Analysis

  • max time kernel
    43s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/10/2023, 12:37

General

  • Target

    Mixed Cracking Pack Tools vol.3.exe

  • Size

    762.9MB

  • MD5

    9ce3bca935a2823e3290e4a51a52cb15

  • SHA1

    2b515612ac972df47e43486c7dd7bf404c9ee183

  • SHA256

    b170b77fda8a44f846d2f29ed66d7645511cb8e2343691b8d53e5a6f5c09a390

  • SHA512

    5c1c18c919d3297585528d7bf870a88bc44858114d42ec6e41ac10fc1aaa442b12cdd402dac3ef5ed5e015218e67dd1eae5ac56ec61cf17cf26739f120b4ca3e

  • SSDEEP

    49152:r4Lu2F3OzhVtsJNcPlVor4AvnQXHXlrCs0wjEUQr9+wW:r78ezhVfAf4HVrCs0EQ

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Themida packer 20 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 51 IoCs
  • Suspicious use of SendNotifyMessage 50 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:760
  • C:\Users\Admin\AppData\Local\Temp\Mixed Cracking Pack Tools vol.3.exe
    "C:\Users\Admin\AppData\Local\Temp\Mixed Cracking Pack Tools vol.3.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:756
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:232
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sco.0.bat" "
      2⤵
        PID:400
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          3⤵
          • Delays execution with timeout.exe
          PID:4016
        • C:\ProgramData\active\LZMYBCTLTD.exe
          "C:\ProgramData\active\LZMYBCTLTD.exe"
          3⤵
            PID:1588
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\ProgramData'
              4⤵
                PID:3828
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                4⤵
                  PID:1500
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /RL HIGHEST /tn "LZMYBCTLTD" /tr C:\ProgramData\active\LZMYBCTLTD.exe /f
                  4⤵
                  • Creates scheduled task(s)
                  PID:2016

          Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\active\LZMYBCTLTD.exe

                  Filesize

                  164.1MB

                  MD5

                  c65fcc626dfae3faa2e53b84543638ba

                  SHA1

                  072bbc8c983c77dc7032428f0efdc240f0b8b99e

                  SHA256

                  cf83e603911285aeb7809c5b03c4a835f5ebf139d2c39855bf4d43c6323ca340

                  SHA512

                  f7249740ddf0939542991d8410972009c6271ee0ca94d23b47025ef5c7b82d769ba49e8fa53228424f953288f084c95bcc606cd4b1e3612885defaa41abab785

                • C:\ProgramData\active\LZMYBCTLTD.exe

                  Filesize

                  170.6MB

                  MD5

                  ed150d3615fe66ec5f27f6ae616982d5

                  SHA1

                  2f1eb012f2769fd1b60f7013da54eaa2af08cde6

                  SHA256

                  32451f9b02deb220cefd229cec631143c213469327d864e5a4c2a909e8f47643

                  SHA512

                  ed1f91b09c91b8076bb33db885160a1829683478b9f1044b006692616f9d1fbe96e964cce259c83ec15e39972c265417545d1010c4213e89c631861368dfa231

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                  Filesize

                  2KB

                  MD5

                  968cb9309758126772781b83adb8a28f

                  SHA1

                  8da30e71accf186b2ba11da1797cf67f8f78b47c

                  SHA256

                  92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                  SHA512

                  4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                  Filesize

                  2KB

                  MD5

                  968cb9309758126772781b83adb8a28f

                  SHA1

                  8da30e71accf186b2ba11da1797cf67f8f78b47c

                  SHA256

                  92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                  SHA512

                  4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  18KB

                  MD5

                  219248a37ea5dbb52b966113498c4e26

                  SHA1

                  97aa0aab1ff92571c492267fa1e9ff7cfaabd585

                  SHA256

                  b2ace6bfb4fb5f6fe2074d4f824cb1119efa039a1ef99b10eb1ffaae41933d8c

                  SHA512

                  5b100e94a844311bb05a8a41ae71cffcaec2d9ecf8ecd38ef014b384fa610c066eaaa1ad27a4d10765120360e229b9fff4f31bbab95779ef26ffaf9ee2508c25

