Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
09/01/2024, 08:08
Static task
static1
Behavioral task
behavioral1
Sample
AGBrowserInstall.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
AGBrowserInstall.exe
Resource
win10v2004-20231215-en
General
-
Target
AGBrowserInstall.exe
-
Size
386KB
-
MD5
20f27e622f0d298cd7af8c9a91ea7b71
-
SHA1
87aaa3444c7c43e415e6a1fa92bdfd9e5e863359
-
SHA256
6a3c5364c921e44dcf927fce156f5eee024eda0645437b598418fd64f3be54d0
-
SHA512
d0c4ea21b2a85bc53ed44449abaabc51b7c611ab24ed8c00110fcfae2c921ff44b5b480fcc47c863cc03f3fc05cdfb1560e37ec85132cdaae3a638ce154d22ef
-
SSDEEP
12288:ts9R4MNho+qARzl+7LHcXwdBYVUPVBvh:ts9R4MJqKj3VUPVBvh
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2752 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2752 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2532 wrote to memory of 1548 2532 AGBrowserInstall.exe 28 PID 2532 wrote to memory of 1548 2532 AGBrowserInstall.exe 28 PID 2532 wrote to memory of 1548 2532 AGBrowserInstall.exe 28 PID 1548 wrote to memory of 2752 1548 cmd.exe 30 PID 1548 wrote to memory of 2752 1548 cmd.exe 30 PID 1548 wrote to memory of 2752 1548 cmd.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\AGBrowserInstall.exe"C:\Users\Admin\AppData\Local\Temp\AGBrowserInstall.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\it.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "$PSVersionTable.PSVersion.Major"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cf6100ecde7b98c0465c28238a93688d
SHA18a5e36e4d32b763636ddc26019372db1833301fc
SHA256ad1520f8a5480135a6be5cb82bd2efc6049d3f71bf0ada6906cadfc10dac9bd0
SHA5128f8260a8c33838f565490077fe3fefef8f053b124f52ee1c81e1cc4b23523eed2b5342a24bc921b15601f31b3735cb4937f77471d0457af5c1b904a475e3c0ad