Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2024 05:50
Static task
static1
Behavioral task
behavioral1
Sample
xx-lavacrypt-dfgs.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
xx-lavacrypt-dfgs.exe
Resource
win10v2004-20240412-en
General
-
Target
xx-lavacrypt-dfgs.exe
-
Size
757KB
-
MD5
0aee27ff78ad1b6de193fb9527f2bad1
-
SHA1
62510b0be0084347ef5a26191de2b87423c96ff3
-
SHA256
784701d5138d608aacea3c83d5326af091766d37bc8be5f8aebb8d238f8249fa
-
SHA512
0020a8808c94ceae9df24b36c1ebfcc8b09b550bee85c01a89a268f6e57eccd4ba3831c5b0a6af3649b10574c2840f8f3032bf206d0fd9ec250944153272b813
-
SSDEEP
12288:3SwSQFyl4f9xaVpQ46RdqabYHO8sMCgHYzKpqyYN9sqM0+IuLbcyYhGJZNy6pDW8:QQFlKTQ46L8HthCxIqyl6UvNYhcZs67r
Malware Config
Signatures
-
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\svchost.exe = "0" svchost.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
Processes:
xx-lavacrypt-dfgs.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions xx-lavacrypt-dfgs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions svchost.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
Processes:
xx-lavacrypt-dfgs.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools xx-lavacrypt-dfgs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools svchost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
xx-lavacrypt-dfgs.exesvchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion xx-lavacrypt-dfgs.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion xx-lavacrypt-dfgs.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
xx-lavacrypt-dfgs.exesvchost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Control Panel\International\Geo\Nation xx-lavacrypt-dfgs.exe Key value queried \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 4556 svchost.exe -
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\svchost.exe = "0" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
xx-lavacrypt-dfgs.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\"" xx-lavacrypt-dfgs.exe -
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svchost.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
xx-lavacrypt-dfgs.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum xx-lavacrypt-dfgs.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 xx-lavacrypt-dfgs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
svchost.exedescription pid process target process PID 4556 set thread context of 1616 4556 svchost.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1704 timeout.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
xx-lavacrypt-dfgs.exepowershell.exepid process 2696 xx-lavacrypt-dfgs.exe 2696 xx-lavacrypt-dfgs.exe 2696 xx-lavacrypt-dfgs.exe 2696 xx-lavacrypt-dfgs.exe 2696 xx-lavacrypt-dfgs.exe 2696 xx-lavacrypt-dfgs.exe 2696 xx-lavacrypt-dfgs.exe 2696 xx-lavacrypt-dfgs.exe 2696 xx-lavacrypt-dfgs.exe 2696 xx-lavacrypt-dfgs.exe 2696 xx-lavacrypt-dfgs.exe 2696 xx-lavacrypt-dfgs.exe 2696 xx-lavacrypt-dfgs.exe 2696 xx-lavacrypt-dfgs.exe 2696 xx-lavacrypt-dfgs.exe 2696 xx-lavacrypt-dfgs.exe 2696 xx-lavacrypt-dfgs.exe 2696 xx-lavacrypt-dfgs.exe 2696 xx-lavacrypt-dfgs.exe 2696 xx-lavacrypt-dfgs.exe 2696 xx-lavacrypt-dfgs.exe 1228 powershell.exe 1228 powershell.exe 1228 powershell.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
Processes:
iexplore.exepid process 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe 1616 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
xx-lavacrypt-dfgs.exesvchost.exepowershell.exedescription pid process Token: SeDebugPrivilege 2696 xx-lavacrypt-dfgs.exe Token: SeDebugPrivilege 4556 svchost.exe Token: SeDebugPrivilege 1228 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
xx-lavacrypt-dfgs.execmd.execmd.exesvchost.exeiexplore.exedescription pid process target process PID 2696 wrote to memory of 4412 2696 xx-lavacrypt-dfgs.exe cmd.exe PID 2696 wrote to memory of 4412 2696 xx-lavacrypt-dfgs.exe cmd.exe PID 2696 wrote to memory of 968 2696 xx-lavacrypt-dfgs.exe cmd.exe PID 2696 wrote to memory of 968 2696 xx-lavacrypt-dfgs.exe cmd.exe PID 968 wrote to memory of 1704 968 cmd.exe timeout.exe PID 968 wrote to memory of 1704 968 cmd.exe timeout.exe PID 4412 wrote to memory of 536 4412 cmd.exe schtasks.exe PID 4412 wrote to memory of 536 4412 cmd.exe schtasks.exe PID 968 wrote to memory of 4556 968 cmd.exe svchost.exe PID 968 wrote to memory of 4556 968 cmd.exe svchost.exe PID 4556 wrote to memory of 1228 4556 svchost.exe powershell.exe PID 4556 wrote to memory of 1228 4556 svchost.exe powershell.exe PID 4556 wrote to memory of 1616 4556 svchost.exe iexplore.exe PID 4556 wrote to memory of 1616 4556 svchost.exe iexplore.exe PID 4556 wrote to memory of 1616 4556 svchost.exe iexplore.exe PID 4556 wrote to memory of 1616 4556 svchost.exe iexplore.exe PID 4556 wrote to memory of 1616 4556 svchost.exe iexplore.exe PID 4556 wrote to memory of 1616 4556 svchost.exe iexplore.exe PID 4556 wrote to memory of 1616 4556 svchost.exe iexplore.exe PID 4556 wrote to memory of 1616 4556 svchost.exe iexplore.exe PID 4556 wrote to memory of 1616 4556 svchost.exe iexplore.exe PID 4556 wrote to memory of 1616 4556 svchost.exe iexplore.exe PID 4556 wrote to memory of 4532 4556 svchost.exe iexplore.exe PID 4556 wrote to memory of 4532 4556 svchost.exe iexplore.exe PID 1616 wrote to memory of 4852 1616 iexplore.exe explorer.exe PID 1616 wrote to memory of 4852 1616 iexplore.exe explorer.exe PID 1616 wrote to memory of 1160 1616 iexplore.exe svchost.exe PID 1616 wrote to memory of 1160 1616 iexplore.exe svchost.exe PID 1616 wrote to memory of 2324 1616 iexplore.exe cmd.exe PID 1616 wrote to memory of 2324 1616 iexplore.exe cmd.exe PID 1616 