Analysis
-
max time kernel
187s -
max time network
248s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
08-06-2022 06:10
Static task
static1
Behavioral task
behavioral1
Sample
198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe
Resource
win10v2004-20220414-en
General
-
Target
198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe
-
Size
335KB
-
MD5
3e63efdd493c52fdfff9b66d1a161197
-
SHA1
f1012aac50a8c491e51a023676d727aedf3fcc63
-
SHA256
198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a
-
SHA512
49de421d97567b1df8479f5b8af5e4532fc83fdb95a8213bb4035e5f62e8ef4b2f38fe8951929c3a493f408edb944b3093b6207aab8fd3e6028fc8b5d48109d2
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\_ReCoVeRy_+rrutw.txt
http://t54ndnku456ngkwsudqer.wallymac.com/A0BCF6AD7FEB3860
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/A0BCF6AD7FEB3860
http://hrfgd74nfksjdcnnklnwefvdsf.materdunst.com/A0BCF6AD7FEB3860
http://xlowfznrg4wf7dli.onion/A0BCF6AD7FEB3860
Extracted
C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\_ReCoVeRy_+rrutw.html
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
ktxlgvwwljvr.exektxlgvwwljvr.exepid process 1964 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1856 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ktxlgvwwljvr.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\aroinics_svc = "C:\\Windows\\SYSTEM32\\CMD.EXE /C START C:\\Windows\\ktxlgvwwljvr.exe" ktxlgvwwljvr.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\MicROsoft\WINDOWS\CurrentVersion\RUN ktxlgvwwljvr.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exektxlgvwwljvr.exedescription pid process target process PID 956 set thread context of 1112 956 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 1964 set thread context of 1208 1964 ktxlgvwwljvr.exe ktxlgvwwljvr.exe -
Drops file in Program Files directory 64 IoCs
Processes:
ktxlgvwwljvr.exedescription ioc process File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\_ReCoVeRy_+rrutw.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\_ReCoVeRy_+rrutw.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\_ReCoVeRy_+rrutw.html ktxlgvwwljvr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\_ReCoVeRy_+rrutw.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG.wmv ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_ButtonGraphic.png ktxlgvwwljvr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\_ReCoVeRy_+rrutw.html ktxlgvwwljvr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.data\_ReCoVeRy_+rrutw.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\es-ES\_ReCoVeRy_+rrutw.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\_ReCoVeRy_+rrutw.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\_ReCoVeRy_+rrutw.png ktxlgvwwljvr.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\_ReCoVeRy_+rrutw.png ktxlgvwwljvr.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\_ReCoVeRy_+rrutw.html ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\_ReCoVeRy_+rrutw.png ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_selectionsubpicture.png ktxlgvwwljvr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\_ReCoVeRy_+rrutw.html ktxlgvwwljvr.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\Java\jre7\bin\server\_ReCoVeRy_+rrutw.png ktxlgvwwljvr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css ktxlgvwwljvr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\_ReCoVeRy_+rrutw.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\_ReCoVeRy_+rrutw.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VGX\_ReCoVeRy_+rrutw.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_ReCoVeRy_+rrutw.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv ktxlgvwwljvr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\_ReCoVeRy_+rrutw.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_SelectionSubpicture.png ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\720x480blacksquare.png ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\_ReCoVeRy_+rrutw.html ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_ButtonGraphic.png ktxlgvwwljvr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\_ReCoVeRy_+rrutw.html ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\de-DE\_ReCoVeRy_+rrutw.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\Common Files\System\es-ES\_ReCoVeRy_+rrutw.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\_ReCoVeRy_+rrutw.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\_ReCoVeRy_+rrutw.html ktxlgvwwljvr.exe File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\_ReCoVeRy_+rrutw.