Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2023 16:49
Static task
static1
Behavioral task
behavioral1
Sample
AnyDesk.exe
Resource
win10v2004-20230915-en
General
-
Target
AnyDesk.exe
-
Size
5.2MB
-
MD5
37e172be64b12f3207300d11b74656b8
-
SHA1
1895d7c4f785f92e48b5191fd812822593cbc73f
-
SHA256
bc747e3bf7b6e02c09f3d18bdd0e64eef62b940b2f16c9c72e647eec85cf0138
-
SHA512
98cf7a591beb4af2066ddd9d17caee69b3cbb42343cb4dc0d517fb99983159ae8e960c315030487b3ea22b2512359f108a6cfe15ec3b725c040ac06b877c88ff
-
SSDEEP
98304:pgBOLscYr9NrQO6lSdAd7qvlyBhbUhrZsTY3ycd8izlxGhzAqK3:KOoc+dQO6+Ad7qdriTYlfzlIhMt
Malware Config
Signatures
-
Drops file in System32 directory 15 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_768.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1920.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1280.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_2560.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_custom_stream.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_96.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_sr.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_exif.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide_alternate.db AnyDesk.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AnyDesk.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AnyDesk.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4008 AnyDesk.exe 4008 AnyDesk.exe 4008 AnyDesk.exe 4008 AnyDesk.exe 4008 AnyDesk.exe 4008 AnyDesk.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4008 AnyDesk.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2980 AnyDesk.exe 2980 AnyDesk.exe 2980 AnyDesk.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2980 AnyDesk.exe 2980 AnyDesk.exe 2980 AnyDesk.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2952 wrote to memory of 4008 2952 AnyDesk.exe 89 PID 2952 wrote to memory of 4008 2952 AnyDesk.exe 89 PID 2952 wrote to memory of 4008 2952 AnyDesk.exe 89 PID 2952 wrote to memory of 2980 2952 AnyDesk.exe 90 PID 2952 wrote to memory of 2980 2952 AnyDesk.exe 90 PID 2952 wrote to memory of 2980 2952 AnyDesk.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-service2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4008 -
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --backend3⤵
- Drops file in System32 directory
PID:2360
-
-
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-control2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2980
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4a0 0x2f41⤵PID:4820
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
385KB
MD51ce7d5a1566c8c449d0f6772a8c27900
SHA160854185f6338e1bfc7497fd41aa44c5c00d8f85
