Resubmissions
26-07-2024 23:18
240726-3ac1dsthre 1011-06-2024 01:50
240611-b9q8hszbqh 1009-06-2024 15:53
240609-tbyttach24 10Analysis
-
max time kernel
150s -
max time network
159s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
26-07-2024 23:18
Static task
static1
Behavioral task
behavioral1
Sample
Dexis Setup.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Dexis Setup.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Dexis Setup.exe
Resource
win10v2004-20240709-en
General
-
Target
Dexis Setup.exe
-
Size
64.6MB
-
MD5
168e953440d699dc30a39402b4f6e625
-
SHA1
66efd121a3fdd79b3443f1204fc3a8a8e8d76d12
-
SHA256
c0d694f24002c77382adfeaa0f3b9c28d93e2c07d761ccaa5fc9644389031c39
-
SHA512
0dd0edd1b6cb1e1a5c0c39975dc11a2b85c2cdc3b1f0e476b1d867d2519f37e07fb3aec6e0ab4ea2b6370281434541aa010cfa21a07543ca00edfb47dbbbc7d2
-
SSDEEP
1572864:sQsJjyxAAJXIUEqFGX6xJU2ii8FStoKNSKqh4DFC2EPc4iUb/++O2g9mju:sQ+jyZLEqFC602h86Dc2EE4Fe9mS
Malware Config
Extracted
stealc
dex23
http://45.156.27.196
-
url_path
/4c7ef30d4540070f.php
Signatures
-
Detects HijackLoader (aka IDAT Loader) 2 IoCs
resource yara_rule behavioral4/files/0x000500000002aad6-216.dat family_hijackloader behavioral4/memory/1316-217-0x00000000008B0000-0x00000000009AB000-memory.dmp family_hijackloader -
HijackLoader
HijackLoader is a multistage loader first seen in 2023.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3000 powershell.exe 1140 powershell.exe 1920 powershell.exe 2264 powershell.exe -
Downloads MZ/PE file
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1316 set thread context of 4732 1316 snss1.exe 94 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Dexis\locales\nb.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\ms.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\es.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\nb.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\sl.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\tr.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\vi.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\Dexis.exe Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\resources\app.asar.unpacked\node_modules Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\chrome_100_percent.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\gu.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\ja.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\resources\app.asar.unpacked\node_modules\node-mac-window\build\Release\mac_window.node Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\pt-PT.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\ru.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\snapshot_blob.bin Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\Dexis.exe Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\de.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\am.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\hr.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\lt.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\ur.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\v8_context_snapshot.bin Dexis Setup.exe File created C:\Program Files (x86)\Dexis\chrome_100_percent.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\cs.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\fi.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\sw.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\zh-CN.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\libEGL.dll Dexis Setup.exe File created C:\Program Files (x86)\Dexis\vk_swiftshader.dll Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\bn.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\ro.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\sk.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\sv.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\d3dcompiler_47.dll Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\lt.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\ca.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\he.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\th.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\version Dexis Setup.exe File created C:\Program Files (x86)\Dexis\libGLESv2.dll Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\resources\elevate.exe Dexis Setup.exe File created C:\Program Files (x86)\Dexis\icudtl.dat Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\fa.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\ko.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\lv.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\vk_swiftshader_icd.json Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\chrome_200_percent.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\el.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\en-GB.