasks.exe PID 2492 wrote to memory of 2724 2492 Krampus V1.0.5.exe schtasks.exe PID 2492 wrote to memory of 2864 2492 Krampus V1.0.5.exe Built.exe PID 2492 wrote to memory of 2864 2492 Krampus V1.0.5.exe Built.exe PID 2492 wrote to memory of 2864 2492 Krampus V1.0.5.exe Built.exe PID 2492 wrote to memory of 1460 2492 Krampus V1.0.5.exe powershell.exe PID 2492 wrote to memory of 1460 2492 Krampus V1.0.5.exe powershell.exe PID 2492 wrote to memory of 1460 2492 Krampus V1.0.5.exe powershell.exe PID 2864 wrote to memory of 1520 2864 Built.exe Built.exe PID 2864 wrote to memory of 1520 2864 Built.exe Built.exe PID 2864 wrote to memory of 1520 2864 Built.exe Built.exe PID 2492 wrote to memory of 1260 2492 Krampus V1.0.5.exe schtasks.exe PID 2492 wrote to memory of 1260 2492 Krampus V1.0.5.exe schtasks.exe PID 2492 wrote to memory of 1260 2492 Krampus V1.0.5.exe schtasks.exe PID 2492 wrote to memory of 2032 2492 Krampus V1.0.5.exe test.exe PID 2492 wrote to memory of 2032 2492 Krampus V1.0.5.exe test.exe PID 2492 wrote to memory of 2032 2492 Krampus V1.0.5.exe test.exe PID 2032 wrote to memory of 2220 2032 test.exe powershell.exe PID 2032 wrote to memory of 2220 2032 test.exe powershell.exe PID 2032 wrote to memory of 2220 2032 test.exe powershell.exe PID 2032 wrote to memory of 2916 2032 test.exe powershell.exe PID 2032 wrote to memory of 2916 2032 test.exe powershell.exe PID 2032 wrote to memory of 2916 2032 test.exe powershell.exe PID 2032 wrote to memory of 3000 2032 test.exe powershell.exe PID 2032 wrote to memory of 3000 2032 test.exe powershell.exe PID 2032 wrote to memory of 3000 2032 test.exe powershell.exe PID 2032 wrote to memory of 3032 2032 test.exe powershell.exe PID 2032 wrote to memory of 3032 2032 test.exe powershell.exe PID 2032 wrote to memory of 3032 2032 test.exe powershell.exe PID 2032 wrote to memory of 1992 2032 test.exe schtasks.exe PID 2032 wrote to memory of 1992 2032 test.exe schtasks.exe PID 2032 wrote to memory of 1992 2032 test.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Krampus V1.0.5.exe"C:\Users\Admin\AppData\Local\Temp\Krampus V1.0.5.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\test.bat'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Windows\System32\test.bat" "2⤵PID:2408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\Built.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /F /TN "Built" /SC ONLOGON /TR "C:\Windows\System32\Built.exe" /RL HIGHEST2⤵
- Creates scheduled task(s)
PID:2724
-
-
C:\Windows\System32\Built.exe"C:\Windows\System32\Built.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\System32\Built.exe"C:\Windows\System32\Built.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1520
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\test.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /F /TN "test" /SC ONLOGON /TR "C:\Windows\System32\test.exe" /RL HIGHEST2⤵
- Creates scheduled task(s)
PID:1260
-
-
C:\Windows\System32\test.exe"C:\Windows\System32\test.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\test.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'test.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\discord.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'discord.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "discord" /tr "C:\Users\Admin\discord.exe"3⤵
- Creates scheduled task(s)
PID:1992
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\ggs.txt1⤵
- Opens file in notepad (likely ransom note)
PID:1940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5b167b98fc5c89d65cb1fa8df31c5de13
SHA13a6597007f572ea09ed233d813462e80e14c5444
SHA25628eda3ba32f5247c1a7bd2777ead982c24175765c4e2c1c28a0ef708079f2c76
SHA51240a1f5cd2af7e7c28d4c8e327310ea1982478a9f6d300950c7372634df0d9ad840f3c64fe35cc01db4c798bd153b210c0a8472ae0898bebf8cf9c25dd3638de8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD506e91f927591cd7a282bdbac8b7e0df0
SHA1d7c818508895bfaf7f9a43374beb7f321490faf7
SHA25636e4e98cc33ba6e1644a9b9e9a90032e33ef2fe1b29b3b37fbcc6b07f499024c
SHA512202f5e4c35c30c0583abf59762396f51b8a3cb0a1fe13ccc5ad2ad32002585dfbcc7a793871ed28756b26c1a193df4767d40197aa7bf6fe45888d6535b31be99
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59ea8d5818ee1374c1f9a75d914055b00
SHA17729ddb5aa9a886f3b059d187dcc597dc1d236c2
SHA25693c933199ec20a0bb73081fd38e94d5197d9fbf06e98bd67fd16ccc4180fe576
SHA512d6160ab51862fc298958ca887f639841fa6074c3ea61a6ca9af3a5a614875c5b4ae9c9e0bd0c98374874b5e857eb729959239cfd33a965897c2c399633c3fa8d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MFMQWI1SZ04VBL67NDC5.temp
Filesize7KB
MD52c0d46959bf5e4086deff4a14cf8d083
SHA14cb0f8ec196dec5e08710af33af4373fd0f3785e
SHA25621293a7c6f82e57782dbc9d5e3366b9e919eef2c99581c4180439b5a18dfe9b2
SHA512c3632495d22b8e609b1aeabfb6575ac9a71cd69855d1e69768b8187956dae616541520f590cdeedeba9d2731e5ed585bc4bf5de7b9e04f29d0577cc99ba2587d
-
Filesize
435B
MD540f36b839af3aad8887e3cfe758efab8
SHA12d60ce25bf47ce4c4969cd73bd204491a3e2d18e
SHA256c9650c17cca714b78e175479a9d9bcf2b6d01629d00418fc2f2b9167563ecb1d
SHA51213ee91dde3b5c6920fc94df15e1d37f66f009a3b5d770fc747d7000a8c4d5091dddaf642b3f1edf01e3ac7f63b652576525401a801c6e4f7621860070f667f8c
-
Filesize
140KB
MD5b2a4fa40f85cc8b5c66ff6bb6cc7b7ef
SHA157477ff6b2c5b45442a771e621db0688b15c72cf
SHA256b8517dfc87a24a2364ec2f742af3d2c88ad216b0cd2acba632284fd10ce5bcdd
SHA512323b2f2a03bcbc1788eb97af0f5d8824fb5c4caff7c5d5c1f00ee367965d4fe3fc62816a558ca5cb15baf2d6dba3200c72f757455488e7927e28ebe93e136a0e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
7.4MB
MD57e312ac869e50b5847ff56eab59567d2
SHA13bcefc87de994260931ac94760e6b478696048be
SHA2565a77b59bd2f5486fbb176fe7c7e8cc478419247c142e5ea7db8d14966bccb5af
SHA512fb9a3658a636644d2df12c2ca1d6f399c84e571491a0dab888d798e5b9ccfb648e077cb90dfbffd5ad24f85441fafc1bb887b160263a2d53577c5db1adf892ee