SHA25673170761d6776c0debacfbbc61b6988cb8270a20174bf5c049768a264bb8ffaf
SHA5127e3411be8614170ae91db1626c452997dc6db663d79130872a124af982ee1d457cefba00abd7f5269adce3052403be31238aecc3934c7379d224cb792d519753
-
Filesize
10KB
MD576df6307bd503b36cf8b7a2605da03a5
SHA1df3b49735a7f103cd46cb7ec7dfc2034ac7f9fa0
SHA256f55e427fef02f50841228f2401455321f0eb6c5ceca6991cb3b3af04bc8ea016
SHA51203e48fa2c966227b42392f5445d588db7c207110159cdcd47a741465444195ab1144314e7eb93e3a8c9ee118330e90a0491a7f7a87ed269aff96ef2069064dfe
-
Filesize
8KB
MD5f9a4e21a43d48e38b95aaeeb6cd3e3d5
SHA1d2b4bdc624a3cd384f2e9b9296632098f9ea1a6c
SHA256ae49bfff674f56424c34843c50bcc553265d5257c932a6c71683bd9154e945d3
SHA512c9efd6cbe1d99103f30da439e445ea6fe1ec6f3cdd96f24fe812a650f6624ee0826f77966156265baf2c3b6ba049e2f64a44970872c9fbf61bb7a602a06ed17a
-
Filesize
44KB
MD5e21d0b9e390e9938013d4b2ccaa3bac6
SHA1c1fd276fa50e95fa598ec9bf265189b998b511bc
SHA256ecb47024fd69995a5da9a7d852dda39c5d1bfc4f2a0121d52dbf29e19a8aef25
SHA512bab42eb76efde642167fa46b50271664763f014a9f0e1c4632e8183aebc867afef11dd2ddd64b6e7ca08397a9b3fd5dfcc113635aef3e7687909f9ea57b298bb
-
Filesize
2KB
MD53ebaff1940972e955f814e22d6609b4a
SHA12c29feae9659ffea2356ea1e34c0cbe828a4fa74
SHA2566c00e3c22ae8293830f0e3ad2c1ada7a3abff55693103a89f13f7733ee6bbd24
SHA512e2dbcc30c829ccbcd03b01291097c6a1583feabbef4c4e064ba37d804029db86a4d30522c87c24c4d0a6b731f2f538fa8e1295cfc3f9a5c30342b397765abcb4
-
Filesize
2KB
MD5beccf7c3133a0e1f68d359f852ba0f65
SHA1d9c5b8bba12968312f0f9dbab121012eab5613af
SHA2564b4eb8856f6fbb4e8e2c3faea3e1b84bb0eda03641dab7ea6f57170006970272
SHA512c9934caa888c2df6ce25e8d1751124f3afbbaeb8519c41d3fc34e20259ee6b9453bb61c080045aff8a192fe637b73009ce8162296b33c6e6ee4bbc5fa1e212e9
-
Filesize
612B
MD5bd546085bd36377260debd01ebcb9b54
SHA1ccddf7f00bf1c5741eef06aa464f4ccdc4c8b25c
SHA2568176f046f571844be7bd3df4654b5714b06cad250e0acfacc4aa302869d716ff
SHA512fe091837ef8a687d4eda97fab67a407ea20951e11b83f5318672b54dcee937b7ee2f4f9ec9706da57774f72351ad31719c40cc25ce3c71040258323434d8626c
-
Filesize
612B
MD5bd546085bd36377260debd01ebcb9b54
SHA1ccddf7f00bf1c5741eef06aa464f4ccdc4c8b25c
SHA2568176f046f571844be7bd3df4654b5714b06cad250e0acfacc4aa302869d716ff
SHA512fe091837ef8a687d4eda97fab67a407ea20951e11b83f5318672b54dcee937b7ee2f4f9ec9706da57774f72351ad31719c40cc25ce3c71040258323434d8626c
-
Filesize
681B
MD5bdb81292751e491e6e91f50291c00887
SHA1962a00aa831f17a5f3a365c9f824afeef62aa098
SHA256ae06dc8b70ea0432466ecd6158701f3dbaafe8148ce6caf1e2891190564140d4
SHA512d5c7b8857dd2c569b01bfa27f8402dfcdf1ee7665aa8a75354ef42ff526a0912ae16fc7c96ee9494cb24c64320360bbd90a71013bf4c07cd9fdf87d8321e5520
-
Filesize
802B
MD593c328f800b98e50f97c56e4782f560b
SHA15232953a4df4ebd097e678296152e724ce9725c9
