Resubmissions
26-07-2024 23:18
240726-3ac1dsthre 1011-06-2024 01:50
240611-b9q8hszbqh 1009-06-2024 15:53
240609-tbyttach24 10Analysis
-
max time kernel
291s -
max time network
314s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
09-06-2024 15:53
Static task
static1
Behavioral task
behavioral1
Sample
Dexis Setup.exe
Resource
win10v2004-20240508-en
General
-
Target
Dexis Setup.exe
-
Size
64.6MB
-
MD5
168e953440d699dc30a39402b4f6e625
-
SHA1
66efd121a3fdd79b3443f1204fc3a8a8e8d76d12
-
SHA256
c0d694f24002c77382adfeaa0f3b9c28d93e2c07d761ccaa5fc9644389031c39
-
SHA512
0dd0edd1b6cb1e1a5c0c39975dc11a2b85c2cdc3b1f0e476b1d867d2519f37e07fb3aec6e0ab4ea2b6370281434541aa010cfa21a07543ca00edfb47dbbbc7d2
-
SSDEEP
1572864:sQsJjyxAAJXIUEqFGX6xJU2ii8FStoKNSKqh4DFC2EPc4iUb/++O2g9mju:sQ+jyZLEqFC602h86Dc2EE4Fe9mS
Malware Config
Extracted
stealc
dex4
http://45.88.77.28
-
url_path
/f6a9d3a0017c37c9.php
Signatures
-
Detects HijackLoader (aka IDAT Loader) 4 IoCs
resource yara_rule behavioral1/files/0x0007000000000709-220.dat family_hijackloader behavioral1/memory/2792-221-0x0000000140000000-0x0000000140935000-memory.dmp family_hijackloader behavioral1/files/0x0003000000000713-300.dat family_hijackloader behavioral1/memory/3476-301-0x00007FF7BFA80000-0x00007FF7BFBC3000-memory.dmp family_hijackloader -
HijackLoader
HijackLoader is a multistage loader first seen in 2023.
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3608 created 2956 3608 explorer.exe 50 -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 516 powershell.exe 2144 powershell.exe 872 powershell.exe 4852 powershell.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation Dexis Setup.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2792 set thread context of 2084 2792 snss1.exe 106 PID 3476 set thread context of 740 3476 snss2.exe 110 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Dexis\locales\sw.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales Dexis Setup.exe File created C:\Program Files (x86)\Dexis\LICENSE Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\id.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\it.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\pt-PT.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\sv.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\te.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\zh-CN.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\chrome_200_percent.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\en-US.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\gu.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\he.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\hi.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\hu.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\de.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\kn.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\sv.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\sw.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\zh-TW.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\et.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\ta.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\vk_swiftshader_icd.json Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\fi.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\hr.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\lt.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\d3dcompiler_47.dll Dexis Setup.exe File created C:\Program Files (x86)\Dexis\Dexis.exe Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\resources\app.asar.unpacked Dexis Setup.exe File created C:\Program Files (x86)\Dexis\resources.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\ffmpeg.dll Dexis Setup.exe File created C:\Program Files (x86)\Dexis\resources\elevate.exe Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\resources\app.asar.unpacked\node_modules\better-sqlite3\build Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\ta.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\chrome_200_percent.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\icudtl.dat Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\ml.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\resources\app.asar.unpacked\node_modules\node-mac-window\build\Release\mac_window.node Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\resources\elevate.exe Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\es.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\nl.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\nl.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\ro.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\ru.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\snapshot_blob.bin Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\resources\app.asar.unpacked\node_modules\better-sqlite3 Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\ar.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\ar.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\ja.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\cs.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\fil.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\fr.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\hi.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\te.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\resources\app-update.yml Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\resources\app.asar.unpacked\node_modules\node-mac-window\build\Release Dexis Setup.exe File created C:\Program Files (x86)\Dexis\chrome_100_percent.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\es.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\he.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\vk_swiftshader_icd.json Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\it.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\pl.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\th.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\ffmpeg.dll Dexis Setup.exe -
