Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 05:43

General

  • Target

    hajde-lavacrypt-dfgs.exe

  • Size

    2.9MB

  • MD5

    f561ee026ad652bed5d2dbca19b0f6da

  • SHA1

    42a9d231a9c44331ac6f6327de9e3fa7d796c3d4

  • SHA256

    c35d5fb22d47e276e38fde699fc3b1e88e60a708d85b6ebea69815dec5d4883e

  • SHA512

    52de39805c40f30f2ab7aebd6f143cc1d5ecd6bb95b767a45d4c212f48ee16df6425309463d2cc8703dfa0cb796b42fafb75dfd7836f65ee09e13c9318c31e4e

  • SSDEEP

    49152:GC5pOewgkXW0aOtXZpv8axPoPADdvcPru1221mduTjSuoqaesz+pgInL/rKUvYp:jjInXW0tXZaaxPoPkvR2kSu1phnL/rYp

Score
9/10

Malware Config

Signatures

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\hajde-lavacrypt-dfgs.exe
    "C:\Users\Admin\AppData\Local\Temp\hajde-lavacrypt-dfgs.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:704
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4436
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:4828
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp66A9.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2476
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:404
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:764

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp66A9.tmp.bat
    Filesize

    151B

    MD5

    44e2eb57c7c9a22dc577113009c0bd9e

    SHA1

    25eeba163e40d031d15154c0a0e1775200111b64

    SHA256

    1bef72c7132ddebd45330bdd1f9be6144f08ec2b4dd3d708310ce8e069be58d5

    SHA512

    38f19bb0dad5952e2a851dd7953d1b73c77d571931ec27c48936ca3c8887b45a051f56a7bbde2c5d410c6dfd543bc093699165dfb03c9bf2b090810693559e58

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    2.9MB

    MD5

    f561ee026ad652bed5d2dbca19b0f6da

    SHA1

    42a9d231a9c44331ac6f6327de9e3fa7d796c3d4

    SHA256

    c35d5fb22d47e276e38fde699fc3b1e88e60a708d85b6ebea69815dec5d4883e

    SHA512

    52de39805c40f30f2ab7aebd6f143cc1d5ecd6bb95b767a45d4c212f48ee16df6425309463d2cc8703dfa0cb796b42fafb75dfd7836f65ee09e13c9318c31e4e

  • memory/704-0-0x000001E5670B0000-0x000001E5670B8000-memory.dmp
    Filesize

    32KB

  • memory/704-1-0x00007FFCEEDB0000-0x00007FFCEF871000-memory.dmp
    Filesize

    10.8MB

  • memory/704-2-0x000001E5695B0000-0x000001E5695C0000-memory.dmp
    Filesize

    64KB

  • memory/704-3-0x000001E5695C0000-0x000001E56989C000-memory.dmp
    Filesize

    2.9MB

  • memory/704-8-0x00007FFCEEDB0000-0x00007FFCEF871000-memory.dmp
    Filesize

    10.8MB

  • memory/764-13-0x00007FFCEE780000-0x00007FFCEF241000-memory.dmp
    Filesize

    10.8MB

  • memory/764-14-0x00007FFCEE780000-0x00007FFCEF241000-memory.dmp
    Filesize

    10.8MB