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  18KB

                  MD5

                  219248a37ea5dbb52b966113498c4e26

                  SHA1

                  97aa0aab1ff92571c492267fa1e9ff7cfaabd585

                  SHA256

                  b2ace6bfb4fb5f6fe2074d4f824cb1119efa039a1ef99b10eb1ffaae41933d8c

                  SHA512

                  5b100e94a844311bb05a8a41ae71cffcaec2d9ecf8ecd38ef014b384fa610c066eaaa1ad27a4d10765120360e229b9fff4f31bbab95779ef26ffaf9ee2508c25

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  18KB

                  MD5

                  eaab4c0cf3541f4b2b96f54b20c79358

                  SHA1

                  30b9d720b69472ac676bb690426f22ecef950f12

                  SHA256

                  3da786e79e36fa4ec7bc97c8ff8300e1f04d7020b4a6eaf890a7ed7eab74cf2e

                  SHA512

                  31373b4934a816519c33749a87aa06db53f8c481354e72afe6680e655bfcb081b0d370aca4ea963aa3846b4105c6e2a8b270c092c1b6fffddd331c4a063c2b61

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_v2cgqz4v.3nl.ps1

                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\sco.0.bat

                  Filesize

                  174B

                  MD5

                  1a6312d8dd415ec5af7f41d402e3e0e3

                  SHA1

                  090a3bcab72fcf539f8a5a6a99047f344f3c461c

                  SHA256

                  a5d8729065b43594cabcae56d1ed85a91235b7582841bc9e53e80c88b02016fa

                  SHA512

                  6fb46d47483e107f282352f78e0db571f54e7ad595cb0dd648b8fe9033eac500e54919abe4572d8f701a9d0f02f37331ff1d45277595483fbc06e1dc0a48b970

