Analysis
-
max time kernel
169s -
max time network
26s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
19-11-2023 19:59
Static task
static1
Behavioral task
behavioral1
Sample
anygo.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
anygo.exe
Resource
win10-20231023-en
General
-
Target
anygo.exe
-
Size
101.1MB
-
MD5
86c8c71925193104ab11fb90b62a2c26
-
SHA1
f8535c08a873045ee53f56735464f96de80bf18e
-
SHA256
dd77515cfe3af20154c0b3f87abc3f7082d4c0875b646e018b87a8da8de83d80
-
SHA512
d9800245bf12c5c3a0c6d1e4f315b5aa1bd90db0fb242fc01cbc58360973e678e162943b21c0abca11d3e798b0769b07b12ba5639ebf8c44124af5f931a72314
-
SSDEEP
3145728:N9t1MVL42RB8P/JZn7+uZDO1ncY6Qf8A1s7x3VenQ:N9t1Mq+inJZ7RhO1cJQ0Co/
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2772 anygo.tmp -
Loads dropped DLL 1 IoCs
pid Process 2624 anygo.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2696 tasklist.exe -
Kills process with taskkill 1 IoCs
pid Process 2588 taskkill.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2772 anygo.tmp -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2696 tasklist.exe Token: SeDebugPrivilege 2588 taskkill.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2624 wrote to memory of 2772 2624 anygo.exe 29 PID 2624 wrote to memory of 2772 2624 anygo.exe 29 PID 2624 wrote to memory of 2772 2624 anygo.exe 29 PID 2624 wrote to memory of 2772 2624 anygo.exe 29 PID 2624 wrote to memory of 2772 2624 anygo.exe 29 PID 2624 wrote to memory of 2772 2624 anygo.exe 29 PID 2624 wrote to memory of 2772 2624 anygo.exe 29 PID 2772 wrote to memory of 2684 2772 anygo.tmp 30 PID 2772 wrote to memory of 2684 2772 anygo.tmp 30 PID 2772 wrote to memory of 2684 2772 anygo.tmp 30 PID 2772 wrote to memory of 2684 2772 anygo.tmp 30 PID 2772 wrote to memory of 1036 2772 anygo.tmp 31 PID 2772 wrote to memory of 1036 2772 anygo.tmp 31 PID 2772 wrote to memory of 1036 2772 anygo.tmp 31 PID 2772 wrote to memory of 1036 2772 anygo.tmp 31 PID 1036 wrote to memory of 2696 1036 cmd.exe 34 PID 1036 wrote to memory of 2696 1036 cmd.exe 34 PID 1036 wrote to memory of 2696 1036 cmd.exe 34 PID 1036 wrote to memory of 2696 1036 cmd.exe 34 PID 2684 wrote to memory of 2588 2684 cmd.exe 35 PID 2684 wrote to memory of 2588 2684 cmd.exe 35 PID 2684 wrote to memory of 2588 2684 cmd.exe 35 PID 2684 wrote to memory of 2588 2684 cmd.exe 35 PID 1036 wrote to memory of 2232 1036 cmd.exe 36 PID 1036 wrote to memory of 2232 1036 cmd.exe 36 PID 1036 wrote to memory of 2232 1036 cmd.exe 36 PID 1036 wrote to memory of 2232 1036 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\anygo.exe"C:\Users\Admin\AppData\Local\Temp\anygo.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Users\Admin\AppData\Local\Temp\is-M0TP2.tmp\anygo.tmp"C:\Users\Admin\AppData\Local\Temp\is-M0TP2.tmp\anygo.tmp" /SL5="$80158,105245418,784384,C:\Users\Admin\AppData\Local\Temp\anygo.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c taskkill /f /t /im adb.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /t /im adb.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c tasklist | findstr "AnyGoW.exe" > "C:\Users\Admin\AppData\Local\Temp\findProcessRes.txt"3⤵
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AnyGoW.exe"4⤵PID:2232
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5ddb4a85b7e5e7eafa981a69f05e1b7c9
SHA17f7e070c8b20dc16da7c319a4e4394e905782be4
SHA256b23d626c65515216d8cbc29412cc92262d6a067ad67322599d67ab1455fde6fd
SHA512bedd2b13522f2a635f561dfd9d60dfcb6e7151c80062df952064c22a98f28935665f14cf331bbfa3f542e13f31eb8c20b0094749cd6e55d92974e16df1819f3d
-
Filesize
2.5MB
MD5ddb4a85b7e5e7eafa981a69f05e1b7c9
SHA17f7e070c8b20dc16da7c319a4e4394e905782be4
SHA256b23d626c65515216d8cbc29412cc92262d6a067ad67322599d67ab1455fde6fd
SHA512bedd2b13522f2a635f561dfd9d60dfcb6e7151c80062df952064c22a98f28935665f14cf331bbfa3f542e13f31eb8c20b0094749cd6e55d92974e16df1819f3d