Analysis

  • max time kernel
    297s
  • max time network
    296s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-03-2021 08:03

General

  • Target

    LavaCraft.exe

  • Size

    1.3MB

  • MD5

    8609e5d84c7149a6addfa9b4dc991a47

  • SHA1

    945dbacb3ee32fe07e8058c03b3ea2f3f78dec83

  • SHA256

    9722e6e82f7ac47686931a1e90e8dff0d536e08ff934286da737572ea2e1f8a3

  • SHA512

    56d16bf56fb0e5e2a0b1524b2352cb4bdb9671dbf1c096744f806ef62bc49f4426c1359a9b0e427981ed89a4c1121241a0b69346bbff624b7ecd079a68b00134

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 16 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 50 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 8 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LavaCraft.exe
    "C:\Users\Admin\AppData\Local\Temp\LavaCraft.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\.LavaServer\run.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Windows\system32\tasklist.exe
        tasklist /FI "IMAGENAME eq LavaCraft.exe" /NH
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:1148
      • C:\Windows\system32\findstr.exe
        findstr /i "LavaCraft.exe"
        3⤵
          PID:816
        • C:\Windows\system32\tasklist.exe
          tasklist /FI "IMAGENAME eq LavaCraft.exe" /NH
          3⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1368
        • C:\Windows\system32\findstr.exe
          findstr /i "LavaCraft.exe"
          3⤵
            PID:3324
          • C:\Users\Admin\AppData\Roaming\.LavaServer\LavaCraft.exe
            "C:\Users\Admin\AppData\Roaming\.LavaServer\LavaCraft.exe" "C:\Users\Admin\AppData\Local\Temp\LavaCraft.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Writes to the Master Boot Record (MBR)
            • Drops file in Windows directory
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3340
            • C:\Users\Admin\AppData\Roaming\.LavaServer\7za.exe
              "C:\Users\Admin\AppData\Roaming\.LavaServer\7za.exe" x -r "C:\Users\Admin\AppData\Roaming\.LavaServer\java64.zip" -o"C:\Users\Admin\AppData\Roaming\.LavaServer\java"
              4⤵
              • Executes dropped EXE
              PID:4032
            • C:\Users\Admin\AppData\Roaming\.LavaServer\java\bin\javaw.exe
              "C:\Users\Admin\AppData\Roaming\.LavaServer\java\bin\javaw.exe" -XX:+DisableAttachMechanism -Xms512m -Xmx1024m -cp "C:\Users\Admin\AppData\Roaming\.LavaServer\lavacraft6\bin\minecraft.jar;C:\Users\Admin\AppData\Roaming\.LavaServer\lavacraft6\bin\jinput.jar;C:\Users\Admin\AppData\Roaming\.LavaServer\lavacraft6\bin\lwjgl.jar;C:\Users\Admin\AppData\Roaming\.LavaServer\lavacraft6\bin\lwjgl_util.jar" -Djava.library.path="C:\Users\Admin\AppData\Roaming\.LavaServer\lavacraft6\bin\natives" net.minecraft.client.Minecraft Krevetka260 107446909215118589317 195.201.156.42 25569 6 http://lavacraft.ru::beget=begetok http://img.lavacraft.ru
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:3352
      • C:\Windows\System32\GameBarPresenceWriter.exe
        "C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer
        1⤵
          PID:1580
        • C:\Windows\System32\GamePanel.exe
          "C:\Windows\System32\GamePanel.exe" 0000000000020252 /startuptips
          1⤵
          • Checks SCSI registry key(s)
          PID:3020
        • C:\Windows\System32\bcastdvr.exe
          "C:\Windows\System32\bcastdvr.exe" -ServerName:Windows.Media.Capture.Internal.BroadcastDVRServer
          1⤵
          • Drops desktop.ini file(s)
          PID:3524
        • C:\Users\Admin\AppData\Roaming\.LavaServer\LavaCraft.exe
          "C:\Users\Admin\AppData\Roaming\.LavaServer\LavaCraft.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:3204

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1160-4-0x000000001B9D0000-0x000000001BABE000-memory.dmp

          Filesize

          952KB

        • memory/1160-2-0x00007FFEA4BA0000-0x00007FFEA558C000-memory.dmp

          Filesize

          9.9MB

        • memory/1160-3-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

          Filesize

          4KB

        • memory/1160-5-0x00000000030E0000-0x00000000030E2000-memory.dmp

          Filesize

          8KB

        • memory/1160-6-0x0000000020C70000-0x0000000020C71000-memory.dmp

          Filesize

          4KB

        • memory/1160-7-0x0000000020940000-0x0000000020941000-memory.dmp

          Filesize

          4KB

        • memory/1160-8-0x00000000030E2000-0x00000000030E4000-memory.dmp

          Filesize

          8KB

        • memory/3204-94-0x00007FFEA4BA0000-0x00007FFEA558C000-memory.dmp

          Filesize

          9.9MB

        • memory/3204-97-0x000000001B730000-0x000000001B732000-memory.dmp

          Filesize

          8KB

        • memory/3204-101-0x000000001B734000-0x000000001B735000-memory.dmp

          Filesize

          4KB

        • memory/3204-99-0x000000001B732000-0x000000001B734000-memory.dmp

          Filesize

          8KB

        • memory/3340-30-0x00000000032D0000-0x00000000032D1000-memory.dmp

          Filesize

          4KB

        • memory/3340-25-0x000000001C004000-0x000000001C005000-memory.dmp

          Filesize

          4KB

        • memory/3340-26-0x000000001C002000-0x000000001C004000-memory.dmp

          Filesize

          8KB

        • memory/3340-28-0x000000001C005000-0x000000001C007000-memory.dmp

          Filesize

          8KB

        • memory/3340-19-0x00007FFEA4BA0000-0x00007FFEA558C000-memory.dmp

          Filesize

          9.9MB

        • memory/3340-22-0x000000001C000000-0x000000001C002000-memory.dmp

          Filesize

          8KB

        • memory/3340-53-0x00000000032D0000-0x00000000032D1000-memory.dmp

          Filesize

          4KB

        • memory/3340-93-0x000000001C007000-0x000000001C009000-memory.dmp

          Filesize

          8KB

        • memory/3352-54-0x00000000027A0000-0x0000000002A10000-memory.dmp

          Filesize

          2.4MB