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\Common Files\System\msadc\_ReCoVeRy_+rrutw.png ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv ktxlgvwwljvr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\_ReCoVeRy_+rrutw.png ktxlgvwwljvr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\_ReCoVeRy_+rrutw.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg ktxlgvwwljvr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\_ReCoVeRy_+rrutw.png ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground.wmv ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\layers.png ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\_ReCoVeRy_+rrutw.html ktxlgvwwljvr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\_ReCoVeRy_+rrutw.html ktxlgvwwljvr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\_ReCoVeRy_+rrutw.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\_ReCoVeRy_+rrutw.html ktxlgvwwljvr.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\_ReCoVeRy_+rrutw.png ktxlgvwwljvr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\_ReCoVeRy_+rrutw.html ktxlgvwwljvr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG_PAL.wmv ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv ktxlgvwwljvr.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_ReCoVeRy_+rrutw.png ktxlgvwwljvr.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\_ReCoVeRy_+rrutw.png ktxlgvwwljvr.exe File opened for modification C:\Program Files\Common Files\System\es-ES\_ReCoVeRy_+rrutw.png ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\_ReCoVeRy_+rrutw.txt ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\sports_disc_mask.png ktxlgvwwljvr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\15x15dot.png ktxlgvwwljvr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\_ReCoVeRy_+rrutw.html ktxlgvwwljvr.exe -
Drops file in Windows directory 2 IoCs
Processes:
198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exedescription ioc process File created C:\Windows\ktxlgvwwljvr.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe File opened for modification C:\Windows\ktxlgvwwljvr.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ktxlgvwwljvr.exepid process 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe 1208 ktxlgvwwljvr.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exektxlgvwwljvr.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 1112 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe Token: SeDebugPrivilege 1208 ktxlgvwwljvr.exe Token: SeIncreaseQuotaPrivilege 1820 WMIC.exe Token: SeSecurityPrivilege 1820 WMIC.exe Token: SeTakeOwnershipPrivilege 1820 WMIC.exe Token: SeLoadDriverPrivilege 1820 WMIC.exe Token: SeSystemProfilePrivilege 1820 WMIC.exe Token: SeSystemtimePrivilege 1820 WMIC.exe Token: SeProfSingleProcessPrivilege 1820 WMIC.exe Token: SeIncBasePriorityPrivilege 1820 WMIC.exe Token: SeCreatePagefilePrivilege 1820 WMIC.exe Token: SeBackupPrivilege 1820 WMIC.exe Token: SeRestorePrivilege 1820 WMIC.exe Token: SeShutdownPrivilege 1820 WMIC.exe Token: SeDebugPrivilege 1820 WMIC.exe Token: SeSystemEnvironmentPrivilege 1820 WMIC.exe Token: SeRemoteShutdownPrivilege 1820 WMIC.exe Token: SeUndockPrivilege 1820 WMIC.exe Token: SeManageVolumePrivilege 1820 WMIC.exe Token: 33 1820 WMIC.exe Token: 34 1820 WMIC.exe Token: 35 1820 WMIC.exe Token: SeIncreaseQuotaPrivilege 1820 WMIC.exe Token: SeSecurityPrivilege 1820 WMIC.exe Token: SeTakeOwnershipPrivilege 1820 WMIC.exe Token: SeLoadDriverPrivilege 1820 WMIC.exe Token: SeSystemProfilePrivilege 1820 WMIC.exe Token: SeSystemtimePrivilege 1820 WMIC.exe Token: SeProfSingleProcessPrivilege 1820 WMIC.exe Token: SeIncBasePriorityPrivilege 1820 WMIC.exe Token: SeCreatePagefilePrivilege 1820 WMIC.exe Token: SeBackupPrivilege 1820 WMIC.exe Token: SeRestorePrivilege 1820 WMIC.exe Token: SeShutdownPrivilege 1820 WMIC.exe Token: SeDebugPrivilege 1820 WMIC.exe Token: SeSystemEnvironmentPrivilege 1820 WMIC.exe Token: SeRemoteShutdownPrivilege 1820 WMIC.exe Token: SeUndockPrivilege 1820 WMIC.exe Token: SeManageVolumePrivilege 1820 WMIC.exe Token: 33 1820 WMIC.exe Token: 34 1820 WMIC.exe Token: 35 1820 WMIC.exe Token: SeBackupPrivilege 928 vssvc.exe Token: SeRestorePrivilege 928 vssvc.exe Token: SeAuditPrivilege 928 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exektxlgvwwljvr.exektxlgvwwljvr.exedescription pid process target process PID 956 wrote to memory of 1112 956 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 956 wrote to memory of 1112 956 