Analysis

  • max time kernel
    235s
  • max time network
    239s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    18-05-2022 06:48

General

  • Target

    https://anonfiles.com/34Ieybh2y1/Nullified_exe

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 46 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Detects Pyinstaller 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" https://anonfiles.com/34Ieybh2y1/Nullified_exe
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff8c72b4f50,0x7ff8c72b4f60,0x7ff8c72b4f70
      2⤵
        PID:504
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1652 /prefetch:2
        2⤵
          PID:1016
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1712 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:928
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2164 /prefetch:8
          2⤵
            PID:3660
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2808 /prefetch:1
            2⤵
              PID:1168
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2800 /prefetch:1
              2⤵
                PID:2780
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4396 /prefetch:8
                2⤵
                  PID:160
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4528 /prefetch:1
                  2⤵
                    PID:1868
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5212 /prefetch:8
                    2⤵
                      PID:3300
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4604 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3088
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4676 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3720
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4624 /prefetch:8
                      2⤵
                        PID:3700
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2840 /prefetch:8
                        2⤵
                          PID:216
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2908 /prefetch:8
                          2⤵
                            PID:1848
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4776 /prefetch:1
                            2⤵
                              PID:1260
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4716 /prefetch:1
                              2⤵
                                PID:3396
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4164 /prefetch:1
                                2⤵
                                  PID:304
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4744 /prefetch:1
                                  2⤵
                                    PID:164
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5340 /prefetch:8
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1780
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4608 /prefetch:8
                                    2⤵
                                      PID:3884
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5360 /prefetch:8
                                      2⤵
                                        PID:1636
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5376 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3108
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5140 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:1008
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5132 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:2300
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3088 /prefetch:8
                                        2⤵
                                          PID:3060
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2880 /prefetch:8
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:312
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5532 /prefetch:8
                                          2⤵
                                            PID:1192
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3184 /prefetch:8
                                            2⤵
                                              PID:3164
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2456 /prefetch:1
                                              2⤵
                                                PID:2668
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5396 /prefetch:8
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2484
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5472 /prefetch:8
                                                2⤵
                                                  PID:2616
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5416 /prefetch:8
                                                  2⤵
                                                    PID:304
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5504 /prefetch:8
                                                    2⤵
                                                      PID:2236
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5460 /prefetch:8
                                                      2⤵
                                                        PID:1296
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5884 /prefetch:8
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:752
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4752 /prefetch:8
                                                        2⤵
                                                          PID:3332
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2500 /prefetch:2
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:1048
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4264 /prefetch:8
                                                          2⤵
                                                            PID:2232
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5556 /prefetch:8
                                                            2⤵
                                                              PID:1948
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4860 /prefetch:8
                                                              2⤵
                                                                PID:500
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3504 /prefetch:8
                                                                2⤵
                                                                  PID:2672
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,3079792645828969080,425401916100397279,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2892 /prefetch:8
                                                                  2⤵
                                                                    PID:3472
                                                                • C:\Windows\System32\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                  1⤵
                                                                    PID:3840
                                                                  • C:\Users\Admin\Downloads\Nullified.exe
                                                                    "C:\Users\Admin\Downloads\Nullified.exe"
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    PID:3192
                                                                    • C:\Users\Admin\Downloads\Nullified.exe
                                                                      "C:\Users\Admin\Downloads\Nullified.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Maps connected drives based on registry
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1192
                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                        wmic csproduct get uuid
                                                                        3⤵
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3460
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2> nul
                                                                        3⤵
                                                                          PID:4072
                                                                          • C:\Windows\system32\reg.exe
                                                                            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc
                                                                            4⤵
                                                                              PID:2816
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2> nul
                                                                            3⤵
                                                                              PID:1788
                                                                              • C:\Windows\system32\reg.exe
                                                                                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName
                                                                                4⤵
                                                                                  PID:3864

                                                                          Network

                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                          Discovery

                                                                          Query Registry

                                                                          2
                                                                          T1012

                                                                          Peripheral Device Discovery

                                                                          1
                                                                          T1120

                                                                          System Information Discovery

                                                                          2
                                                                          T1082

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI31922\VCRUNTIME140.dll
                                                                            Filesize

                                                                            94KB

                                                                            MD5

                                                                            a87575e7cf8967e481241f13940ee4f7

                                                                            SHA1

                                                                            879098b8a353a39e16c79e6479195d43ce98629e

                                                                            SHA256

                                                                            ded5adaa94341e6c62aea03845762591666381dca30eb7c17261dd154121b83e

                                                                            SHA512

                                                                            e112f267ae4c9a592d0dd2a19b50187eb13e25f23ded74c2e6ccde458bcdaee99f4e3e0a00baf0e3362167ae7b7fe4f96ecbcd265cc584c1c3a4d1ac316e92f0