                • memory/232-50-0x00000000065A0000-0x00000000065EC000-memory.dmp

                  Filesize

                  304KB

                • memory/232-49-0x0000000006070000-0x000000000608E000-memory.dmp

                  Filesize

                  120KB

                • memory/232-56-0x000000007F360000-0x000000007F370000-memory.dmp

                  Filesize

                  64KB

                • memory/232-54-0x0000000004C80000-0x0000000004C90000-memory.dmp

                  Filesize

                  64KB

                • memory/232-69-0x0000000004DC0000-0x0000000004DDE000-memory.dmp

                  Filesize

                  120KB

                • memory/232-80-0x0000000007260000-0x0000000007303000-memory.dmp

                  Filesize

                  652KB

                • memory/232-52-0x0000000073E80000-0x0000000074630000-memory.dmp

                  Filesize

                  7.7MB

                • memory/232-59-0x0000000070710000-0x000000007075C000-memory.dmp

                  Filesize

                  304KB

                • memory/232-58-0x0000000007020000-0x0000000007052000-memory.dmp

                  Filesize

                  200KB

                • memory/232-108-0x0000000073E80000-0x0000000074630000-memory.dmp

                  Filesize

                  7.7MB

                • memory/232-21-0x0000000073E80000-0x0000000074630000-memory.dmp

                  Filesize

                  7.7MB

                • memory/232-90-0x00000000075D0000-0x00000000075E4000-memory.dmp

                  Filesize

                  80KB

                • memory/232-87-0x0000000004C80000-0x0000000004C90000-memory.dmp

                  Filesize

                  64KB

                • memory/232-89-0x00000000075C0000-0x00000000075CE000-memory.dmp

                  Filesize

                  56KB

                • memory/232-40-0x00000000059F0000-0x0000000005D44000-memory.dmp

                  Filesize

                  3.3MB

                • memory/232-85-0x0000000007590000-0x00000000075A1000-memory.dmp

                  Filesize

                  68KB

                • memory/232-28-0x0000000005140000-0x00000000051A6000-memory.dmp

                  Filesize

                  408KB

                • memory/232-81-0x00000000079D0000-0x000000000804A000-memory.dmp

                  Filesize

                  6.5MB

                • memory/456-19-0x0000000000B90000-0x0000000001219000-memory.dmp

                  Filesize

                  6.5MB

                • memory/456-86-0x0000000000B90000-0x0000000001219000-memory.dmp

                  Filesize

                  6.5MB

                • memory/456-98-0x0000000000B90000-0x0000000001219000-memory.dmp

                  Filesize

                  6.5MB

                • memory/456-20-0x0000000000B90000-0x0000000001219000-memory.dmp

                  Filesize

                  6.5MB

                • memory/456-51-0x0000000000B90000-0x0000000001219000-memory.dmp

                  Filesize

                  6.5MB

                • memory/456-18-0x0000000000B90000-0x0000000001219000-memory.dmp

                  Filesize

                  6.5MB

                • memory/456-17-0x0000000000B90000-0x0000000001219000-memory.dmp

                  Filesize

                  6.5MB

                • memory/456-16-0x0000000000B90000-0x0000000001219000-memory.dmp

                  Filesize

                  6.5MB

                • memory/456-15-0x0000000000B90000-0x0000000001219000-memory.dmp

                  Filesize

                  6.5MB

                • memory/456-14-0x0000000077CC4000-0x0000000077CC6000-memory.dmp

                  Filesize

                  8KB

                • memory/456-13-0x0000000000B90000-0x0000000001219000-memory.dmp

                  Filesize

                  6.5MB

                • memory/756-83-0x0000000007600000-0x000000000760A000-memory.dmp

                  Filesize

                  40KB

                • memory/756-91-0x00000000078D0000-0x00000000078EA000-memory.dmp

                  Filesize

                  104KB

                • memory/756-70-0x0000000070710000-0x000000007075C000-memory.dmp

                  Filesize

                  304KB

                • memory/756-57-0x000000007F3B0000-0x000000007F3C0000-memory.dmp

                  Filesize

                  64KB

                • memory/756-53-0x0000000073E80000-0x0000000074630000-memory.dmp

                  Filesize

                  7.7MB

                • memory/756-29-0x0000000005AC0000-0x0000000005B26000-memory.dmp

                  Filesize

                  408KB

                • memory/756-82-0x0000000007590000-0x00000000075AA000-memory.dmp

                  Filesize

                  104KB

                • memory/756-55-0x0000000004CD0000-0x0000000004CE0000-memory.dmp

                  Filesize

                  64KB

                • memory/756-84-0x0000000007830000-0x00000000078C6000-memory.dmp

                  Filesize

                  600KB

                • memory/756-27-0x00000000059B0000-0x00000000059D2000-memory.dmp

                  Filesize

                  136KB

                • memory/756-26-0x0000000005310000-0x0000000005938000-memory.dmp

                  Filesize

                  6.2MB

                • memory/756-88-0x0000000004CD0000-0x0000000004CE0000-memory.dmp

                  Filesize

                  64KB

                • memory/756-25-0x0000000004CD0000-0x0000000004CE0000-memory.dmp

                  Filesize

                  64KB

                • memory/756-24-0x0000000004C90000-0x0000000004CC6000-memory.dmp