SHA256e6d41148b64e9ecf4f571bde8a363196c209b94f265b9e26c38a69b5c71886b4
SHA5123d4d22cd710dd6591d91eaa83f37f6d856b722f2f6d1ae8f27cab00c42180262234761b80ebbf4781a1f5815599987c09ea5c34958c8b2350dda0fcac4de30a5
-
Filesize
312B
MD50c04ad1083dc5c7c45e3ee2cd344ae38
SHA1f1cf190f8ca93000e56d49732e9e827e2554c46f
SHA2566452273c017db7cbe0ffc5b109bbf3f8d3282fb91bfa3c5eabc4fb8f1fc98cb0
SHA5126c414b39bbc1f1f08446c6c6da6f6e1ceb9303bbf183ae279c872d91641ea8d67ec5e5c4e0824da3837eca73ec29fe70e92b72c09458c8ce50fa6f08791d1492
-
Filesize
424B
MD59b86d57d919204b3d7d974b1c06dff74
SHA155656827de35a9e04194bd8ceca6593029750a2c
SHA256744d1f8cc6902d5abc44a53d7286867bf87ac319a7241caaa75cba08279aa429
SHA51238b5921da77366b408a3b8d4d617b2155d2a89d36d3833874ab70c151b99af6f208f7ba39ae9fd9901ec5c570cedcf15b5df5825fba23db3f7e51b666af25f5d
-
Filesize
424B
MD51f9e748049a855675291b884bc020d43
SHA100f67373db26f215968e26208567759a9fc6c825
SHA256a2eb577509448ee36f8c39cd3d4676263cc90df35e4f19e0431fba7d92bb4c58
SHA512efd94b1a88269ade53667221efd0916ece8e8c7228a869070ec191a2f3d621b82af1f97955ab203c80b1e6d2c3c5692a5da1f08511487f809955a9fe1803697d
-
Filesize
424B
MD51f9e748049a855675291b884bc020d43
SHA100f67373db26f215968e26208567759a9fc6c825
SHA256a2eb577509448ee36f8c39cd3d4676263cc90df35e4f19e0431fba7d92bb4c58
SHA512efd94b1a88269ade53667221efd0916ece8e8c7228a869070ec191a2f3d621b82af1f97955ab203c80b1e6d2c3c5692a5da1f08511487f809955a9fe1803697d
-
Filesize
1KB
MD559c186ac313c0706bcdb85f3575d1e24
SHA19b1106636853af0b444696935d88abe082c72bae
SHA256cd1afbe8d1df8c2042df12a851cc51e8648387e320c5941391f8817d5b25485b
SHA5127a25249b8cecc23c64c29f8f295759474a245cd89184322825ee61851b0d7ea4c5ae93af2140861c54972cec191df2beb097c1abb0f5d97d8bf0629f5173ebc0
-
Filesize
6KB
MD5156990ce0f71dc995fbb9bc2edb67d7c
SHA129b6da4d6941e4661958e3d2f6f5d2359403438b
SHA2569c7374cfdc1f04488f05ae1c395d72d0c2c2cb891b6169d6a4a0b120d672d5d5
SHA5128c68f3f7cb5a7ac8fa0f8c25bdf85f8fdb2dd04173077dedf43858508dd867e73afd054e676477f770f7f5530616edf62a713de7a1c725ff3449ba5755267e36
-
Filesize
6KB
MD5156990ce0f71dc995fbb9bc2edb67d7c
SHA129b6da4d6941e4661958e3d2f6f5d2359403438b
SHA2569c7374cfdc1f04488f05ae1c395d72d0c2c2cb891b6169d6a4a0b120d672d5d5
SHA5128c68f3f7cb5a7ac8fa0f8c25bdf85f8fdb2dd04173077dedf43858508dd867e73afd054e676477f770f7f5530616edf62a713de7a1c725ff3449ba5755267e36
-
Filesize
6KB
MD5156990ce0f71dc995fbb9bc2edb67d7c
SHA129b6da4d6941e4661958e3d2f6f5d2359403438b
SHA2569c7374cfdc1f04488f05ae1c395d72d0c2c2cb891b6169d6a4a0b120d672d5d5
SHA5128c68f3f7cb5a7ac8fa0f8c25bdf85f8fdb2dd04173077dedf43858508dd867e73afd054e676477f770f7f5530616edf62a713de7a1c725ff3449ba5755267e36
-
Filesize
6KB
MD5156990ce0f71dc995fbb9bc2edb67d7c
