Analysis
-
max time kernel
149s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
09-01-2024 08:08
Static task
static1
Behavioral task
behavioral1
Sample
AGBrowserInstall.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
AGBrowserInstall.exe
Resource
win10v2004-20231215-en
General
-
Target
AGBrowserInstall.exe
-
Size
386KB
-
MD5
20f27e622f0d298cd7af8c9a91ea7b71
-
SHA1
87aaa3444c7c43e415e6a1fa92bdfd9e5e863359
-
SHA256
6a3c5364c921e44dcf927fce156f5eee024eda0645437b598418fd64f3be54d0
-
SHA512
d0c4ea21b2a85bc53ed44449abaabc51b7c611ab24ed8c00110fcfae2c921ff44b5b480fcc47c863cc03f3fc05cdfb1560e37ec85132cdaae3a638ce154d22ef
-
SSDEEP
12288:ts9R4MNho+qARzl+7LHcXwdBYVUPVBvh:ts9R4MJqKj3VUPVBvh
Malware Config
Extracted
https://github.com/KaladinDMP/AGBrowser/raw/main/ARMGDDNBrowser.zip.001
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 30 1416 powershell.exe 34 1416 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation AGBrowserInstall.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1964 powershell.exe 1964 powershell.exe 4572 powershell.exe 4572 powershell.exe 4572 powershell.exe 4572 powershell.exe 1416 powershell.exe 1416 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 4572 powershell.exe Token: SeDebugPrivilege 1416 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4464 wrote to memory of 5096 4464 AGBrowserInstall.exe 91 PID 4464 wrote to memory of 5096 4464 AGBrowserInstall.exe 91 PID 5096 wrote to memory of 1964 5096 cmd.exe 94 PID 5096 wrote to memory of 1964 5096 cmd.exe 94 PID 5096 wrote to memory of 4572 5096 cmd.exe 95 PID 5096 wrote to memory of 4572 5096 cmd.exe 95 PID 5096 wrote to memory of 1416 5096 cmd.exe 97 PID 5096 wrote to memory of 1416 5096 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\AGBrowserInstall.exe"C:\Users\Admin\AppData\Local\Temp\AGBrowserInstall.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\it.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "$PSVersionTable.PSVersion.Major"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "if((Get-ExecutionPolicy) -ne 'RemoteSigned') { Set-ExecutionPolicy RemoteSigned -Scope Process }"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "(New-Object Net.WebClient).DownloadFile('https://github.com/KaladinDMP/AGBrowser/raw/main/ARMGDDNBrowser.zip.001', 'ARMGDDNBrowser.zip.001')"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5cf6100ecde7b98c0465c28238a93688d
SHA18a5e36e4d32b763636ddc26019372db1833301fc
SHA256ad1520f8a5480135a6be5cb82bd2efc6049d3f71bf0ada6906cadfc10dac9bd0
SHA5128f8260a8c33838f565490077fe3fefef8f053b124f52ee1c81e1cc4b23523eed2b5342a24bc921b15601f31b3735cb4937f77471d0457af5c1b904a475e3c0ad