Analysis
-
max time kernel
169s -
max time network
199s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 15:26
Static task
static1
Behavioral task
behavioral1
Sample
oxi.ps1
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
oxi.ps1
Resource
win10v2004-20240226-en
General
-
Target
oxi.ps1
-
Size
865B
-
MD5
f391262039244472c29e2b3b788a4a79
-
SHA1
b6db78ac395a0191883670595a88bd0fa52a87f8
-
SHA256
d28c416add7fe55e7b1a20e30013e870cfb2eb3c9a5962ed4047766a43fa4f5e
-
SHA512
5797b2175e4a9cba73c8ddda42968a4536eb3716e90f8038ce774d45ca8e65ba749cca94010954f841b3292a65c591b2b2ccb94f44af857ff2d7786a709f6d06
Malware Config
Extracted
darkgate
x6x6x7x77xx6x6x67
91.222.173.113
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
443
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
tdFBRmkc
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
x6x6x7x77xx6x6x67
Signatures
-
Detect DarkGate stealer 2 IoCs
resource yara_rule behavioral2/memory/1680-35-0x0000000004070000-0x00000000043F8000-memory.dmp family_darkgate_v6 behavioral2/memory/1680-38-0x0000000004070000-0x00000000043F8000-memory.dmp family_darkgate_v6 -
Blocklisted process makes network request 1 IoCs
flow pid Process 8 4888 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1680 Autoit3.exe -
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
pid Process 1680 Autoit3.exe -
pid Process 4888 powershell.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1380 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4888 powershell.exe 4888 powershell.exe 1680 Autoit3.exe 1680 Autoit3.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 4888 powershell.exe Token: SeIncreaseQuotaPrivilege 2848 WMIC.exe Token: SeSecurityPrivilege 2848 WMIC.exe Token: SeTakeOwnershipPrivilege 2848 WMIC.exe Token: SeLoadDriverPrivilege 2848 WMIC.exe Token: SeSystemProfilePrivilege 2848 WMIC.exe Token: SeSystemtimePrivilege 2848 WMIC.exe Token: SeProfSingleProcessPrivilege 2848 WMIC.exe Token: SeIncBasePriorityPrivilege 2848 WMIC.exe Token: SeCreatePagefilePrivilege 2848 WMIC.exe Token: SeBackupPrivilege 2848 WMIC.exe Token: SeRestorePrivilege 2848 WMIC.exe Token: SeShutdownPrivilege 2848 WMIC.exe Token: SeDebugPrivilege 2848 WMIC.exe Token: SeSystemEnvironmentPrivilege 2848 WMIC.exe Token: SeRemoteShutdownPrivilege 2848 WMIC.exe Token: SeUndockPrivilege 2848 WMIC.exe Token: SeManageVolumePrivilege 2848 WMIC.exe Token: 33 2848 WMIC.exe Token: 34 2848 WMIC.exe Token: 35 2848 WMIC.exe Token: 36 2848 WMIC.exe Token: SeIncreaseQuotaPrivilege 2848 WMIC.exe Token: SeSecurityPrivilege 2848 WMIC.exe Token: SeTakeOwnershipPrivilege 2848 WMIC.exe Token: SeLoadDriverPrivilege 2848 WMIC.exe Token: SeSystemProfilePrivilege 2848 WMIC.exe Token: SeSystemtimePrivilege 2848 WMIC.exe Token: SeProfSingleProcessPrivilege 2848 WMIC.exe Token: SeIncBasePriorityPrivilege 2848 WMIC.exe Token: SeCreatePagefilePrivilege 2848 WMIC.exe Token: SeBackupPrivilege 2848 WMIC.exe Token: SeRestorePrivilege 2848 WMIC.exe Token: SeShutdownPrivilege 2848 WMIC.exe Token: SeDebugPrivilege 2848 WMIC.exe Token: SeSystemEnvironmentPrivilege 2848 WMIC.exe Token: SeRemoteShutdownPrivilege 2848 WMIC.exe Token: SeUndockPrivilege 2848 WMIC.exe Token: SeManageVolumePrivilege 2848 WMIC.exe Token: 33 2848 WMIC.exe Token: 34 2848 WMIC.exe Token: 35 2848 WMIC.exe Token: 36 2848 WMIC.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4888 wrote to memory of 1380 4888 powershell.exe 93 PID 4888 wrote to memory of 1380 4888 powershell.exe 93 PID 4888 wrote to memory of 1680 4888 powershell.exe 94 PID 4888 wrote to memory of 1680 4888 powershell.exe 94 PID 4888 wrote to memory of 1680 4888 powershell.exe 94 PID 1680 wrote to memory of 5012 1680 Autoit3.exe 95 PID 1680 wrote to memory of 5012 1680 Autoit3.exe 95 PID 1680 wrote to memory of 5012 1680 Autoit3.exe 95 PID 5012 wrote to memory of 2848 5012 cmd.exe 97 PID 5012 wrote to memory of 2848 5012 cmd.exe 97 PID 5012 wrote to memory of 2848 5012 cmd.exe 97
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\oxi.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\system32\ipconfig.exe"C:\Windows\system32\ipconfig.exe" /flushdns2⤵
- Gathers network information
PID:1380
-
-
C:\downloads\Autoit3.exe"C:\downloads\Autoit3.exe" c:\\downloads\script.a3x2⤵
- Executes dropped EXE
- Command and Scripting Interpreter: AutoIT
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1680 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c wmic ComputerSystem get domain > C:\ProgramData\dekedbh\bggaddh3⤵
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get domain4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3704 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:81⤵PID:3412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
547KB
MD5dfa96717b69fa69d264a60b9de36f078
SHA1b18dd41bcdc7a75a4b505cbdfb337cf19a2934d8
SHA256493fb733897f4c3d7adf01d663e711e2e47240bfdf5b99abd230aa809f43a8cf
SHA5125772cdac81361297d72f620e23068da8180fce09935340caaf279b6719f446ad3fd85dfc3004258e943092a73f914b84f9a12ef85630ac32410d1a7ddd3b41c7