Analysis

  • max time kernel
    121s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    26-07-2021 12:41

General

  • Target

    a2f6c36cb8f46207028fbd3f3b69e306d3bdc4fc0391cfda5609812df880be07.sample.exe

  • Size

    207KB

  • MD5

    ae24eb430be3d0598b7510bba484f580

  • SHA1

    9b6a75b930e8ea41578ec0a6d3df2259a6990d1d

  • SHA256

    a2f6c36cb8f46207028fbd3f3b69e306d3bdc4fc0391cfda5609812df880be07

  • SHA512

    ca5ec7ca780642bc0105a84c7f4eea60b826d36429ecdceb2a9bb27f2ce688909a6953d18bd9884b19a36604a8c170876c6997c743ca3dbe44ecdfd4a142042a

Malware Config

Signatures

  • Nemty

    Ransomware discovered in late 2019 which has been actively developed/updated over time.

  • suricata: ET MALWARE Win32/Nemty Ransomware Style Geo IP Check M1
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 14 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 14 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 57 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2f6c36cb8f46207028fbd3f3b69e306d3bdc4fc0391cfda5609812df880be07.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\a2f6c36cb8f46207028fbd3f3b69e306d3bdc4fc0391cfda5609812df880be07.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:816
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C: /on=C: /maxsize=401MB
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin resize shadowstorage /for=C: /on=C: /maxsize=401MB
        3⤵
        • Interacts with shadow copies
        PID:308
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C: /on=C: /maxsize=unbounded
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin resize shadowstorage /for=C: /on=C: /maxsize=unbounded
        3⤵
        • Interacts with shadow copies
        PID:1752
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /f /im sql.*
      2⤵
        PID:1352
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im sql.*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:916
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /f /im winword.*
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1044
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im winword.*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:748
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /f /im wordpad.*
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im wordpad.*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1668
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /f /im outlook.*
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1372
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im outlook.*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:796
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /f /im thunderbird.*
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1880
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im thunderbird.*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:984
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /f /im oracle.*
        2⤵
          PID:1012
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /f /im oracle.*
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1968
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /f /im excel.*
          2⤵
            PID:1752
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im excel.*
              3⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1384
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c taskkill /f /im onenote.*
            2⤵
              PID:996
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im onenote.*
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1016
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c taskkill /f /im virtualboxvm.*
              2⤵
                PID:1572
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /f /im virtualboxvm.*
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2076
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /f /im node.*
                2⤵
                  PID:1396
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im node.*
                    3⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1524
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /f /im QBW32.*
                  2⤵
                    PID:1588
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /f /im QBW32.*
                      3⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2068
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c taskkill /f /im WBGX.*
                    2⤵
                      PID:1776
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /f /im WBGX.*
                        3⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2056
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /f /im Teams.*
                      2⤵
                        PID:1644
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /im Teams.*
                          3⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2088
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /f /im Flow.*
                        2⤵
                          PID:268
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /f /im Flow.*
                            3⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2096
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c net stop DbxSvc
                          2⤵
                            PID:292
                            • C:\Windows\SysWOW64\net.exe
                              net stop DbxSvc
                              3⤵
                                PID:2104
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop DbxSvc
                                  4⤵
                                    PID:2560
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c net stop OracleXETNSListener
                                2⤵
                                  PID:1068
                                  • C:\Windows\SysWOW64\net.exe
                                    net stop OracleXETNSListener
                                    3⤵
                                      PID:2164
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 stop OracleXETNSListener
                                        4⤵
                                          PID:2568
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c net stop OracleServiceXE
                                      2⤵
                                        PID:2132
                                        • C:\Windows\SysWOW64\net.exe
                                          net stop OracleServiceXE
                                          3⤵
                                            PID:2240
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 stop OracleServiceXE
                                              4⤵
                                                PID:2552
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c net stop AcrSch2Svc
                                            2⤵
                                              PID:2232
                                              • C:\Windows\SysWOW64\net.exe
                                                net stop AcrSch2Svc
                                                3⤵
                                                  PID:2348
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 stop AcrSch2Svc
                                                    4⤵
                                                      PID:2544
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c net stop AcronisAgent
                                                  2⤵
                                                    PID:2264
                                                    • C:\Windows\SysWOW64\net.exe
                                                      net stop AcronisAgent
                                                      3⤵
                                                        PID:2372
                                                        • C:\Windows\SysWOW64\net1.exe
                                                          C:\Windows\system32\net1 stop AcronisAgent
                                                          4⤵
                                                            PID:2524
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c net stop Apache2.4
                                                        2⤵
                                                          PID:2280
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net stop Apache2.4
                                                            3⤵
                                                              PID:2400
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop Apache2.4
                                                                4⤵
                                                                  PID:2516
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c net stop SQLWriter
                                                              2⤵
                                                                PID:2316
                                                                • C:\Windows\SysWOW64\net.exe
                                                                  net stop SQLWriter
                                                                  3⤵
                                                                    PID:2436
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      C:\Windows\system32\net1 stop SQLWriter
                                                                      4⤵
                                                                        PID:2588
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c net stop MSSQL$SQLEXPRESS
                                                                    2⤵
                                                                      PID:2356
                                                                      • C:\Windows\SysWOW64\net.exe
                                                                        net stop MSSQL$SQLEXPRESS
                                                                        3⤵
                                                                          PID:2488
                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                            C:\Windows\system32\net1 stop MSSQL$SQLEXPRESS
                                                                            4⤵
                                                                              PID:2532
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c net stop MSSQLServerADHelper100
                                                                          2⤵
                                                                            PID:2388
                                                                            • C:\Windows\SysWOW64\net.exe
                                                                              net stop MSSQLServerADHelper100
                                                                              3⤵
                                                                                PID:2620
                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                  C:\Windows\system32\net1 stop MSSQLServerADHelper100
                                                                                  4⤵
                                                                                    PID:2652
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c net stop MongoDB
                                                                                2⤵
                                                                                  PID:2456
                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                    net stop MongoDB
                                                                                    3⤵
                                                                                      PID:2668
                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                        C:\Windows\system32\net1 stop MongoDB
                                                                                        4⤵
                                                                                          PID:2144
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c net stop SQLAgent$SQLEXPRESS
                                                                                      2⤵
                                                                                        PID:2468
                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                          net stop SQLAgent$SQLEXPRESS
                                                                                          3⤵
                                                                                            PID:2672
                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                              C:\Windows\system32\net1 stop SQLAgent$SQLEXPRESS
                                                                                              4⤵
                                                                                                PID:3044
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c net stop SQLBrowser
                                                                                            2⤵
                                                                                              PID:2600
                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                net stop SQLBrowser
                                                                                                3⤵
                                                                                                  PID:2712