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 956 wrote to memory of 1112 956 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 956 wrote to memory of 1112 956 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 956 wrote to memory of 1112 956 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 956 wrote to memory of 1112 956 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 956 wrote to memory of 1112 956 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 956 wrote to memory of 1112 956 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 956 wrote to memory of 1112 956 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 956 wrote to memory of 1112 956 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 956 wrote to memory of 1112 956 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 1112 wrote to memory of 1964 1112 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe ktxlgvwwljvr.exe PID 1112 wrote to memory of 1964 1112 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe ktxlgvwwljvr.exe PID 1112 wrote to memory of 1964 1112 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe ktxlgvwwljvr.exe PID 1112 wrote to memory of 1964 1112 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe ktxlgvwwljvr.exe PID 1112 wrote to memory of 1856 1112 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe cmd.exe PID 1112 wrote to memory of 1856 1112 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe cmd.exe PID 1112 wrote to memory of 1856 1112 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe cmd.exe PID 1112 wrote to memory of 1856 1112 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe cmd.exe PID 1964 wrote to memory of 1208 1964 ktxlgvwwljvr.exe ktxlgvwwljvr.exe PID 1964 wrote to memory of 1208 1964 ktxlgvwwljvr.exe ktxlgvwwljvr.exe PID 1964 wrote to memory of 1208 1964 ktxlgvwwljvr.exe ktxlgvwwljvr.exe PID 1964 wrote to memory of 1208 1964 ktxlgvwwljvr.exe ktxlgvwwljvr.exe PID 1964 wrote to memory of 1208 1964 ktxlgvwwljvr.exe ktxlgvwwljvr.exe PID 1964 wrote to memory of 1208 1964 ktxlgvwwljvr.exe ktxlgvwwljvr.exe PID 1964 wrote to memory of 1208 1964 ktxlgvwwljvr.exe ktxlgvwwljvr.exe PID 1964 wrote to memory of 1208 1964 ktxlgvwwljvr.exe ktxlgvwwljvr.exe PID 1964 wrote to memory of 1208 1964 ktxlgvwwljvr.exe ktxlgvwwljvr.exe PID 1964 wrote to memory of 1208 1964 ktxlgvwwljvr.exe ktxlgvwwljvr.exe PID 1964 wrote to memory of 1208 1964 ktxlgvwwljvr.exe ktxlgvwwljvr.exe PID 1208 wrote to memory of 1820 1208 ktxlgvwwljvr.exe WMIC.exe PID 1208 wrote to memory of 1820 1208 ktxlgvwwljvr.exe WMIC.exe PID 1208 wrote to memory of 1820 1208 ktxlgvwwljvr.exe WMIC.exe PID 1208 wrote to memory of 1820 1208 ktxlgvwwljvr.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
ktxlgvwwljvr.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ktxlgvwwljvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ktxlgvwwljvr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe"C:\Users\Admin\AppData\Local\Temp\198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Users\Admin\AppData\Local\Temp\198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe"C:\Users\Admin\AppData\Local\Temp\198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\ktxlgvwwljvr.exeC:\Windows\ktxlgvwwljvr.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\ktxlgvwwljvr.exeC:\Windows\ktxlgvwwljvr.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1208 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1820
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\198E4E~1.EXE3⤵
- Deletes itself
PID:1856
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:928
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
335KB
MD53e63efdd493c52fdfff9b66d1a161197
SHA1f1012aac50a8c491e51a023676d727aedf3fcc63
SHA256198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a
SHA51249de421d97567b1df8479f5b8af5e4532fc83fdb95a8213bb4035e5f62e8ef4b2f38fe8951929c3a493f408edb944b3093b6207aab8fd3e6028fc8b5d48109d2
-
Filesize
335KB
MD53e63efdd493c52fdfff9b66d1a161197
SHA1f1012aac50a8c491e51a023676d727aedf3fcc63
SHA256198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a
SHA51249de421d97567b1df8479f5b8af5e4532fc83fdb95a8213bb4035e5f62e8ef4b2f38fe8951929c3a493f408edb944b3093b6207aab8fd3e6028fc8b5d48109d2
-
Filesize
335KB
MD53e63efdd493c52fdfff9b66d1a161197
SHA1f1012aac50a8c491e51a023676d727aedf3fcc63
SHA256198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a
SHA51249de421d97567b1df8479f5b8af5e4532fc83fdb95a8213bb4035e5f62e8ef4b2f38fe8951929c3a493f408edb944b3093b6207aab8fd3e6028fc8b5d48109d2