Analysis

  • max time kernel
    300s
  • max time network
    271s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-02-2023 13:02

General

  • Target

    main_setup_x86x64.exe

  • Size

    3.4MB

  • MD5

    0184f17ec998d5c082be90e0834bd0cb

  • SHA1

    7ca834cb8e3a94fad24ebad4c4ee6fe0c11fd27a

  • SHA256

    e69ffe0dd3f18c468d42cdf3e9494ec8c4e1709c15ccc00aead919d397be172a

  • SHA512

    e13de4e734dd4e5012d78ca3e434c55c03e940149eda6cd5a6bb29c85c1912a6bdc9c6f3cc904506997b536c046c146bf5757c2c486cd83e1927c62fbf77269e

  • SSDEEP

    98304:erBZLpBk7378X9xmFHwwpb7eZsKiWN7/wI4nA6:efLpC730AFQwpeZsON0dn

Malware Config

Extracted

Family

nullmixer

C2

http://estrix.xyz/

Signatures

  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\main_setup_x86x64.exe
    "C:\Users\Admin\AppData\Local\Temp\main_setup_x86x64.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:4260
    • C:\Users\Admin\AppData\Local\Temp\setup_installer\setup_installer.exe
      C:\Users\Admin\AppData\Local\Temp\setup_installer\setup_installer.exe /SD
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3820
      • C:\Users\Admin\AppData\Local\Temp\7zSCEE9FEF9\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSCEE9FEF9\setup_install.exe" /SD
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3880

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSCEE9FEF9\libcurl.dll
    Filesize

    218KB

    MD5

    d09be1f47fd6b827c81a4812b4f7296f

    SHA1

    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

    SHA256

    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

    SHA512

    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

  • C:\Users\Admin\AppData\Local\Temp\7zSCEE9FEF9\libcurl.dll
    Filesize

    218KB

    MD5

    d09be1f47fd6b827c81a4812b4f7296f

    SHA1

    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

    SHA256

    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

    SHA512

    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

  • C:\Users\Admin\AppData\Local\Temp\7zSCEE9FEF9\libcurl.dll
    Filesize

    218KB

    MD5

    d09be1f47fd6b827c81a4812b4f7296f

    SHA1

    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

    SHA256

    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

    SHA512

    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

  • C:\Users\Admin\AppData\Local\Temp\7zSCEE9FEF9\libcurlpp.dll
    Filesize

    54KB

    MD5

    e6e578373c2e416289a8da55f1dc5e8e

    SHA1

    b601a229b66ec3d19c2369b36216c6f6eb1c063e

    SHA256

    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

    SHA512

    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

  • C:\Users\Admin\AppData\Local\Temp\7zSCEE9FEF9\libcurlpp.dll
    Filesize

    54KB

    MD5

    e6e578373c2e416289a8da55f1dc5e8e

    SHA1

    b601a229b66ec3d19c2369b36216c6f6eb1c063e

    SHA256

    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

    SHA512

    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

  • C:\Users\Admin\AppData\Local\Temp\7zSCEE9FEF9\libgcc_s_dw2-1.dll
    Filesize

    113KB

    MD5

    9aec524b616618b0d3d00b27b6f51da1

    SHA1

    64264300801a353db324d11738ffed876550e1d3

    SHA256

    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

    SHA512

    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

  • C:\Users\Admin\AppData\Local\Temp\7zSCEE9FEF9\libgcc_s_dw2-1.dll
    Filesize

    113KB

    MD5

    9aec524b616618b0d3d00b27b6f51da1

    SHA1

    64264300801a353db324d11738ffed876550e1d3

    SHA256

    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

    SHA512

    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

  • C:\Users\Admin\AppData\Local\Temp\7zSCEE9FEF9\libstdc++-6.dll
    Filesize

    647KB

    MD5

    5e279950775baae5fea04d2cc4526bcc

    SHA1

    8aef1e10031c3629512c43dd8b0b5d9060878453

    SHA256

    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

    SHA512

    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

  • C:\Users\Admin\AppData\Local\Temp\7zSCEE9FEF9\libstdc++-6.dll
    Filesize

    647KB

    MD5

    5e279950775baae5fea04d2cc4526bcc

    SHA1

    8aef1e10031c3629512c43dd8b0b5d9060878453

    SHA256

    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

    SHA512

    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

  • C:\Users\Admin\AppData\Local\Temp\7zSCEE9FEF9\libwinpthread-1.dll
    Filesize

    69KB

    MD5

    1e0d62c34ff2e649ebc5c372065732ee

    SHA1

    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

    SHA256

    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

    SHA512

    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

  • C:\Users\Admin\AppData\Local\Temp\7zSCEE9FEF9\libwinpthread-1.dll
    Filesize

    69KB

    MD5

    1e0d62c34ff2e649ebc5c372065732ee

    SHA1

    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

    SHA256

    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

    SHA512

    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

  • C:\Users\Admin\AppData\Local\Temp\7zSCEE9FEF9\setup_install.exe
    Filesize

    291KB

    MD5

    c48d28d2554dccd6dfca1266642b5d12

    SHA1

    629aedb0e1d1082bce07a4bfa65ac464caae6c34

    SHA256

    ae224a35ec014790e65d90085463edf873a7340d5810e78cac93b81e176aab37

    SHA512

    dd31dd536b8b285d80a810e6048cd30d547d9525278a458f6e3b7e6f5af0b78b4201b681a3af2f2e69b5a13e2b96a62dbda014ac4d88a76d681b0f0ca3178777

