Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
10-02-2024 22:40
Static task
static1
Behavioral task
behavioral1
Sample
AnyDesk (1).exe
Resource
win10-20231215-en
General
-
Target
AnyDesk (1).exe
-
Size
5.0MB
-
MD5
a21768190f3b9feae33aaef660cb7a83
-
SHA1
24780657328783ef50ae0964b23288e68841a421
-
SHA256
55e4ce3fe726043070ecd7de5a74b2459ea8bed19ef2a36ce7884b2ab0863047
-
SHA512
ca6da822072cb0d3797221e578780b19c8953e4207729a002a64a00ced134059c0ed21b02572c43924e4ba3930c0e88cd2cdb309259e3d0dcfb0c282f1832d62
-
SSDEEP
98304:NzTZ3cINQscs0m++LNkT6OpwDGUUH57yvZ/49Mr8EO3QhA9Kq:Nzt3cINQscNmvLCwDkHEvZ/4R79x
Malware Config
Signatures
-
Drops file in System32 directory 15 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db AnyDesk (1).exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_96.db AnyDesk (1).exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db AnyDesk (1).exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide_alternate.db AnyDesk (1).exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_2560.db AnyDesk (1).exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_exif.db AnyDesk (1).exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db AnyDesk (1).exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db AnyDesk (1).exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db AnyDesk (1).exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_768.db AnyDesk (1).exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1280.db AnyDesk (1).exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1920.db AnyDesk (1).exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_sr.db AnyDesk (1).exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide.db AnyDesk (1).exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_custom_stream.db AnyDesk (1).exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AnyDesk (1).exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AnyDesk (1).exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 200 AnyDesk (1).exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1364 AnyDesk (1).exe 1364 AnyDesk (1).exe 1364 AnyDesk (1).exe 1364 AnyDesk (1).exe 1364 AnyDesk (1).exe 1364 AnyDesk (1).exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1364 AnyDesk (1).exe Token: 33 3380 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3380 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 200 AnyDesk (1).exe 200 AnyDesk (1).exe 200 AnyDesk (1).exe 200 AnyDesk (1).exe 200 AnyDesk (1).exe 200 AnyDesk (1).exe 2064 AnyDesk (1).exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 200 AnyDesk (1).exe 200 AnyDesk (1).exe 200 AnyDesk (1).exe 200 AnyDesk (1).exe 200 AnyDesk (1).exe 200 AnyDesk (1).exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2064 AnyDesk (1).exe 2064 AnyDesk (1).exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3656 wrote to memory of 1364 3656 AnyDesk (1).exe 73 PID 3656 wrote to memory of 1364 3656 AnyDesk (1).exe 73 PID 3656 wrote to memory of 1364 3656 AnyDesk (1).exe 73 PID 3656 wrote to memory of 200 3656 AnyDesk (1).exe 74 PID 3656 wrote to memory of 200 3656 AnyDesk (1).exe 74 PID 3656 wrote to memory of 200 3656 AnyDesk (1).exe 74
Processes