SHA129b6da4d6941e4661958e3d2f6f5d2359403438b
SHA2569c7374cfdc1f04488f05ae1c395d72d0c2c2cb891b6169d6a4a0b120d672d5d5
SHA5128c68f3f7cb5a7ac8fa0f8c25bdf85f8fdb2dd04173077dedf43858508dd867e73afd054e676477f770f7f5530616edf62a713de7a1c725ff3449ba5755267e36
-
Filesize
6KB
MD5156990ce0f71dc995fbb9bc2edb67d7c
SHA129b6da4d6941e4661958e3d2f6f5d2359403438b
SHA2569c7374cfdc1f04488f05ae1c395d72d0c2c2cb891b6169d6a4a0b120d672d5d5
SHA5128c68f3f7cb5a7ac8fa0f8c25bdf85f8fdb2dd04173077dedf43858508dd867e73afd054e676477f770f7f5530616edf62a713de7a1c725ff3449ba5755267e36
-
Filesize
6KB
MD5ad5450ac15908a2ecb8abe5e9dcb3371
SHA147ee00b58aae0a277743acf0f94decd2feeea286
SHA256037d2cf01423e98c1b8d5ebdd192c42ed04f479bcf37b5f0f14cb1e06154f816
SHA512432f97b62090695237487dc37f6fa393ed6fa7e5f20905f8eab810abd77a74a7f892f74b252f0237f0aa8ae3a1bdd2887197168ad87e3c04c88678039f57ac56
-
Filesize
6KB
MD5a08536c814678cac1ba7e44304c7d7b3
SHA1f52739cb1d6d4da4e7818ce9067451211fcfe7fc
SHA2565fd7e9eb271869debaf7ee512e31ac410d92350558774dde7c449eeea8fc8a46
SHA512b2ee9519deab8225e570c7dec5ffcb138be9c403aa813eed8c27dca22cb078bfc08187928306a51c5c926b24991d7d468461a8200dddaed499d61d61bcccb479
-
Filesize
6KB
MD508e4493394f5c2517561bd7da1ef030e
SHA18c365401e91d025af7e5e1276dc17cbcd968fb49
SHA2566a79960ccf5f7190c1639e7f4da38b287887792b1217bec59a9df92f440c69fa
SHA512ac393ca785a8c5b6b7fc18f7eeec25bde41d17238cf408ab6293aa47032665966b2de73d8424b2060012a3a7e88cbf800325382a780d72b06cf926b83d42f653
-
Filesize
6KB
MD5a8dece357cfe12fb419bbd59e202ec3a
SHA186816ab16c219ac8e19f2ce1bee4cd2470d9feaf
SHA256acee7657c3cea7a5c60850a533dc745709752e3d3880482d4588baeb82cea1f8
SHA512675d69e26d1f63db00b60a0b496d9f19200436714f00e10a9d7eb7278faac2d16064b3427ad9aa732c9ba5b8e51f9d76e45cbfbb38a4be046c587e6187cd63a8
-
Filesize
1KB
MD559c186ac313c0706bcdb85f3575d1e24
SHA19b1106636853af0b444696935d88abe082c72bae
SHA256cd1afbe8d1df8c2042df12a851cc51e8648387e320c5941391f8817d5b25485b
SHA5127a25249b8cecc23c64c29f8f295759474a245cd89184322825ee61851b0d7ea4c5ae93af2140861c54972cec191df2beb097c1abb0f5d97d8bf0629f5173ebc0
-
Filesize
1KB
MD58501cb1d2e661e38496e39dd32794345
SHA15234e95b9eb2f1341fac1cb54629c1f15008ff9a
SHA256e359ca45bce49a995735d9df4e877f2585a90c95d769da5825fe1194f34975ad
SHA5123c834a19f4e11ff4e28583e0638325f295744b53b842f340cc5e2615b1ee09742cf1249700f9157c1ea2148f6f757327a9fe67506650ae8d4593b5f40f820a98
-
Filesize
1KB
MD58501cb1d2e661e38496e39dd32794345
SHA15234e95b9eb2f1341fac1cb54629c1f15008ff9a
SHA256e359ca45bce49a995735d9df4e877f2585a90c95d769da5825fe1194f34975ad
SHA5123c834a19f4e11ff4e28583e0638325f295744b53b842f340cc5e2615b1ee09742cf1249700f9157c1ea2148f6f757327a9fe67506650ae8d4593b5f40f820a98
-
Filesize
1KB