  • C:\Users\Admin\AppData\Local\Temp\7zSCEE9FEF9\setup_install.exe
    Filesize

    291KB

    MD5

    c48d28d2554dccd6dfca1266642b5d12

    SHA1

    629aedb0e1d1082bce07a4bfa65ac464caae6c34

    SHA256

    ae224a35ec014790e65d90085463edf873a7340d5810e78cac93b81e176aab37

    SHA512

    dd31dd536b8b285d80a810e6048cd30d547d9525278a458f6e3b7e6f5af0b78b4201b681a3af2f2e69b5a13e2b96a62dbda014ac4d88a76d681b0f0ca3178777

  • C:\Users\Admin\AppData\Local\Temp\nskF5F5.tmp\NAct.dll
    Filesize

    206KB

    MD5

    f66d45f17f256b7886f9f69e77caa48d

    SHA1

    b6cf7049ecb0b08cfec9dc6921cb9ae28bd2250b

    SHA256

    bd3b194d50241252f230e8d51f056270ccf7f3e89893a64607891e67f6a787cf

    SHA512

    10fb68e98c007e3dc830841120d30e41b6b3e1ecf2db877d92fb4b3ba3946b82f75c766d7374177c3e22913fbb3bfc79ec6016679ca10a8b24a0cd5bc40233fb

  • C:\Users\Admin\AppData\Local\Temp\nskF5F5.tmp\UAC.dll
    Filesize

    14KB

    MD5

    adb29e6b186daa765dc750128649b63d

    SHA1

    160cbdc4cb0ac2c142d361df138c537aa7e708c9

    SHA256

    2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

    SHA512

    b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

  • C:\Users\Admin\AppData\Local\Temp\setup_installer\setup_installer.exe
    Filesize

    3.2MB

    MD5

    ea136dc4739708343f797fbb2d302702

    SHA1

    2bc7c9923164bbbf5336d274f1b877aa20e4e8de

    SHA256

    d602ee7c6b60df9d5b2d401adc2bb5592458f30373ab0c1118e2f51c93d8204f

    SHA512

    ffd255ccb9be686f0ef92977d320074d3dab7caaa4205806d728b75cee9a672638d32df301249696cb64afd8b80361c5c60e9f4fb994d246b7884deaea71a5c8

  • C:\Users\Admin\AppData\Local\Temp\setup_installer\setup_installer.exe
    Filesize

    3.2MB

    MD5

    ea136dc4739708343f797fbb2d302702

    SHA1

    2bc7c9923164bbbf5336d274f1b877aa20e4e8de

    SHA256

    d602ee7c6b60df9d5b2d401adc2bb5592458f30373ab0c1118e2f51c93d8204f

    SHA512

    ffd255ccb9be686f0ef92977d320074d3dab7caaa4205806d728b75cee9a672638d32df301249696cb64afd8b80361c5c60e9f4fb994d246b7884deaea71a5c8

  • memory/3820-134-0x0000000000000000-mapping.dmp
  • memory/3880-152-0x000000006B280000-0x000000006B2A6000-memory.dmp
    Filesize

    152KB

  • memory/3880-161-0x000000006FE40000-0x000000006FFC6000-memory.dmp
    Filesize

    1.5MB

  • memory/3880-137-0x0000000000000000-mapping.dmp
  • memory/3880-153-0x00000000007E0000-0x000000000086F000-memory.dmp
    Filesize

    572KB

  • memory/3880-154-0x000000006FE40000-0x000000006FFC6000-memory.dmp
    Filesize

    1.5MB

  • memory/3880-155-0x000000006B440000-0x000000006B4CF000-memory.dmp
    Filesize

    572KB

  • memory/3880-156-0x000000006B440000-0x000000006B4CF000-memory.dmp
    Filesize

    572KB

  • memory/3880-157-0x000000006B440000-0x000000006B4CF000-memory.dmp
    Filesize

    572KB

  • memory/3880-158-0x000000006B440000-0x000000006B4CF000-memory.dmp
    Filesize

    572KB

  • memory/3880-159-0x000000006FE40000-0x000000006FFC6000-memory.dmp
    Filesize

    1.5MB

  • memory/3880-160-0x000000006FE40000-0x000000006FFC6000-memory.dmp
    Filesize

    1.5MB

  • memory/3880-139-0x0000000000400000-0x000000000051D000-memory.dmp
    Filesize

    1.1MB

  • memory/3880-162-0x0000000064940000-0x0000000064959000-memory.dmp
    Filesize

    100KB

  • memory/3880-163-0x000000006FE40000-0x000000006FFC6000-memory.dmp
    Filesize

    1.5MB

  • memory/3880-164-0x000000006B280000-0x000000006B2A6000-memory.dmp
    Filesize

    152KB

  • memory/3880-165-0x000000006B280000-0x000000006B2A6000-memory.dmp
    Filesize

    152KB

  • memory/3880-166-0x0000000000400000-0x000000000051D000-memory.dmp
    Filesize

    1.1MB

  • memory/3880-167-0x0000000000400000-0x000000000051D000-memory.dmp
    Filesize

    1.1MB

  • memory/3880-168-0x0000000000400000-0x000000000051D000-memory.dmp
    Filesize

    1.1MB

  • memory/3880-169-0x0000000000400000-0x000000000051D000-memory.dmp
    Filesize

    1.1MB

  • memory/3880-170-0x0000000000400000-0x000000000051D000-memory.dmp
    Filesize

    1.1MB

  • memory/3880-171-0x0000000000400000-0x000000000051D000-memory.dmp
    Filesize

    1.1MB