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI31922\_bz2.pyd
                                                                            Filesize

                                                                            78KB

                                                                            MD5

                                                                            e877e39cc3c42ed1f5461e2d5e62fc0f

                                                                            SHA1

                                                                            156f62a163aca4c5c5f6e8f846a1edd9b073ed7e

                                                                            SHA256

                                                                            4b1d29f19adaf856727fa4a1f50eee0a86c893038dfba2e52f26c11ab5b3672f

                                                                            SHA512

                                                                            d6579d07ede093676cdca0fb15aa2de9fcd10ff4675919ab689d961de113f6543edbceecf29430da3f7121549f5450f4fe43d67b9eab117e2a7d403f88501d51

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI31922\_ctypes.pyd
                                                                            Filesize

                                                                            116KB

                                                                            MD5

                                                                            c8f57695af24a4f71dafa887ce731ebc

                                                                            SHA1

                                                                            cc393263bafce2a37500e071acb44f78e3729939

                                                                            SHA256

                                                                            e3b69285f27a8ad97555bebea29628a93333de203ee2fae95b73b6b6d6c162b1

                                                                            SHA512

                                                                            44a1fb805d9ef1a2d39b8c7d80f3545e527ab3b6bfc7abd2f4b610f17c3e6af2ae1fed3688a7cc93da06938ae94e5e865b75937352d12f6b3c45e2d24b6ab731

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI31922\_lzma.pyd
                                                                            Filesize

                                                                            149KB

                                                                            MD5

                                                                            80da699f55ca8ed4df2d154f17a08583

                                                                            SHA1

                                                                            fbd6c7f3c72a6ba4185394209e80373177c2f8d7

                                                                            SHA256

                                                                            2e3fd65c4e02c99a61344ce59e09ec7fde74c671db5f82a891732e1140910f20

                                                                            SHA512

                                                                            15ea7cd4075940096a4ab66778a0320964562aa4ae2f6e1acbe173cd5da8855977c66f019fd343cfe8dacc3e410edf933bce117a4e9b542182bad3023805fd44

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI31922\_socket.pyd
                                                                            Filesize

                                                                            72KB

                                                                            MD5

                                                                            7f25ab4019e6c759fc77383f523ef9af

                                                                            SHA1

                                                                            5e6748ce7f6753195117fdc2820996b49fd8d3af

                                                                            SHA256

                                                                            d0497b79345b2c255f6274baea6ac44b74f345e111ab25bf6c91af9b2a3f3b95

                                                                            SHA512

                                                                            a179b22c61f661e4d9b17f56b6a7f66f2d8d8e1d2a9a8aca3c4d6a9cb7755ce6d223bfbca817c1098692a39b6fc20ffbdacefd9bfb47ff02ffa47badca437514

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI31922\base_library.zip
                                                                            Filesize

                                                                            811KB

                                                                            MD5

                                                                            8baf48a42aa1391a3c046d2a5b092e89

                                                                            SHA1

                                                                            5d25aad371dccc487f946c7d652ef9833d20a2eb

                                                                            SHA256

                                                                            e77f07ef6521c2866952f54345815d41ed089e7f190be3b1f900637ba0b324cc

                                                                            SHA512

                                                                            55676f2219b03b037c164fae1c344502058d03328336c6bfbf6bb62c874fd286b2ad2453b99692b86896356e88da72b83ae52155fd884cdb35ca4e5792dfd2c0

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI31922\libffi-7.dll
                                                                            Filesize

                                                                            32KB

                                                                            MD5

                                                                            eef7981412be8ea459064d3090f4b3aa

                                                                            SHA1

                                                                            c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                            SHA256

                                                                            f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                            SHA512

                                                                            dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI31922\pyexpat.pyd
                                                                            Filesize

                                                                            187KB

                                                                            MD5

                                                                            4135f7cc7e58900575605b7809ef11f9

                                                                            SHA1

                                                                            500c2d16d0d399ab97db65ca5dc4f9a40925695d

                                                                            SHA256

                                                                            66b14ebdd917f046315b666f841ea54a32760ecd624863071da8d3f1fd24459b

                                                                            SHA512

                                                                            c677c1e97e682213245641155210919278b8917e6ed2df756dd181809dd16555b700a063514c327cd8da3183b8d3f492b4b143ed076702889c35a1f53e663686

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI31922\python310.dll
                                                                            Filesize

