Resubmissions

26-07-2024 23:18

240726-3ac1dsthre 10

11-06-2024 01:50

240611-b9q8hszbqh 10

09-06-2024 15:53

240609-tbyttach24 10

Analysis

  • max time kernel
    190s
  • max time network
    201s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 01:50

General

  • Target

    Dexis Setup.exe

  • Size

    64.6MB

  • MD5

    168e953440d699dc30a39402b4f6e625

  • SHA1

    66efd121a3fdd79b3443f1204fc3a8a8e8d76d12

  • SHA256

    c0d694f24002c77382adfeaa0f3b9c28d93e2c07d761ccaa5fc9644389031c39

  • SHA512

    0dd0edd1b6cb1e1a5c0c39975dc11a2b85c2cdc3b1f0e476b1d867d2519f37e07fb3aec6e0ab4ea2b6370281434541aa010cfa21a07543ca00edfb47dbbbc7d2

  • SSDEEP

    1572864:sQsJjyxAAJXIUEqFGX6xJU2ii8FStoKNSKqh4DFC2EPc4iUb/++O2g9mju:sQ+jyZLEqFC602h86Dc2EE4Fe9mS

Malware Config

Extracted

Family

stealc

Botnet

dex9

C2

http://45.132.105.157

Attributes
  • url_path

    /eb155c7506e03ca9.php

Signatures

  • Detects HijackLoader (aka IDAT Loader) 2 IoCs
  • HijackLoader

    HijackLoader is a multistage loader first seen in 2023.

  • Stealc

    Stealc is an infostealer written in C++.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Downloads MZ/PE file
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dexis Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Dexis Setup.exe"
    1⤵
    • Drops file in Program Files directory
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Program Files (x86)\Dexis\Dexis.exe
      "C:\Program Files (x86)\Dexis\Dexis.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin'; Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1640
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin'; Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2892
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin'; Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2916
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin'; Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1592
      • C:\Users\Admin\AppData\Local\Temp\7af00724-d5ef-4f1b-a18d-8ce14e069d84\snss1.exe
        "C:\Users\Admin\AppData\Local\Temp\7af00724-d5ef-4f1b-a18d-8ce14e069d84\snss1.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2428
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1788
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            5⤵
            • Loads dropped DLL
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:1948
      • C:\Users\Admin\AppData\Local\Temp\7af00724-d5ef-4f1b-a18d-8ce14e069d84\snss2.exe
        "C:\Users\Admin\AppData\Local\Temp\7af00724-d5ef-4f1b-a18d-8ce14e069d84\snss2.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1036
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:440
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            5⤵
              PID:1692

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\287d88a3

      Filesize

      869KB

      MD5

      806ba759cbae9f20bb4f3196351c5b28

      SHA1

      8888361f01b83ac3819175b597f3c12cca1ab39d

      SHA256

      4ea0b988aee8f6d1394b2fcecc5cf1bf16aac38f68a0a4ffbb05ad795a2b065c

      SHA512

      1bddd0c9391f2bd394339dc5098e33a903cc7005b83c90ba258aa1ffe8860c07a859238e5bf4278e8071a6c636857a47c4a243e2bcd63ce72f0f407d2309dae6

    • C:\Users\Admin\AppData\Local\Temp\304f2e38

      Filesize

      1.0MB

      MD5

      23f53ea71f490ad6291e0725d34085e6

      SHA1

      21498a46212635a65cbb86f5e82d52ed1655b7b3

      SHA256

      68542364db40cc292865b27f53a61640aa1b64881c1141988652f6b4b7c05175

      SHA512

      0a54cb20754001d63281badb7addf12fbdb290dd37eeffc6b82f410374ec4dbcd156b197d78f0d240695aa4ea2d95a12e3aab61713e3a786fea726be8aa83bdf

    • C:\Users\Admin\AppData\Local\Temp\7af00724-d5ef-4f1b-a18d-8ce14e069d84\snss2.exe

      Filesize

      7.7MB

      MD5

      3a856193d7f5204896257205ffbe19bf

      SHA1

      a9f0f06ca0828076b76edd913e5c8429d7bb2ca3

      SHA256

      8ab04f749508030f388cbbe218bfaf32490673793c066d4e1002b6ad56f78c1e

      SHA512

      0d3a2468f130e1431e7ef57f0021e14ecc91399addf6f6648cb689d45bd162f0f3a9931807aa4c69e341a3e49bbe63a9c04dbc841cfc7c4b36c023f7e114b63a