                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                    C:\Windows\system32\net1 stop SQLBrowser
                                                                                                    4⤵
                                                                                                      PID:3052
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c net stop CobianBackup11
                                                                                                  2⤵
                                                                                                    PID:2692
                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                      net stop CobianBackup11
                                                                                                      3⤵
                                                                                                        PID:2832
                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                          C:\Windows\system32\net1 stop CobianBackup11
                                                                                                          4⤵
                                                                                                            PID:3060
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c net stop cbVSCService11
                                                                                                        2⤵
                                                                                                          PID:2720
                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                            net stop cbVSCService11
                                                                                                            3⤵
                                                                                                              PID:2840
                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                C:\Windows\system32\net1 stop cbVSCService11
                                                                                                                4⤵
                                                                                                                  PID:3068
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c net stop QBCFMontorService
                                                                                                              2⤵
                                                                                                                PID:2728
                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                  net stop QBCFMontorService
                                                                                                                  3⤵
                                                                                                                    PID:3036
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c net stop QBVSS
                                                                                                                  2⤵
                                                                                                                    PID:2768
                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                      net stop QBVSS
                                                                                                                      3⤵
                                                                                                                        PID:2996
                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                          C:\Windows\system32\net1 stop QBVSS
                                                                                                                          4⤵
                                                                                                                            PID:2300
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c net stop
                                                                                                                        2⤵
                                                                                                                          PID:2792
                                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                                            net stop
                                                                                                                            3⤵
                                                                                                                              PID:2112
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c net stop
                                                                                                                            2⤵
                                                                                                                              PID:2804
                                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                                net stop
                                                                                                                                3⤵
                                                                                                                                  PID:2188
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c net stop
                                                                                                                                2⤵
                                                                                                                                  PID:2824
                                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                                    net stop
                                                                                                                                    3⤵
                                                                                                                                      PID:2452
                                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                                        C:\Windows\system32\net1 stop
                                                                                                                                        4⤵
                                                                                                                                          PID:2760
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /c net stop
                                                                                                                                      2⤵
                                                                                                                                        PID:2848
                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                          net stop
                                                                                                                                          3⤵
                                                                                                                                            PID:2172
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /c net stop
                                                                                                                                          2⤵
                                                                                                                                            PID:2872
                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                              net stop
                                                                                                                                              3⤵
                                                                                                                                                PID:2200
                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                  C:\Windows\system32\net1 stop
                                                                                                                                                  4⤵
                                                                                                                                                    PID:2816
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /c net stop
                                                                                                                                                2⤵
                                                                                                                                                  PID:2912
                                                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                                                    net stop
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2616
                                                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                        C:\Windows\system32\net1 stop
                                                                                                                                                        4⤵
                                                                                                                                                          PID:2628
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet & wmic shadowcopy delete
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2180
                                                                                                                                                        • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                          vssadmin.exe delete shadows /all /quiet
                                                                                                                                                          3⤵
                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                          PID:2608
                                                                                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                          wmic shadowcopy delete
                                                                                                                                                          3⤵
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:1616
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c schtasks.exe /create /sc onstart /tn "NEMTY_LTM73P4" /tr "C:\Users\Admin\AdobeUpdate.exe"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2140
                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            schtasks.exe /create /sc onstart /tn "NEMTY_LTM73P4" /tr "C:\Users\Admin\AdobeUpdate.exe"
                                                                                                                                                            3⤵
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:2748
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\NEMTY_LTM73P4-DECRYPT.txt"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2788
                                                                                                                                                            • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                                                                                                                              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\NEMTY_LTM73P4-DECRYPT.txt
                                                                                                                                                              3⤵
                                                                                                                                                                PID:2792
                                                                                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                                                                                            C:\Windows\system32\vssvc.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:1204
                                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                            C:\Windows\system32\net1 stop QBCFMontorService
                                                                                                                                                            1⤵
                                                                                                                                                              PID:2380
                                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                              C:\Windows\system32\net1 stop
                                                                                                                                                              1⤵
                                                                                                                                                                PID:2332
                                                                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                C:\Windows\system32\net1 stop
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2368
                                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                  C:\Windows\system32\net1 stop
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:2432