                                                                            4.3MB

                                                                            MD5

                                                                            316ce972b0104d68847ab38aba3de06a

                                                                            SHA1

                                                                            ca1e227fd7f1cfb1382102320dadef683213024b

                                                                            SHA256

                                                                            34f0e44a0d089587e1ea48c1cc4c3164a1819c6db27a7c1b746af46d6388c26e

                                                                            SHA512

                                                                            a11da6590a71d977c62b1c26c275763413f6a455e6d85fa052654d05d845dbbe8122bbd8e0a23887f9873d4291382ebbd5df19674ad2dda1cf0ff3206054939b

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI31922\pythoncom310.dll
                                                                            Filesize

                                                                            673KB

                                                                            MD5

                                                                            020b1a47ce0b55ac69a023ed4b62e3f9

                                                                            SHA1

                                                                            aa2a0e793f97ca60a38e92c01825a22936628038

                                                                            SHA256

                                                                            863a72a5c93eebaa223834bc6482e5465379a095a3a3b34b0ad44dc7b3666112

                                                                            SHA512

                                                                            b131e07de24d90a3c35c6fa2957b4fe72d62b1434c3941ad5140fb1323aacba0ec41732dac4f524dc2f492b98868b54adc97b4200aa03ff2ba17dd60baea5a70

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI31922\pywintypes310.dll
                                                                            Filesize

                                                                            143KB

                                                                            MD5

                                                                            bd1ee0e25a364323faa252eee25081b5

                                                                            SHA1

                                                                            7dea28e7588142d395f6b8d61c8b46104ff9f090

                                                                            SHA256

                                                                            55969e688ad11361b22a5cfee339645f243c3505d2963f0917ac05c91c2d6814

                                                                            SHA512

                                                                            d9456b7b45151614c6587cee54d17261a849e7950049c78f2948d93a9c7446b682e553e2d8d094c91926dd9cbaa2499b1687a9128aec38b969e95e43657c7a54

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI31922\select.pyd
                                                                            Filesize

                                                                            24KB

                                                                            MD5

                                                                            589f030c0baa8c47f7f8082a92b834f5

                                                                            SHA1

                                                                            6c0f575c0556b41e35e7272f0f858dcf90c192a7

                                                                            SHA256

                                                                            b9ef1709ed4cd0fd72e4c4ba9b7702cb79d1619c11554ea06277f3dac21bd010

                                                                            SHA512

                                                                            6761c0e191795f504fc2d63fd866654869d8819c101de51df78ff071a8985541eec9a9659626dfcb31024d25fd47eff42caa2ae85cc0deb8a11113675fac8500

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI31922\win32api.pyd
                                                                            Filesize

                                                                            136KB

                                                                            MD5

                                                                            fc7b3937aa735000ef549519425ce2c9

                                                                            SHA1

                                                                            e51a78b7795446a10ed10bdcab0d924a6073278d

                                                                            SHA256

                                                                            a6949ead059c6248969da1007ea7807dcf69a4148c51ea3bc99c15ee0bc4d308

                                                                            SHA512

                                                                            8840ff267bf216a0be8e1cae0daac3ff01411f9afc18b1f73ba71be8ba70a873a7e198fd7d5df98f7ca8eee9a94eab196f138a7f9f37d35c51118f81860afb7d

                                                                          • C:\Users\Admin\Downloads\Nullified.exe
                                                                            Filesize

                                                                            27.9MB

                                                                            MD5

                                                                            904a3d6466c00afd2a092480bb79c3e0

                                                                            SHA1

                                                                            475ec27f82192981646c2da2d6cc6939bb418dae

                                                                            SHA256

                                                                            a73772a0ee5dac350cca9c10861b1d18e25d4b124fff990bd3797afec1e5da04

                                                                            SHA512

                                                                            93c27a543675b352e5724c13918962e64f07218d4feb0cd9cfd8541e38790ddcc3bc07fd9e82ea453cfd5c600ed83d1c2cac3f8c5d2578b2370b8f015d62f103

                                                                          • C:\Users\Admin\Downloads\Nullified.exe
                                                                            Filesize

                                                                            27.9MB

                                                                            MD5

                                                                            904a3d6466c00afd2a092480bb79c3e0

                                                                            SHA1

                                                                            475ec27f82192981646c2da2d6cc6939bb418dae

                                                                            SHA256

                                                                            a73772a0ee5dac350cca9c10861b1d18e25d4b124fff990bd3797afec1e5da04

                                                                            SHA512

                                                                            93c27a543675b352e5724c13918962e64f07218d4feb0cd9cfd8541e38790ddcc3bc07fd9e82ea453cfd5c600ed83d1c2cac3f8c5d2578b2370b8f015d62f103