    • C:\Users\Admin\AppData\Local\Temp\CabF5C6.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      a19e0dde37a03f73562acde2e4a43972

      SHA1

      64b4b823afcfa1f34eee36c2391ba83d97d63575

      SHA256

      75f124b10d78a89bb4f76f30bd5b7e517611f382127e430a1b65b7c54e7f80ed

      SHA512

      50b85b0d05ff10a1f44910266d188f46d447194541be4df71efafa2a8c91ec1eaad09ae665b4372c6521a6860b00d19b6a4b07737d6078b232d14586709afa11

    • \ProgramData\mozglue.dll

      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • \ProgramData\nss3.dll

      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • \Users\Admin\AppData\Local\Temp\7af00724-d5ef-4f1b-a18d-8ce14e069d84\snss1.exe

      Filesize

      1.0MB

      MD5

      ffdc69212e6267315ce7fc7c5e8b517c

      SHA1

      d1e6c1a2acf1877439f207d6377987f5a13756e9

      SHA256

      939b4ad64a2fee79a9c587e6ba51da1a91776bc0ba981d6bfdf4ce4e9d38692a

      SHA512

      1a0f2e83397c7bef5e88b0a59321533f33154546594a8710dad8fbd4bccca67969787cdf73f2afb7155cd59742af50dd1bee88ed35eec4f2a2a41d34710dca0d

    • memory/1640-265-0x000000001B210000-0x000000001B4F2000-memory.dmp

      Filesize

      2.9MB

    • memory/1640-266-0x0000000002370000-0x0000000002378000-memory.dmp

      Filesize

      32KB

    • memory/1692-471-0x0000000000400000-0x000000000046F000-memory.dmp

      Filesize

      444KB

    • memory/1692-478-0x0000000000400000-0x000000000046F000-memory.dmp

      Filesize

      444KB

    • memory/1948-393-0x0000000000400000-0x000000000063D000-memory.dmp

      Filesize

      2.2MB

    • memory/1948-474-0x0000000000400000-0x000000000063D000-memory.dmp

      Filesize

      2.2MB

    • memory/1992-219-0x0000000007440000-0x0000000007500000-memory.dmp

      Filesize

      768KB

    • memory/1992-166-0x000000014024D000-0x000000014024E000-memory.dmp

      Filesize

      4KB

    • memory/1992-184-0x0000000006DC0000-0x00000000070A0000-memory.dmp

      Filesize

      2.9MB

    • memory/1992-188-0x00000000020B0000-0x00000000020D0000-memory.dmp

      Filesize

      128KB

    • memory/1992-192-0x00000000022F0000-0x0000000002310000-memory.dmp

      Filesize

      128KB

    • memory/1992-207-0x00000000048B0000-0x00000000048E0000-memory.dmp

      Filesize

      192KB

    • memory/1992-177-0x0000000005DE0000-0x0000000006AD0000-memory.dmp

      Filesize

      12.9MB

    • memory/1992-196-0x0000000004490000-0x00000000044B0000-memory.dmp

      Filesize

      128KB

    • memory/1992-215-0x0000000007230000-0x0000000007240000-memory.dmp

      Filesize

      64KB

    • memory/1992-180-0x0000000002060000-0x0000000002080000-memory.dmp

      Filesize

      128KB

    • memory/1992-223-0x0000000007540000-0x0000000007570000-memory.dmp

      Filesize

      192KB

    • memory/1992-227-0x0000000007610000-0x0000000007620000-memory.dmp

      Filesize

      64KB

    • memory/1992-201-0x00000000044D0000-0x00000000044F0000-memory.dmp

      Filesize

      128KB

    • memory/1992-211-0x00000000070A0000-0x0000000007220000-memory.dmp

      Filesize

      1.5MB

    • memory/1992-172-0x0000000002020000-0x0000000002060000-memory.dmp

      Filesize

      256KB

    • memory/1992-168-0x0000000004AE0000-0x0000000004CE0000-memory.dmp

      Filesize

      2.0MB

    • memory/1992-163-0x00000000033F0000-0x0000000004090000-memory.dmp

      Filesize

      12.6MB