Analysis

  • max time kernel
    45s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 23:07

General

  • Target

    Karma/Karma.exe

  • Size

    17.8MB

  • MD5

    c7cdc36aa916c21f66150d399e92d40b

  • SHA1

    32d2239a4a3cc2d3964a9500c6c8bfc3e57ada4a

  • SHA256

    7b61415cdf55c6ff24eb2417af54c9b247743dd92603eb9a889561181e01a884

  • SHA512

    f1f58f821169131e5cfd33c15baa73f1613d083932239aa90381113170f065cf54fbe9f312fabbc592670b846eeca7f844f60262b5896ad855f4e65226786515

  • SSDEEP

    393216:1Nyz+pPwtWw6jSvBi/fhW1ribMgSS0fUMCnB0rF+GbW5KDcL:bg+pPw4w6jSvBli4PBrFtkKE

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Karma\Karma.exe
    "C:\Users\Admin\AppData\Local\Temp\Karma\Karma.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2988 -s 400
      2⤵
        PID:2684

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2988-0-0x0000000140217000-0x00000001410B3000-memory.dmp
      Filesize

      14.6MB

    • memory/2988-1-0x0000000077140000-0x0000000077142000-memory.dmp
      Filesize

      8KB

    • memory/2988-3-0x0000000077140000-0x0000000077142000-memory.dmp
      Filesize

      8KB

    • memory/2988-5-0x0000000077140000-0x0000000077142000-memory.dmp
      Filesize

      8KB

    • memory/2988-6-0x0000000077150000-0x0000000077152000-memory.dmp
      Filesize

      8KB

    • memory/2988-8-0x0000000077150000-0x0000000077152000-memory.dmp
      Filesize

      8KB

    • memory/2988-10-0x0000000077150000-0x0000000077152000-memory.dmp
      Filesize

      8KB

    • memory/2988-13-0x0000000077160000-0x0000000077162000-memory.dmp
      Filesize

      8KB

    • memory/2988-11-0x0000000077160000-0x0000000077162000-memory.dmp
      Filesize

      8KB

    • memory/2988-15-0x0000000077160000-0x0000000077162000-memory.dmp
      Filesize

      8KB

    • memory/2988-18-0x0000000077170000-0x0000000077172000-memory.dmp
      Filesize

      8KB

    • memory/2988-16-0x0000000077170000-0x0000000077172000-memory.dmp
      Filesize

      8KB

    • memory/2988-20-0x0000000077170000-0x0000000077172000-memory.dmp
      Filesize

      8KB

    • memory/2988-23-0x000007FEFD0F0000-0x000007FEFD0F2000-memory.dmp
      Filesize

      8KB

    • memory/2988-25-0x000007FEFD0F0000-0x000007FEFD0F2000-memory.dmp
      Filesize

      8KB

    • memory/2988-28-0x000007FEFD100000-0x000007FEFD102000-memory.dmp
      Filesize

      8KB

    • memory/2988-30-0x000007FEFD100000-0x000007FEFD102000-memory.dmp
      Filesize

      8KB

    • memory/2988-33-0x0000000077180000-0x0000000077182000-memory.dmp
      Filesize

      8KB

    • memory/2988-31-0x0000000077180000-0x0000000077182000-memory.dmp
      Filesize

      8KB

    • memory/2988-35-0x0000000077180000-0x0000000077182000-memory.dmp
      Filesize

      8KB

    • memory/2988-37-0x0000000140000000-0x000000014212C000-memory.dmp
      Filesize

      33.2MB

    • memory/2988-40-0x0000000140000000-0x000000014212C000-memory.dmp
      Filesize

      33.2MB

    • memory/2988-41-0x0000000140000000-0x000000014212C000-memory.dmp
      Filesize

      33.2MB

    • memory/2988-42-0x0000000140217000-0x00000001410B3000-memory.dmp
      Filesize

      14.6MB

    • memory/2988-43-0x0000000140000000-0x000000014212C000-memory.dmp
      Filesize

      33.2MB