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\fil.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\sr.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\resources.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\d3dcompiler_47.dll Dexis Setup.exe File created C:\Program Files (x86)\Dexis\vulkan-1.dll Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\de.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\pt-PT.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\resources\trayIcon.ico Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\vk_swiftshader.dll Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\es.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\he.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\ko.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\zh-TW.pak Dexis Setup.exe -
Executes dropped EXE 2 IoCs
pid Process 3116 Dexis.exe 1316 snss1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dexis Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language snss1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2264 powershell.exe 2264 powershell.exe 3000 powershell.exe 3000 powershell.exe 1140 powershell.exe 1140 powershell.exe 1920 powershell.exe 1920 powershell.exe 1316 snss1.exe 1316 snss1.exe 4732 cmd.exe 4732 cmd.exe 4904 explorer.exe 4904 explorer.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1316 snss1.exe 4732 cmd.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2264 powershell.exe Token: SeDebugPrivilege 3000 powershell.exe Token: SeDebugPrivilege 1140 powershell.exe Token: SeDebugPrivilege 1920 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3264 wrote to memory of 3116 3264 Dexis Setup.exe 83 PID 3264 wrote to memory of 3116 3264 Dexis Setup.exe 83 PID 3116 wrote to memory of 2264 3116 Dexis.exe 84 PID 3116 wrote to memory of 2264 3116 Dexis.exe 84 PID 3116 wrote to memory of 3000 3116 Dexis.exe 86 PID 3116 wrote to memory of 3000 3116 Dexis.exe 86 PID 3116 wrote to memory of 1140 3116 Dexis.exe 88 PID 3116 wrote to memory of 1140 3116 Dexis.exe 88 PID 3116 wrote to memory of 1920 3116 Dexis.exe 90 PID 3116 wrote to memory of 1920 3116 Dexis.exe 90 PID 3116 wrote to memory of 1316 3116 Dexis.exe 92 PID 3116 wrote to memory of 1316 3116 Dexis.exe 92 PID 3116 wrote to memory of 1316 3116 Dexis.exe 92 PID 1316 wrote to memory of 4732 1316 snss1.exe 94 PID 1316 wrote to memory of 4732 1316 snss1.exe 94 PID 1316 wrote to memory of 4732 1316 snss1.exe 94 PID 1316 wrote to memory of 4732 1316 snss1.exe 94 PID 4732 wrote to memory of 4904 4732 cmd.exe 96 PID 4732 wrote to memory of 4904 4732 cmd.exe 96 PID 4732 wrote to memory of 4904 4732 cmd.exe 96 PID 4732 wrote to memory of 4904 4732 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dexis Setup.exe"C:\Users\Admin\AppData\Local\Temp\Dexis Setup.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Program Files (x86)\Dexis\Dexis.exe"C:\Program Files (x86)\Dexis\Dexis.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin'; Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin'; Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin'; Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin'; Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Users\Admin\AppData\Local\Temp\b4ccec2f-7ea3-4e6e-a477-b2c6f0b3dc3c\snss1.exe"C:\Users\Admin\AppData\Local\Temp\b4ccec2f-7ea3-4e6e-a477-b2c6f0b3dc3c\snss1.exe"3⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe5⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:4904
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
944B
MD5050578bcbe71fcf8467e66dd700f1a0b
SHA1edc182f324a85f530077aff358c2b5269b088fc1
SHA256ac02bf4fb18fffdf076eb0ef1169af67cbcb1306a009f4821f3b8546764b4a50
SHA512f0ba63e42038eaf1017367674ad0dde48e7f39e1473680247027b07cf7aa03562cc52b9f91b1f63eaa684235f42d78761e522cacaad2a4fac9f1e8f96685d381
-
Filesize
944B
MD54914eb0b2ff51bfa48484b5cc8454218
SHA16a7c3e36ce53b42497884d4c4a3bda438dd4374b
SHA2567e510fc9344ef239ab1ab650dc95bb25fd44e2efba8b8246a3ac17880ee8b69e
SHA51283ab35f622f4a5040ca5cb615a30f83bb0741449225f1fd1815b6923e225c28241d0c02d34f83f743349a5e57f84ca1c6f44016797a93d5985be41d11be79500
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1001KB
MD54ccd18f6c7aa9498fd47d7da126209a2
SHA12e79a313f0b5613ce98e6ca9f490e553b0536513
SHA2565dbe678474b396f5edc307d96d3f83fba693d33c41f361e850bb91e98529f9b2
SHA51245b7e8acdb077f1c2861417d446624cf22b80488bfc86c92a629b37a35b9ed7793a6a99869befeb395ce913304558029a373f6adcc04758a080210b368c46206
-
Filesize
899KB
MD53b1175bdab3866b043f304313df2488b
SHA11a943f42b73c44ae807e30385335aff0ee4b5989
SHA256e5c2d357450b543cc5a578ad440a38053affef64e69b076e29a5b67c10613fb8
SHA5123f6b08e4fd9d5767369eb1bf9e67776d27d61498448bfc67b08a83500cf6ccd50589c982736ac142ec5c799432a9f59be6ee9e9e98827c3f8806d8e80748f4b6