Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
10s -
max time network
19s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
18/05/2024, 00:50 UTC
Behavioral task
behavioral1
Sample
CardingMachine.exe
Resource
win7-20240220-en
General
-
Target
CardingMachine.exe
-
Size
615.1MB
-
MD5
796c4e013accc1d47e263f2438248e5e
-
SHA1
dbca3bb74c9715a4b21259fa644a39a59bb438a7
-
SHA256
e934ef0b1bad86d0a8d2a08a90b64b309404b2983649f8e34d400704ce8c65c0
-
SHA512
5ae71ea3ac4f15c6143a424e1e2491294e5f2e5508ca4c05b6fa2676634140ec03e27b698ab0378726b421369e36988f56e016e145ba10b2d517577a00de926c
-
SSDEEP
49152:lNjqYcOatzfsFfG/oDx4tDhdLDG15f9pTo0trQyYxQw:lNjFcOaxYG/M43HA5fVt8Q
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ CardingMachine.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 548 powershell.exe 4684 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion CardingMachine.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion CardingMachine.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation CardingMachine.exe -
resource yara_rule behavioral2/memory/3308-0-0x0000000000150000-0x00000000007D3000-memory.dmp themida behavioral2/memory/3308-2-0x0000000000150000-0x00000000007D3000-memory.dmp themida behavioral2/memory/3308-3-0x0000000000150000-0x00000000007D3000-memory.dmp themida behavioral2/memory/3308-4-0x0000000000150000-0x00000000007D3000-memory.dmp themida behavioral2/memory/3308-5-0x0000000000150000-0x00000000007D3000-memory.dmp themida behavioral2/memory/3308-6-0x0000000000150000-0x00000000007D3000-memory.dmp themida behavioral2/memory/3308-88-0x0000000000150000-0x00000000007D3000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA CardingMachine.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3308 CardingMachine.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2324 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4684 powershell.exe 548 powershell.exe 4684 powershell.exe 548 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 548 powershell.exe Token: SeDebugPrivilege 4684 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3308 wrote to memory of 548 3308 CardingMachine.exe 85 PID 3308 wrote to memory of 548 3308 CardingMachine.exe 85 PID 3308 wrote to memory of 548 3308 CardingMachine.exe 85 PID 3308 wrote to memory of 4684 3308 CardingMachine.exe 87 PID 3308 wrote to memory of 4684 3308 CardingMachine.exe 87 PID 3308 wrote to memory of 4684 3308 CardingMachine.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\CardingMachine.exe"C:\Users\Admin\AppData\Local\Temp\CardingMachine.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\s2jw.0.bat" "2⤵PID:4844
-
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2324
-
-
Network
-
Remote address:8.8.8.8:53Request8.8.8.8.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request8.8.8.8.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request8.8.8.8.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request8.8.8.8.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request8.8.8.8.in-addr.arpaIN PTR
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD54a02b34a2c61fc7c963de999669a7256
SHA13b1c821f5adcaf1acdb5bda68e9e69c0cdba4419
SHA2560d86374d5a9f9afb2f1e9aaec829d990fc9539ec884240bb80f02ea513f5cc08
SHA51245c83eccf1a8bad38ff4cc8058dadbc1dc11edbbbaa37e6a5eaeb78f9f7ade31ccb4abf0b60c76932baed279fd5f46156369a4aa2c5503af919f9c032c8971ee
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
174B
MD52154b0f57b1c1a5dfd77f805b3104089
SHA10f0bf78d11c52d84c5c69b65de6c12cba9192276
SHA25652e819f30f4a78ad00d519cabf23e4223ee39edc0f0878b47a5927a85475e7e0
SHA512f47b4cba5c09140a235348050d0c92cea735e2aa36bbece57a436a5680f9b3365cd869f38c3ac70e21426b8983905e7d3ac4e26c5a559efb9ade256ad7523242