Executes dropped EXE 3 IoCs
pid Process 436 Dexis.exe 2792 snss1.exe 3476 snss2.exe -
Loads dropped DLL 2 IoCs
pid Process 2476 explorer.exe 2476 explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 516 powershell.exe 516 powershell.exe 2144 powershell.exe 2144 powershell.exe 872 powershell.exe 872 powershell.exe 4852 powershell.exe 4852 powershell.exe 2792 snss1.exe 2792 snss1.exe 2084 cmd.exe 2084 cmd.exe 2476 explorer.exe 2476 explorer.exe 3476 snss2.exe 3476 snss2.exe 3476 snss2.exe 3476 snss2.exe 740 cmd.exe 740 cmd.exe 3608 explorer.exe 3608 explorer.exe 2268 dialer.exe 2268 dialer.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2792 snss1.exe 2084 cmd.exe 3476 snss2.exe 740 cmd.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 516 powershell.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 872 powershell.exe Token: SeDebugPrivilege 4852 powershell.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 1692 wrote to memory of 436 1692 Dexis Setup.exe 89 PID 1692 wrote to memory of 436 1692 Dexis Setup.exe 89 PID 436 wrote to memory of 516 436 Dexis.exe 96 PID 436 wrote to memory of 516 436 Dexis.exe 96 PID 436 wrote to memory of 2144 436 Dexis.exe 98 PID 436 wrote to memory of 2144 436 Dexis.exe 98 PID 436 wrote to memory of 872 436 Dexis.exe 100 PID 436 wrote to memory of 872 436 Dexis.exe 100 PID 436 wrote to memory of 4852 436 Dexis.exe 102 PID 436 wrote to memory of 4852 436 Dexis.exe 102 PID 436 wrote to memory of 2792 436 Dexis.exe 104 PID 436 wrote to memory of 2792 436 Dexis.exe 104 PID 2792 wrote to memory of 2084 2792 snss1.exe 106 PID 2792 wrote to memory of 2084 2792 snss1.exe 106 PID 2792 wrote to memory of 2084 2792 snss1.exe 106 PID 2792 wrote to memory of 2084 2792 snss1.exe 106 PID 2084 wrote to memory of 2476 2084 cmd.exe 108 PID 2084 wrote to memory of 2476 2084 cmd.exe 108 PID 2084 wrote to memory of 2476 2084 cmd.exe 108 PID 2084 wrote to memory of 2476 2084 cmd.exe 108 PID 436 wrote to memory of 3476 436 Dexis.exe 109 PID 436 wrote to memory of 3476 436 Dexis.exe 109 PID 3476 wrote to memory of 740 3476 snss2.exe 110 PID 3476 wrote to memory of 740 3476 snss2.exe 110 PID 3476 wrote to memory of 740 3476 snss2.exe 110 PID 3476 wrote to memory of 740 3476 snss2.exe 110 PID 740 wrote to memory of 3608 740 cmd.exe 112 PID 740 wrote to memory of 3608 740 cmd.exe 112 PID 740 wrote to memory of 3608 740 cmd.exe 112 PID 740 wrote to memory of 3608 740 cmd.exe 112 PID 3608 wrote to memory of 2268 3608 explorer.exe 113 PID 3608 wrote to memory of 2268 3608 explorer.exe 113 PID 3608 wrote to memory of 2268 3608 explorer.exe 113 PID 3608 wrote to memory of 2268 3608 explorer.exe 113 PID 3608 wrote to memory of 2268 3608 explorer.exe 113
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2956
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2268
-
-
C:\Users\Admin\AppData\Local\Temp\Dexis Setup.exe"C:\Users\Admin\AppData\Local\Temp\Dexis Setup.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Program Files (x86)\Dexis\Dexis.exe"C:\Program Files (x86)\Dexis\Dexis.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin'; Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin'; Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin'; Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin'; Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
-
C:\Users\Admin\AppData\Local\Temp\ff52f1d5-b91f-4b7e-b0a6-5f5557ea922f\snss1.exe"C:\Users\Admin\AppData\Local\Temp\ff52f1d5-b91f-4b7e-b0a6-5f5557ea922f\snss1.exe"3⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe5⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2476
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ff52f1d5-b91f-4b7e-b0a6-5f5557ea922f\snss2.exe"C:\Users\Admin\AppData\Local\Temp\ff52f1d5-b91f-4b7e-b0a6-5f5557ea922f\snss2.exe"3⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe5⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3608
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD534f595487e6bfd1d11c7de88ee50356a
SHA14caad088c15766cc0fa1f42009260e9a02f953bb
SHA2560f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d
SHA51210976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b
-
Filesize
944B
MD5a7cc007980e419d553568a106210549a
SHA1c03099706b75071f36c3962fcc60a22f197711e0
SHA256a5735921fc72189c8bf577f3911486cf031708dc8d6bc764fe3e593c0a053165
SHA512b9aaf29403c467daef80a1ae87478afc33b78f4e1ca16189557011bb83cf9b3e29a0f85c69fa209c45201fb28baca47d31756eee07b79c6312c506e8370f7666
-
Filesize
863KB
MD571aa0d7b540edf8791aa091bb56db11e
SHA1a7c9146259933f751f3c9dd6a69de95b4b3b5ab5
SHA25673387e5f2ba770b953302c141da56ca3d9f8c73d1299ff9c21cae76a18f835e7
SHA51251b8e686abff2911301718ce3fa78e8eff2d7440a1f65948b01b90c6b0068980f294e4dc16178a1a7f20b7f6c4ae0f99dc936d0eb5dae9998e3ce194d6a1538b
-
Filesize
1.0MB
MD5ee94dca0d8e3acfef5d32fe1193bc8a8
SHA10cc0ee79105eca6efd03086846ee16b890e66d1e
SHA2565a3d01e511ce8d96f6ca2af00859ac6265c690f4d179aabe660c6851c4a2a872
SHA5126c42cf9dff5f2675d9054c185d63dba1383191367f6e2af7a40643fa64671293e2fb4c23bf9f797cb72072a35b9a0525587a9d34df1ce2930576db7be44bef8e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
9.2MB
MD53ebbfe84faff57b8927e6c9c110bd5b4
SHA11c754581660e260d71988865517084f0821a1eee
SHA25673ee8e05bee3c2eaecb36f532690d36a547a9ab0f28f04941a28dfd060d6f862
SHA5127993300c69ae7986fd37d2f29d420ddee2d794137d186cabce4ac4ac7ad2e8b8f936aaa6fa8cf6ec171d1a8abc9081ee3abc213f66b1e85e997bb4706e7c93a2
-
Filesize
1.3MB
MD5f7f404c612077be7822de7a8d77fdc5b
SHA1369186da32f8c17ab4ef539416bff9c77a1ac063
SHA256cc3ffc74ca9ab5a73a50ba91f71e6b472f819d333f67e4aff4e682da4c35eae1
SHA512c2b9c2ebe891a1350a4885ab0bc8ef5844bad2fda8a5ca8adbd1831a91e34efae29da7c5e2079b423cb6bd4b09352b08e0288d628b87fd28439c305f75b1f80f