wrote to memory of 5060 1616 iexplore.exe explorer.exe PID 1616 wrote to memory of 5060 1616 iexplore.exe explorer.exe PID 1616 wrote to memory of 636 1616 iexplore.exe svchost.exe PID 1616 wrote to memory of 636 1616 iexplore.exe svchost.exe PID 1616 wrote to memory of 852 1616 iexplore.exe cmd.exe PID 1616 wrote to memory of 852 1616 iexplore.exe cmd.exe PID 1616 wrote to memory of 1416 1616 iexplore.exe explorer.exe PID 1616 wrote to memory of 1416 1616 iexplore.exe explorer.exe PID 1616 wrote to memory of 2952 1616 iexplore.exe svchost.exe PID 1616 wrote to memory of 2952 1616 iexplore.exe svchost.exe PID 1616 wrote to memory of 2776 1616 iexplore.exe cmd.exe PID 1616 wrote to memory of 2776 1616 iexplore.exe cmd.exe PID 1616 wrote to memory of 652 1616 iexplore.exe explorer.exe PID 1616 wrote to memory of 652 1616 iexplore.exe explorer.exe PID 1616 wrote to memory of 1972 1616 iexplore.exe svchost.exe PID 1616 wrote to memory of 1972 1616 iexplore.exe svchost.exe PID 1616 wrote to memory of 3756 1616 iexplore.exe cmd.exe PID 1616 wrote to memory of 3756 1616 iexplore.exe cmd.exe PID 1616 wrote to memory of 3388 1616 iexplore.exe explorer.exe PID 1616 wrote to memory of 3388 1616 iexplore.exe explorer.exe PID 1616 wrote to memory of 4644 1616 iexplore.exe svchost.exe PID 1616 wrote to memory of 4644 1616 iexplore.exe svchost.exe PID 1616 wrote to memory of 4580 1616 iexplore.exe cmd.exe PID 1616 wrote to memory of 4580 1616 iexplore.exe cmd.exe PID 1616 wrote to memory of 4572 1616 iexplore.exe explorer.exe PID 1616 wrote to memory of 4572 1616 iexplore.exe explorer.exe PID 1616 wrote to memory of 3004 1616 iexplore.exe svchost.exe PID 1616 wrote to memory of 3004 1616 iexplore.exe svchost.exe PID 1616 wrote to memory of 748 1616 iexplore.exe cmd.exe PID 1616 wrote to memory of 748 1616 iexplore.exe cmd.exe PID 1616 wrote to memory of 3996 1616 iexplore.exe explorer.exe PID 1616 wrote to memory of 3996 1616 iexplore.exe explorer.exe PID 1616 wrote to memory of 4412 1616 iexplore.exe svchost.exe PID 1616 wrote to memory of 4412 1616 iexplore.exe svchost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\xx-lavacrypt-dfgs.exe"C:\Users\Admin\AppData\Local\Temp\xx-lavacrypt-dfgs.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:536 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5C0A.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1704 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- UAC bypass
- Windows security bypass
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4556 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1228 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"5⤵PID:4852
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"5⤵PID:1160
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"5⤵PID:2324
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"5⤵PID:5060
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"5⤵PID:636
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"5⤵PID:852
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"5⤵PID:1416
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"5⤵PID:2952
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"5⤵PID:2776
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"5⤵PID:652
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"5⤵PID:1972
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"5⤵PID:3756
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"5⤵PID:3388
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"5⤵PID:4644
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"5⤵PID:4580
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"5⤵PID:4572
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"5⤵PID:3004
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"5⤵PID:748
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"5⤵PID:3996
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"5⤵PID:4412
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"5⤵PID:4128
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"5⤵PID:3036
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"5⤵PID:4344
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"5⤵PID:3864
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"5⤵PID:2996
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"5⤵PID:1624
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"5⤵PID:1780
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"5⤵PID:4444
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"5⤵PID:4064
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"5⤵PID:1944
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"5⤵PID:1540
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"5⤵PID:1968
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"5⤵PID:4816
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"5⤵PID:816
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"5⤵PID:1220
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"5⤵PID:3020
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:4532
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
151B
MD587f436f372fa8f504f4417e0679a391f
SHA1a63348b2868c10c9c4e3b3ef43a4c26217579829
SHA25614e06c1c3e5b51ae761e3ee03aa4cc276f2795b3fb7d2322476264f5f43bd902
SHA512632f8da71ad104f6d72c388033b9b284bb2ed82b60e403d47a29f40031969bb9e964649ce71dc80cd10731f2ad306d1fde4609328386a7c3b40ec295ff539862
-
Filesize
757KB
MD50aee27ff78ad1b6de193fb9527f2bad1
SHA162510b0be0084347ef5a26191de2b87423c96ff3
SHA256784701d5138d608aacea3c83d5326af091766d37bc8be5f8aebb8d238f8249fa
SHA5120020a8808c94ceae9df24b36c1ebfcc8b09b550bee85c01a89a268f6e57eccd4ba3831c5b0a6af3649b10574c2840f8f3032bf206d0fd9ec250944153272b813