                  Filesize

                  216KB

                • memory/756-23-0x0000000004CD0000-0x0000000004CE0000-memory.dmp

                  Filesize

                  64KB

                • memory/756-107-0x0000000073E80000-0x0000000074630000-memory.dmp

                  Filesize

                  7.7MB

                • memory/756-92-0x0000000007810000-0x0000000007818000-memory.dmp

                  Filesize

                  32KB

                • memory/756-22-0x0000000073E80000-0x0000000074630000-memory.dmp

                  Filesize

                  7.7MB

                • memory/756-100-0x000000007F3B0000-0x000000007F3C0000-memory.dmp

                  Filesize

                  64KB

                • memory/760-10-0x000001A570610000-0x000001A570611000-memory.dmp

                  Filesize

                  4KB

                • memory/760-12-0x000001A570610000-0x000001A570611000-memory.dmp

                  Filesize

                  4KB

                • memory/760-11-0x000001A570610000-0x000001A570611000-memory.dmp

                  Filesize

                  4KB

                • memory/760-6-0x000001A570610000-0x000001A570611000-memory.dmp

                  Filesize

                  4KB

                • memory/760-9-0x000001A570610000-0x000001A570611000-memory.dmp

                  Filesize

                  4KB

                • memory/760-8-0x000001A570610000-0x000001A570611000-memory.dmp

                  Filesize

                  4KB

                • memory/760-7-0x000001A570610000-0x000001A570611000-memory.dmp

                  Filesize

                  4KB

                • memory/760-2-0x000001A570610000-0x000001A570611000-memory.dmp

                  Filesize

                  4KB

                • memory/760-0-0x000001A570610000-0x000001A570611000-memory.dmp

                  Filesize

                  4KB

                • memory/760-1-0x000001A570610000-0x000001A570611000-memory.dmp

                  Filesize

                  4KB

                • memory/1500-148-0x0000000004DE0000-0x0000000004DF0000-memory.dmp

                  Filesize

                  64KB

                • memory/1500-135-0x0000000004DE0000-0x0000000004DF0000-memory.dmp

                  Filesize

                  64KB

                • memory/1500-151-0x0000000070710000-0x000000007075C000-memory.dmp

                  Filesize

                  304KB

                • memory/1500-150-0x000000007F610000-0x000000007F620000-memory.dmp

                  Filesize

                  64KB

                • memory/1500-176-0x0000000073E80000-0x0000000074630000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1500-175-0x0000000004DE0000-0x0000000004DF0000-memory.dmp

                  Filesize

                  64KB

                • memory/1500-183-0x0000000073E80000-0x0000000074630000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1500-137-0x0000000004DE0000-0x0000000004DF0000-memory.dmp

                  Filesize

                  64KB

                • memory/1500-177-0x0000000004DE0000-0x0000000004DF0000-memory.dmp

                  Filesize

                  64KB

                • memory/1500-130-0x0000000073E80000-0x0000000074630000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1588-115-0x00000000009C0000-0x0000000001049000-memory.dmp

                  Filesize

                  6.5MB

                • memory/1588-112-0x00000000009C0000-0x0000000001049000-memory.dmp

                  Filesize

                  6.5MB

                • memory/1588-117-0x00000000009C0000-0x0000000001049000-memory.dmp

                  Filesize

                  6.5MB

                • memory/1588-114-0x00000000009C0000-0x0000000001049000-memory.dmp

                  Filesize

                  6.5MB

                • memory/1588-113-0x00000000009C0000-0x0000000001049000-memory.dmp

                  Filesize

                  6.5MB

                • memory/1588-120-0x00000000009C0000-0x0000000001049000-memory.dmp

                  Filesize

                  6.5MB

                • memory/1588-119-0x00000000009C0000-0x0000000001049000-memory.dmp

                  Filesize

                  6.5MB

                • memory/1588-118-0x00000000009C0000-0x0000000001049000-memory.dmp

                  Filesize

                  6.5MB

                • memory/3828-123-0x0000000004D80000-0x0000000004D90000-memory.dmp

                  Filesize

                  64KB

                • memory/3828-161-0x0000000073E80000-0x0000000074630000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3828-173-0x0000000004D80000-0x0000000004D90000-memory.dmp

                  Filesize

                  64KB

                • memory/3828-174-0x0000000004D80000-0x0000000004D90000-memory.dmp

                  Filesize

                  64KB

                • memory/3828-162-0x0000000070710000-0x000000007075C000-memory.dmp

                  Filesize

                  304KB

                • memory/3828-149-0x0000000004D80000-0x0000000004D90000-memory.dmp

                  Filesize

                  64KB

                • memory/3828-136-0x0000000005BD0000-0x0000000005F24000-memory.dmp

                  Filesize

                  3.3MB

                • memory/3828-179-0x0000000073E80000-0x0000000074630000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3828-124-0x0000000004D80000-0x0000000004D90000-memory.dmp

                  Filesize

                  64KB

                • memory/3828-122-0x0000000073E80000-0x0000000074630000-memory.dmp

                  Filesize

                  7.7MB