                                                                                                                                                                  Network

                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                  Execution

                                                                                                                                                                  Scheduled Task

                                                                                                                                                                  1
                                                                                                                                                                  T1053

                                                                                                                                                                  Persistence

                                                                                                                                                                  Scheduled Task

                                                                                                                                                                  1
                                                                                                                                                                  T1053

                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                  Scheduled Task

                                                                                                                                                                  1
                                                                                                                                                                  T1053

                                                                                                                                                                  Defense Evasion

                                                                                                                                                                  File Deletion

                                                                                                                                                                  2
                                                                                                                                                                  T1107

                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                  1
                                                                                                                                                                  T1130

                                                                                                                                                                  Modify Registry

                                                                                                                                                                  1
                                                                                                                                                                  T1112

                                                                                                                                                                  Discovery

                                                                                                                                                                  System Information Discovery

                                                                                                                                                                  1
                                                                                                                                                                  T1082

                                                                                                                                                                  Command and Control

                                                                                                                                                                  Web Service

                                                                                                                                                                  1
                                                                                                                                                                  T1102

                                                                                                                                                                  Impact

                                                                                                                                                                  Inhibit System Recovery

                                                                                                                                                                  2
                                                                                                                                                                  T1490

                                                                                                                                                                  Replay Monitor

                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                  Downloads

                                                                                                                                                                  • C:\Users\Admin\NEMTY_LTM73P4-DECRYPT.txt
                                                                                                                                                                    MD5

                                                                                                                                                                    87c36b4ecc22c87362a66277c2ad5532

                                                                                                                                                                    SHA1

                                                                                                                                                                    4110bef7d90f87d4356c07b2e0829e4ebe545fe6

                                                                                                                                                                    SHA256

                                                                                                                                                                    90d26ae395048c54a95b5ef9bf9b14cd49f5148e7a033f1d2d7e2d70901b8a2e

                                                                                                                                                                    SHA512

                                                                                                                                                                    a23f2752b3173cfa57cbbfe3efe75637b02465e16c97899df7f752808c9d0f013695db222474d3a1c0b34cde6667614807d0ee5c224cead10ad101513e850f72

                                                                                                                                                                  • memory/268-83-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/292-84-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/308-62-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/748-69-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/796-73-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/816-64-0x0000000000220000-0x0000000000238000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    96KB

                                                                                                                                                                  • memory/816-65-0x0000000000400000-0x0000000000522000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/816-59-0x0000000075511000-0x0000000075513000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/916-85-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/984-74-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/996-77-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1012-75-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1016-90-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1044-67-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1068-86-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1352-66-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1372-70-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1376-68-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1384-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1396-79-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1520-61-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1524-88-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1572-78-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1588-80-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1632-60-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1644-82-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1668-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1752-76-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1752-63-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1776-81-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1880-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1968-87-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2056-89-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2068-97-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2076-91-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2088-92-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2096-96-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2104-93-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2132-95-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2164-94-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2232-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2240-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2264-101-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2280-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2316-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2348-105-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2356-104-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2372-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2388-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2400-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2436-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2456-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2468-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2488-112-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2516-113-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2524-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2532-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2544-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2552-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2568-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2588-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2600-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2620-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2652-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2668-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2672-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2692-123-0x0000000000000000-mapping.dmp