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk (1).exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk (1).exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Users\Admin\AppData\Local\Temp\AnyDesk (1).exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk (1).exe" --local-service2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\AnyDesk (1).exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk (1).exe" --backend3⤵
- Drops file in System32 directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2064
-
-
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk (1).exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk (1).exe" --local-control2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:200
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0xf81⤵
- Suspicious use of AdjustPrivilegeToken
PID:3380
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3644
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
385KB
MD51ce7d5a1566c8c449d0f6772a8c27900
SHA160854185f6338e1bfc7497fd41aa44c5c00d8f85
SHA25673170761d6776c0debacfbbc61b6988cb8270a20174bf5c049768a264bb8ffaf
SHA5127e3411be8614170ae91db1626c452997dc6db663d79130872a124af982ee1d457cefba00abd7f5269adce3052403be31238aecc3934c7379d224cb792d519753
-
Filesize
5KB
MD593ce5883f3fa5b744b323fc210101364
SHA11cb0f3eab239c213d23d46e74aac507a35175da9
SHA2562ff069bf8ffb26af86a7c7113ce68a85d907352a9adaf51c31b3f7447d13510a
SHA5127339cfbf416b2c5b89ac55b448654141915754cf4f132a0156fa89541367a721aadb24135ac51f430ccb92e3331432e6a5acf0d07784a65d59926059a545afdb
-
Filesize
9KB
MD5a52e977bb043b04067ced121859e5275
SHA1bb45e21918b346996c1a8cadd0ed3e6629fd0b1b
SHA2560e153b6b60e43afdab2cb1132a1ed174e909e4a9e4c5500dad0d290883053948
SHA5120bf942526853be431ba85927c9382db2dbcd739911841d06b7e0e67c2593f7372e19cf842d89919669c3a8200c6f7ec3b82e025b440e050894bc420e2a92fc0e
-
Filesize
38KB
MD53336997d64a3d91c33bdb5f9bc0ebcfa
SHA13902598f51c2f47265717b078460518942f09582
SHA256ee6b0b54bbe01f7a1f19d0bef5b286c9f8041edb6198211218b067eb0fd138c8
SHA5128c072350c29589e34a69f07ac2d093d02b2be40dcd5450e46bdd421c18c9173d278a393961a931069125581497c39fd5b90351f50f2a31bd77788a796d294a3d
-
Filesize
2KB
MD543d3b53d1eec6bec0baffb9bc83dbfb8
SHA1020c2b50e971f5f6c3ed816fb1c6178ccb14046d
SHA2564522c16dca87adad1d57c4c39c08fd8fb7916653b35357085c3e96012b83efda
SHA512ea8b0d8d227bef74e0793481b0475aa549d707744494f4bb9f31d678016f9546abdf36ac6e41417b10204677874d3ead59d2f818730351dbe3057bb425fee3c6
-
Filesize
2KB
MD525eee9f98ac2a7e1a7e76641f53fddc9
SHA14b938266be3a1e84b6cd812a7ed8f3a190a6c8c6
SHA2569a15f0b0ec4d251fc13fc9428f48e13cfc23477853f8acec96947d723460dab8
SHA512cdda2e5c5310220ce9941ce335fe8bf3f6edb2b98b80e011ae7e9e8795e8461aadfc94c2b40e9a2baa5eff1a19ca0205ece30d5a9e87ccb2d403bc994993b5c0
-
Filesize
612B
MD55a3460a47e6d845add431c2876fc9ccc
SHA14c709eebdfc8f44328dc5ffd0a6ae9f3f55c97a8
SHA256075cadc3ebd32e31505197d16b6efffbde97adefba958c78dbd2bf605c2e749c
SHA51230b89e94ce574b7baad387d9abed360310cf49242a6592119455307990800fdf1b1d6dd81886e6233d72ead2bd5fb625ae26c84bf38e8e14a75733779f8448be
-
Filesize
676B
MD5fd7877e44e3c04db52f5d44177a9254d
SHA17b3ceeb8ce5e879ae7dfda8886324be95f3e59de
SHA25615360d3e75c08338b56ffb4e7dbacbd010e92e0b60103ad8decac793e6b41674
SHA51284503f7b0061a5a374a4f74185a3287e538d1fd2dfa49e1b561764d020f32760e7f7d32f59a91f8e97a37b1a11400c91d0f9ff7d2ae3ab7011065ff05f8eb00d
-
Filesize
733B
MD51fd293e63491e281a19c5c3e0ecc7ed4