                                                                          • C:\Users\Admin\Downloads\Nullified.exe
                                                                            Filesize

                                                                            27.9MB

                                                                            MD5

                                                                            904a3d6466c00afd2a092480bb79c3e0

                                                                            SHA1

                                                                            475ec27f82192981646c2da2d6cc6939bb418dae

                                                                            SHA256

                                                                            a73772a0ee5dac350cca9c10861b1d18e25d4b124fff990bd3797afec1e5da04

                                                                            SHA512

                                                                            93c27a543675b352e5724c13918962e64f07218d4feb0cd9cfd8541e38790ddcc3bc07fd9e82ea453cfd5c600ed83d1c2cac3f8c5d2578b2370b8f015d62f103

                                                                          • \??\pipe\crashpad_3936_STECJNAREQYFADDP
                                                                            MD5

                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                            SHA1

                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                            SHA256

                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                            SHA512

                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                          • \Users\Admin\AppData\Local\Temp\_MEI31922\VCRUNTIME140.dll
                                                                            Filesize

                                                                            94KB

                                                                            MD5

                                                                            a87575e7cf8967e481241f13940ee4f7

                                                                            SHA1

                                                                            879098b8a353a39e16c79e6479195d43ce98629e

                                                                            SHA256

                                                                            ded5adaa94341e6c62aea03845762591666381dca30eb7c17261dd154121b83e

                                                                            SHA512

                                                                            e112f267ae4c9a592d0dd2a19b50187eb13e25f23ded74c2e6ccde458bcdaee99f4e3e0a00baf0e3362167ae7b7fe4f96ecbcd265cc584c1c3a4d1ac316e92f0

                                                                          • \Users\Admin\AppData\Local\Temp\_MEI31922\_bz2.pyd
                                                                            Filesize

                                                                            78KB

                                                                            MD5

                                                                            e877e39cc3c42ed1f5461e2d5e62fc0f

                                                                            SHA1

                                                                            156f62a163aca4c5c5f6e8f846a1edd9b073ed7e

                                                                            SHA256

                                                                            4b1d29f19adaf856727fa4a1f50eee0a86c893038dfba2e52f26c11ab5b3672f

                                                                            SHA512

                                                                            d6579d07ede093676cdca0fb15aa2de9fcd10ff4675919ab689d961de113f6543edbceecf29430da3f7121549f5450f4fe43d67b9eab117e2a7d403f88501d51

                                                                          • \Users\Admin\AppData\Local\Temp\_MEI31922\_ctypes.pyd
                                                                            Filesize

                                                                            116KB

                                                                            MD5

                                                                            c8f57695af24a4f71dafa887ce731ebc

                                                                            SHA1

                                                                            cc393263bafce2a37500e071acb44f78e3729939

                                                                            SHA256

                                                                            e3b69285f27a8ad97555bebea29628a93333de203ee2fae95b73b6b6d6c162b1

                                                                            SHA512

                                                                            44a1fb805d9ef1a2d39b8c7d80f3545e527ab3b6bfc7abd2f4b610f17c3e6af2ae1fed3688a7cc93da06938ae94e5e865b75937352d12f6b3c45e2d24b6ab731

                                                                          • \Users\Admin\AppData\Local\Temp\_MEI31922\_lzma.pyd
                                                                            Filesize

                                                                            149KB

                                                                            MD5

                                                                            80da699f55ca8ed4df2d154f17a08583

                                                                            SHA1

                                                                            fbd6c7f3c72a6ba4185394209e80373177c2f8d7

                                                                            SHA256

                                                                            2e3fd65c4e02c99a61344ce59e09ec7fde74c671db5f82a891732e1140910f20

                                                                            SHA512

                                                                            15ea7cd4075940096a4ab66778a0320964562aa4ae2f6e1acbe173cd5da8855977c66f019fd343cfe8dacc3e410edf933bce117a4e9b542182bad3023805fd44

                                                                          • \Users\Admin\AppData\Local\Temp\_MEI31922\_socket.pyd
                                                                            Filesize

                                                                            72KB

                                                                            MD5

                                                                            7f25ab4019e6c759fc77383f523ef9af

                                                                            SHA1

                                                                            5e6748ce7f6753195117fdc2820996b49fd8d3af

                                                                            SHA256

                                                                            d0497b79345b2c255f6274baea6ac44b74f345e111ab25bf6c91af9b2a3f3b95

                                                                            SHA512

                                                                            a179b22c61f661e4d9b17f56b6a7f66f2d8d8e1d2a9a8aca3c4d6a9cb7755ce6d223bfbca817c1098692a39b6fc20ffbdacefd9bfb47ff02ffa47badca437514

