Analysis

  • max time kernel
    149s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 22:35

General

  • Target

    krampus.exe

  • Size

    1.0MB

  • MD5

    55a70ae5face7c9a61aa5ba3cf840368

  • SHA1

    6c63ae914efcdcc6ce0977e04bfe44508c9eb20c

  • SHA256

    5a37cc2bbdf88e94379d8dcf6c0f82abd9d1f6364f8f0e11951fe180a40fec2e

  • SHA512

    6ee1471ca4956ab98dfc5d2219133106e71b28a14407dc1a1dac08d913d867994a0bc46120dde341f2566df3d55cc9a637a20ed9ede2ea23f3b2be7ea560cbaf

  • SSDEEP

    24576:V49ofzs1dTWhVk+zBu7JY8wWyiklHNsSQI:V494Q2Ogu7JYGWlpQI

Score
1/10

Malware Config

Signatures

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 21 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\krampus.exe
    "C:\Users\Admin\AppData\Local\Temp\krampus.exe"
    1⤵
      PID:1604
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4824
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4772
      • C:\Windows\system32\OpenWith.exe
        C:\Windows\system32\OpenWith.exe -Embedding
        1⤵
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3804
        • C:\Windows\system32\NOTEPAD.EXE
          "C:\Windows\system32\NOTEPAD.EXE" C:\Program Files (x86)\Common Files\Oracle\Java\java.settings.cfg
          2⤵
            PID:3916

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/4824-0-0x0000023F36BD0000-0x0000023F36BD1000-memory.dmp
          Filesize

          4KB

        • memory/4824-2-0x0000023F36BD0000-0x0000023F36BD1000-memory.dmp
          Filesize

          4KB

        • memory/4824-1-0x0000023F36BD0000-0x0000023F36BD1000-memory.dmp
          Filesize

          4KB

        • memory/4824-6-0x0000023F36BD0000-0x0000023F36BD1000-memory.dmp
          Filesize

          4KB

        • memory/4824-12-0x0000023F36BD0000-0x0000023F36BD1000-memory.dmp
          Filesize

          4KB

        • memory/4824-11-0x0000023F36BD0000-0x0000023F36BD1000-memory.dmp
          Filesize

          4KB

        • memory/4824-10-0x0000023F36BD0000-0x0000023F36BD1000-memory.dmp
          Filesize

          4KB

        • memory/4824-9-0x0000023F36BD0000-0x0000023F36BD1000-memory.dmp
          Filesize

          4KB

        • memory/4824-8-0x0000023F36BD0000-0x0000023F36BD1000-memory.dmp
          Filesize

          4KB

        • memory/4824-7-0x0000023F36BD0000-0x0000023F36BD1000-memory.dmp
          Filesize

          4KB