MD58501cb1d2e661e38496e39dd32794345
SHA15234e95b9eb2f1341fac1cb54629c1f15008ff9a
SHA256e359ca45bce49a995735d9df4e877f2585a90c95d769da5825fe1194f34975ad
SHA5123c834a19f4e11ff4e28583e0638325f295744b53b842f340cc5e2615b1ee09742cf1249700f9157c1ea2148f6f757327a9fe67506650ae8d4593b5f40f820a98
-
Filesize
1KB
MD58501cb1d2e661e38496e39dd32794345
SHA15234e95b9eb2f1341fac1cb54629c1f15008ff9a
SHA256e359ca45bce49a995735d9df4e877f2585a90c95d769da5825fe1194f34975ad
SHA5123c834a19f4e11ff4e28583e0638325f295744b53b842f340cc5e2615b1ee09742cf1249700f9157c1ea2148f6f757327a9fe67506650ae8d4593b5f40f820a98
-
Filesize
1KB
MD58501cb1d2e661e38496e39dd32794345
SHA15234e95b9eb2f1341fac1cb54629c1f15008ff9a
SHA256e359ca45bce49a995735d9df4e877f2585a90c95d769da5825fe1194f34975ad
SHA5123c834a19f4e11ff4e28583e0638325f295744b53b842f340cc5e2615b1ee09742cf1249700f9157c1ea2148f6f757327a9fe67506650ae8d4593b5f40f820a98
-
Filesize
1KB
MD58501cb1d2e661e38496e39dd32794345
SHA15234e95b9eb2f1341fac1cb54629c1f15008ff9a
SHA256e359ca45bce49a995735d9df4e877f2585a90c95d769da5825fe1194f34975ad
SHA5123c834a19f4e11ff4e28583e0638325f295744b53b842f340cc5e2615b1ee09742cf1249700f9157c1ea2148f6f757327a9fe67506650ae8d4593b5f40f820a98
-
Filesize
1KB
MD54ff1f53c62d809572bb34c4872b86af1
SHA1c0acd7e95817ef9b35c33bb1180a9de0e1093577
SHA256d79e45a84bc06dfb9fcbe3b04c3ee44054c8215dc640435cbaf9750635e69f3a
SHA512d1d64ce3f4a8d58159d118cd1a6199f4b5820680a34057cd8d56630eafcc9a77f9d5eca00a26a1e82cdb2029956942700149ce73cc9d27a2b4e760982ea0bf9e
-
Filesize
1KB
MD54ff1f53c62d809572bb34c4872b86af1
SHA1c0acd7e95817ef9b35c33bb1180a9de0e1093577
SHA256d79e45a84bc06dfb9fcbe3b04c3ee44054c8215dc640435cbaf9750635e69f3a
SHA512d1d64ce3f4a8d58159d118cd1a6199f4b5820680a34057cd8d56630eafcc9a77f9d5eca00a26a1e82cdb2029956942700149ce73cc9d27a2b4e760982ea0bf9e
-
Filesize
1KB
MD54ff1f53c62d809572bb34c4872b86af1
SHA1c0acd7e95817ef9b35c33bb1180a9de0e1093577
SHA256d79e45a84bc06dfb9fcbe3b04c3ee44054c8215dc640435cbaf9750635e69f3a
SHA512d1d64ce3f4a8d58159d118cd1a6199f4b5820680a34057cd8d56630eafcc9a77f9d5eca00a26a1e82cdb2029956942700149ce73cc9d27a2b4e760982ea0bf9e
-
Filesize
1KB
MD54ff1f53c62d809572bb34c4872b86af1
SHA1c0acd7e95817ef9b35c33bb1180a9de0e1093577
SHA256d79e45a84bc06dfb9fcbe3b04c3ee44054c8215dc640435cbaf9750635e69f3a
SHA512d1d64ce3f4a8d58159d118cd1a6199f4b5820680a34057cd8d56630eafcc9a77f9d5eca00a26a1e82cdb2029956942700149ce73cc9d27a2b4e760982ea0bf9e
-
Filesize
1KB
MD54ff1f53c62d809572bb34c4872b86af1
SHA1c0acd7e95817ef9b35c33bb1180a9de0e1093577
SHA256d79e45a84bc06dfb9fcbe3b04c3ee44054c8215dc640435cbaf9750635e69f3a
SHA512d1d64ce3f4a8d58159d118cd1a6199f4b5820680a34057cd8d56630eafcc9a77f9d5eca00a26a1e82cdb2029956942700149ce73cc9d27a2b4e760982ea0bf9e