SHA1a1d17cf4ec2b59c974fa141cb12beccc7c5a707d
SHA256a7a342947d35400cafa18151301da7b0bf23917aa123baf4e356eda6acbaa615
SHA512f56f6fdb633363a39087d71607793923e1cc34fb961905d020b320f6daa3f94faedc5068201e15f1799f4c859c84de373ce52350f24b1c6083913b1c12374c5c
-
Filesize
802B
MD5cb1fa71a5e3c35f91f20b8ae3d514bfa
SHA14c1064450c7b74ce958d2b30e65183d140bdc78b
SHA256b879e7e8ef0f76c8ac688603797683deb28a24bf86e334ed2865043649ad16fe
SHA512ef334d7e015640aa4fcd190a0c454c13e7eb0fa96a31070da9d4ae37315da263df20c8e830175c862c2b1ec621a81efd4bc85870f785d3d1873e071c423f32c2
-
Filesize
312B
MD50c04ad1083dc5c7c45e3ee2cd344ae38
SHA1f1cf190f8ca93000e56d49732e9e827e2554c46f
SHA2566452273c017db7cbe0ffc5b109bbf3f8d3282fb91bfa3c5eabc4fb8f1fc98cb0
SHA5126c414b39bbc1f1f08446c6c6da6f6e1ceb9303bbf183ae279c872d91641ea8d67ec5e5c4e0824da3837eca73ec29fe70e92b72c09458c8ce50fa6f08791d1492
-
Filesize
424B
MD52dac9fcee64c31e710c54d8fccbf6317
SHA1d2c48a3fca1ad6fa693849940b3bf0b15d2c0797
SHA2560ec18e21a43c7b6c8d33fb72a98995062ef19296af6be2361a6bed783cb2b095
SHA51239fffb52c9264bdb548adf88d5940ee6aa3d9a681407432456acf1db9be59917171ae807807c8ee1ff5caa5c1dcaf6fbcab4eb1997074c4bd0d335f1a104638a
-
Filesize
2KB
MD510e45e60f8955b328ea369517f99f12f
SHA113a16257bfdd0eeb39b339c4caa373d3f7bcff01
SHA2562c20d62220965942b6accfa70704d5b34a878b2cde804eb410fd7a02e3a2e338
SHA5124b9a8b27d0c42275fe00417f1562bcf661dea099439e5e81790a8fe5bd5e6e5548fe42d6963d386be6e6dc8c4f78eaffb207b6752416162c8a73bdfec9a2322a
-
Filesize
1KB
MD58a92d7cd68d6365a3b163f59170c57e5
SHA1addbb08440b8edc66468e06f7b7f069c0ef02488
SHA25688f5b305395931dd0e93e130f717e62b84086b2707409a43c3a3cfb2096b3f5f
SHA512715fb3c87a76c83fdfc41fdc05ba95ecf2bad3f9197487e8a4899d77fd418889c20e745fcae4dd83da429a206ac0d771c20474166d1fa1a45afa15a6799ea2d0
-
Filesize
3KB
MD5c0ce89879c6a30b24490679442a550f2
SHA13acbfc78b41fac3dde2b255ad30fb239b37d61f9
SHA256dc3ed1f23fde764f341a5b412807b4a9cae4c5b0f35081937aebd0ef0d33ef28
SHA5125211b11205ab2f432afe3f7536346911c563abe4689a20ef532d1af6f0b98a58b1e8abfd5bab53802a237d59f389ded5ea73a47c83e66bb8f22c8b9502b543fd
-
Filesize
6KB
MD5f990b316ebc5ebb5698f1ed94d955424
SHA183dfb3b5252d6a56ad851ace0c5a21f12d088a51
SHA256f7f9d66e8e6867e4d9987833ec4d3efedf65d556d478aa6aa1087d37d8c6320b
SHA512a618694381bb2620371262b53f5e594bea066f9db62224fffdba7ae99b0bc195ad4c277b027669e60ec4b00f74052381c1d77ede7feba1cf61fc56813be7f09e
-
Filesize
6KB
MD50a27ada3f61eebe9830c49372c90d27a
SHA14e66578df99e73abcb6fd114a319ffcc630fa82d
SHA2560c6e6c7a9f8426dfcee666450cac9a1e09da4971b2d44f3a505eb0cd3ad0bf26
SHA512d6a75779038a87740d1b7c4352c5f44901e7681c306a91b02c71f0baab3d20f1d1b01be14d4477400a65a57c025f5b2a29b476aba8aedfcae316259585bbfc41
-
Filesize
7KB
MD5fc9de6223b1473cd1e647f806e347760
SHA134c40716d903880210e965d4e7e4bb336c1d5bc7
SHA2563ac8a813ac9721b6730a0d66bba712e4ae8056909bf964cbc790bdba8bd0f761
SHA5121a4bc3154d9c6d99fd572522661736114b112b59d52e18d720ae914c5b1da552ef9b7dfd56a04210d09e4a55e0a132fd511c958b8c935a34f6eee0d3d7608e45
-
Filesize
1KB
MD59d30ae233a9c178ff554f3641910c5b9
SHA11813e9905c13442cb5d7299d40492ed7277ce03f
SHA2562ac951d142976ede23a5c66134e234e3b7fd34abfe4ce056c15d8f53a2c0b377
SHA51288d4719cd6a6e78d52f9f650905bac636bcb0db4bc02c427e1e0438ce5017617b8d5acd94e8f677a2a9e1528855c1faaea2abb0e9500452b2309d9e693b8d46f