Analysis

  • max time kernel
    133s
  • max time network
    151s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-05-2024 04:55

General

  • Target

    Krampus/Krampus/B1OdUv8CBH.exe

  • Size

    18.8MB

  • MD5

    c5df5afb4679cbea28de24ff9ed306a2

  • SHA1

    fe968a913c1377f0e85cc4c95afa3129a2f9ae22

  • SHA256

    a12756e652171e06da8133a7abe625316b3d352fc82ed8cf199f349b7de0c478

  • SHA512

    a4ddb32c744da55829823feb140c2c48612d442459ec76daf7ec0459327e8422222a380c53802c15b298cf122f1f86fe2891b2bf04732ef764d62fb182cd7e70

  • SSDEEP

    196608:EXi2sOT7HnJ+7CBgHcyCkaIH2kkoyhr5QXNDe6JaCPU8rblcRHrdcKZ5CRO2HACB:ci07we4+TB6zxJcRBdCrHxwwR

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    USB.exe

  • pastebin_url

    https://pastebin.com/raw/a1kmrNub

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Krampus\Krampus\B1OdUv8CBH.exe
    "C:\Users\Admin\AppData\Local\Temp\Krampus\Krampus\B1OdUv8CBH.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4616
    • C:\ProgramData\clientlol.exe
      "C:\ProgramData\clientlol.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5064
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\clientlol.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3576
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'clientlol.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2808
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4792
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:4084
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost"
        3⤵
        • Creates scheduled task(s)
        PID:5052
    • C:\ProgramData\KrampUI.exe
      "C:\ProgramData\KrampUI.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:224
  • C:\ProgramData\svchost
    C:\ProgramData\svchost
    1⤵
    • Executes dropped EXE
    PID:3668
  • C:\ProgramData\svchost
    C:\ProgramData\svchost
    1⤵
    • Executes dropped EXE
    PID:4996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\KrampUI.exe

    Filesize

    17.3MB

    MD5

    ec02c6962ff0994f0dbc06133cb32f28

    SHA1

    1084bbf4c67fea18b2dd0232ad196f97ea17438c

    SHA256

    9663260edf06c3b9116a649af4c9fffa22f1bb3811f3e73e0f8fd6e3ba997565

    SHA512

    8d00d5f21209bb7ffa24ee7717db4e9294c720a62d50ee416ab6e6e6520afde1d9cacc3c364c2c4d81d3eb565efba29f9e815d384774ba0de0671496952418f6

  • C:\ProgramData\clientlol.exe

    Filesize

    1.5MB

    MD5

    da4f713eda91ee257714127d761852a3

    SHA1

    5901870facef99c9c850b141e8f8339721e932e4

    SHA256

    9d27a2b70745480a42b83777ea3aa0399c63a55c6d9b699d67f1e95f7605ebe1

    SHA512

    9964eca29700aefa97febdbca4e829a64ec6fd050d49c720f04963fab831b528319c9b3b054f36093ef9dc7236a681fba02f1f988ec19194f124d7a75abcddf7

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    8592ba100a78835a6b94d5949e13dfc1

    SHA1

    63e901200ab9a57c7dd4c078d7f75dcd3b357020

    SHA256

    fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

    SHA512

    87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\svchost.log

    Filesize

    654B

    MD5

    16c5fce5f7230eea11598ec11ed42862

    SHA1

    75392d4824706090f5e8907eee1059349c927600

    SHA256

    87ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151

    SHA512

    153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    c1c2e2e8b3ac8d49845efeaafa0c84d8

    SHA1

    d0cf2a9b1c2230b6d113b4532f120cf5985deb42

    SHA256

    3395cac974bc6a3f9de2c48da93f6ab33db8d4dfca88a03457eb69b902870312

    SHA512

    c36db67259f35c5ae33e25029d645c7706841a5dc2c6e52148b89345ec3f2d1a02ab03d525c1bbe4ee8002b23a468c78e8ba124c4d58c1f9676dd058d1d83a16

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    187d4e411941aa2f50b1bd47e314b224

    SHA1

    440c4787378b50c760360f3b902bd414ba45f1b4

    SHA256

    b236c7aeed31f20140caf89cd9d496826953aba8e19cbd554326d0071a7779ce

    SHA512

    f24da9f2eea6c43da01928e1a863cf97761a2655925824d7b25c62657c0ff2115feb39bab8ef87b329ed83fc407d76961f59263b497c651646ca9e3f8db913ca

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    e70feea3e3dd66fb38669a354bd5422d

    SHA1

    04af0bf450b0aedef7eee29a2c0dd13fdac59b0e

    SHA256

    e68d9f1710e6ddc6c593efc567903b7f41524fb204a3f0c379ca9b066539c9c4

    SHA512

    1b264a3930ef2fb5198a33690741e4aa0fdac4720ae271bd78cba0598d065b1a8b5dfa6040c55af21eaa37488913d07420bb180ed04063fe9e01adf1bb39f616

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2lftx5jc.13k.ps1

    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • memory/3576-26-0x00000218F8CE0000-0x00000218F8D56000-memory.dmp

    Filesize

    472KB

  • memory/3576-21-0x00000218F8C00000-0x00000218F8C22000-memory.dmp

    Filesize

    136KB

  • memory/4616-0-0x00007FF804D63000-0x00007FF804D64000-memory.dmp

    Filesize

    4KB

  • memory/4616-1-0x0000000000E10000-0x00000000020DE000-memory.dmp

    Filesize

    18.8MB

  • memory/5064-15-0x00007FF804D60000-0x00007FF80574C000-memory.dmp

    Filesize

    9.9MB

  • memory/5064-8-0x00007FF804D60000-0x00007FF80574C000-memory.dmp

    Filesize

    9.9MB

  • memory/5064-7-0x00000000001F0000-0x0000000000208000-memory.dmp

    Filesize

    96KB

  • memory/5064-205-0x00007FF804D60000-0x00007FF80574C000-memory.dmp

    Filesize

    9.9MB

  • memory/5064-206-0x00007FF804D60000-0x00007FF80574C000-memory.dmp

    Filesize

    9.9MB