                                                                          • \Users\Admin\AppData\Local\Temp\_MEI31922\libffi-7.dll
                                                                            Filesize

                                                                            32KB

                                                                            MD5

                                                                            eef7981412be8ea459064d3090f4b3aa

                                                                            SHA1

                                                                            c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                            SHA256

                                                                            f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                            SHA512

                                                                            dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                          • \Users\Admin\AppData\Local\Temp\_MEI31922\pyexpat.pyd
                                                                            Filesize

                                                                            187KB

                                                                            MD5

                                                                            4135f7cc7e58900575605b7809ef11f9

                                                                            SHA1

                                                                            500c2d16d0d399ab97db65ca5dc4f9a40925695d

                                                                            SHA256

                                                                            66b14ebdd917f046315b666f841ea54a32760ecd624863071da8d3f1fd24459b

                                                                            SHA512

                                                                            c677c1e97e682213245641155210919278b8917e6ed2df756dd181809dd16555b700a063514c327cd8da3183b8d3f492b4b143ed076702889c35a1f53e663686

                                                                          • \Users\Admin\AppData\Local\Temp\_MEI31922\python310.dll
                                                                            Filesize

                                                                            4.3MB

                                                                            MD5

                                                                            316ce972b0104d68847ab38aba3de06a

                                                                            SHA1

                                                                            ca1e227fd7f1cfb1382102320dadef683213024b

                                                                            SHA256

                                                                            34f0e44a0d089587e1ea48c1cc4c3164a1819c6db27a7c1b746af46d6388c26e

                                                                            SHA512

                                                                            a11da6590a71d977c62b1c26c275763413f6a455e6d85fa052654d05d845dbbe8122bbd8e0a23887f9873d4291382ebbd5df19674ad2dda1cf0ff3206054939b

                                                                          • \Users\Admin\AppData\Local\Temp\_MEI31922\pywintypes310.dll
                                                                            Filesize

                                                                            143KB

                                                                            MD5

                                                                            bd1ee0e25a364323faa252eee25081b5

                                                                            SHA1

                                                                            7dea28e7588142d395f6b8d61c8b46104ff9f090

                                                                            SHA256

                                                                            55969e688ad11361b22a5cfee339645f243c3505d2963f0917ac05c91c2d6814

                                                                            SHA512

                                                                            d9456b7b45151614c6587cee54d17261a849e7950049c78f2948d93a9c7446b682e553e2d8d094c91926dd9cbaa2499b1687a9128aec38b969e95e43657c7a54

                                                                          • \Users\Admin\AppData\Local\Temp\_MEI31922\select.pyd
                                                                            Filesize

                                                                            24KB

                                                                            MD5

                                                                            589f030c0baa8c47f7f8082a92b834f5

                                                                            SHA1

                                                                            6c0f575c0556b41e35e7272f0f858dcf90c192a7

                                                                            SHA256

                                                                            b9ef1709ed4cd0fd72e4c4ba9b7702cb79d1619c11554ea06277f3dac21bd010

                                                                            SHA512

                                                                            6761c0e191795f504fc2d63fd866654869d8819c101de51df78ff071a8985541eec9a9659626dfcb31024d25fd47eff42caa2ae85cc0deb8a11113675fac8500

                                                                          • \Users\Admin\AppData\Local\Temp\_MEI31922\win32api.pyd
                                                                            Filesize

                                                                            136KB

                                                                            MD5

                                                                            fc7b3937aa735000ef549519425ce2c9

                                                                            SHA1

                                                                            e51a78b7795446a10ed10bdcab0d924a6073278d

                                                                            SHA256

                                                                            a6949ead059c6248969da1007ea7807dcf69a4148c51ea3bc99c15ee0bc4d308

                                                                            SHA512

                                                                            8840ff267bf216a0be8e1cae0daac3ff01411f9afc18b1f73ba71be8ba70a873a7e198fd7d5df98f7ca8eee9a94eab196f138a7f9f37d35c51118f81860afb7d

                                                                          • memory/1192-124-0x0000000000000000-mapping.dmp
                                                                          • memory/1788-155-0x0000000000000000-mapping.dmp
                                                                          • memory/2816-154-0x0000000000000000-mapping.dmp
                                                                          • memory/3460-153-0x0000000000000000-mapping.dmp
                                                                          • memory/3864-156-0x0000000000000000-mapping.dmp
                                                                          • memory/4072-152-0x0000000000000000-mapping.dmp