Analysis

  • max time kernel
    74s
  • max time network
    67s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 16:28

General

  • Target

    krampus/krampus/Loader5.4.exe

  • Size

    5.4MB

  • MD5

    852ac135a3723323566a0c226128913e

  • SHA1

    49bfbcf275e5cbdc1bb838bd497fb5a32727c2a1

  • SHA256

    07f15b10ba58970acf83de539bc55c726c1cab3c6ee872d4172a1070c983e306

  • SHA512

    c0928b9de4c2b8bea188dc1ebbecc76000f3e2aff29fe450ec88de5d28764272f2692e48c761e27113a9617f0210cf9a50cf8c44087a140dcad3f8ace65b4a2c

  • SSDEEP

    49152:dXBlVZgljh/jCY7894a1DTMqX/akC6lXVkjU9jD5EHsho/CSymeI7++k604TxNB/:5FlY7AgoC6l/Ert7BLQecp

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\krampus\krampus\Loader5.4.exe
    "C:\Users\Admin\AppData\Local\Temp\krampus\krampus\Loader5.4.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "Add-MpPreference -ExclusionPath \"C:\\\""
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3400
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:808
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k SDRSVC
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4264

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1cv0wf1n.ajc.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/808-28-0x000001E6C71E0000-0x000001E6C71E1000-memory.dmp

    Filesize

    4KB

  • memory/808-26-0x000001E6C71E0000-0x000001E6C71E1000-memory.dmp

    Filesize

    4KB

  • memory/808-31-0x000001E6C71E0000-0x000001E6C71E1000-memory.dmp

    Filesize

    4KB

  • memory/808-38-0x000001E6C5770000-0x000001E6C5780000-memory.dmp

    Filesize

    64KB

  • memory/808-30-0x000001E6C71E0000-0x000001E6C71E1000-memory.dmp

    Filesize

    4KB

  • memory/808-20-0x000001E6C71E0000-0x000001E6C71E1000-memory.dmp

    Filesize

    4KB

  • memory/808-21-0x000001E6C71E0000-0x000001E6C71E1000-memory.dmp

    Filesize

    4KB

  • memory/808-29-0x000001E6C71E0000-0x000001E6C71E1000-memory.dmp

    Filesize

    4KB

  • memory/808-32-0x000001E6C1A60000-0x000001E6C1A70000-memory.dmp

    Filesize

    64KB

  • memory/808-25-0x000001E6C71E0000-0x000001E6C71E1000-memory.dmp

    Filesize

    4KB

  • memory/808-19-0x000001E6C71E0000-0x000001E6C71E1000-memory.dmp

    Filesize

    4KB

  • memory/808-27-0x000001E6C71E0000-0x000001E6C71E1000-memory.dmp

    Filesize

    4KB

  • memory/3400-0-0x00007FFD6EE63000-0x00007FFD6EE65000-memory.dmp

    Filesize

    8KB

  • memory/3400-6-0x0000023DD5200000-0x0000023DD5222000-memory.dmp

    Filesize

    136KB

  • memory/3400-15-0x00007FFD6EE60000-0x00007FFD6F921000-memory.dmp

    Filesize

    10.8MB

  • memory/3400-11-0x00007FFD6EE60000-0x00007FFD6F921000-memory.dmp

    Filesize

    10.8MB

  • memory/3400-12-0x00007FFD6EE60000-0x00007FFD6F921000-memory.dmp

    Filesize

    10.8MB