Analysis
-
max time kernel
1792s -
max time network
1794s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
26-06-2024 14:39
Static task
static1
Behavioral task
behavioral1
Sample
AnyDesk.exe
Resource
win11-20240611-en
General
-
Target
AnyDesk.exe
-
Size
5.1MB
-
MD5
aee6801792d67607f228be8cec8291f9
-
SHA1
bf6ba727ff14ca2fddf619f292d56db9d9088066
-
SHA256
1cdafbe519f60aaadb4a92e266fff709129f86f0c9ee595c45499c66092e0499
-
SHA512
09d9fc8702ab6fa4fc9323c37bc970b8a7dd180293b0dbf337de726476b0b9515a4f383fa294ba084eccf0698d1e3cb5a39d0ff9ea3ba40c8a56acafce3add4f
-
SSDEEP
98304:G5WW6KEdJxfpDVOMdq2668yIv1//nvkYCRThGXBJdicotUgwoAo5beyjF:y3vEbxfjf4Y8yofvktkLdurH5iyR
Malware Config
Signatures
-
Drops file in System32 directory 15 IoCs
Processes:
AnyDesk.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_2560.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide_alternate.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_exif.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_96.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_768.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1280.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1920.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_sr.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_custom_stream.db AnyDesk.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
AnyDesk.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AnyDesk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AnyDesk.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
AnyDesk.exepid process 4728 AnyDesk.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
AnyDesk.exepid process 1552 AnyDesk.exe 1552 AnyDesk.exe 1552 AnyDesk.exe 1552 AnyDesk.exe 1552 AnyDesk.exe 1552 AnyDesk.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
AnyDesk.exeAUDIODG.EXEdescription pid process Token: SeDebugPrivilege 1552 AnyDesk.exe Token: 33 3176 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3176 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 8 IoCs
Processes:
AnyDesk.exepid process 4728 AnyDesk.exe 4728 AnyDesk.exe 4728 AnyDesk.exe 4728 AnyDesk.exe 4728 AnyDesk.exe 4728 AnyDesk.exe 4728 AnyDesk.exe 4728 AnyDesk.exe -
Suspicious use of SendNotifyMessage 8 IoCs
Processes:
AnyDesk.exepid process 4728 AnyDesk.exe 4728 AnyDesk.exe 4728 AnyDesk.exe 4728 AnyDesk.exe 4728 AnyDesk.exe 4728 AnyDesk.exe 4728 AnyDesk.exe 4728 AnyDesk.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
AnyDesk.exepid process 4468 AnyDesk.exe 4468 AnyDesk.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
AnyDesk.exedescription pid process target process PID 1820 wrote to memory of 1552 1820 AnyDesk.exe AnyDesk.exe PID 1820 wrote to memory of 1552 1820 AnyDesk.exe AnyDesk.exe PID 1820 wrote to memory of 1552 1820 AnyDesk.exe AnyDesk.exe PID 1820 wrote to memory of 4728 1820 AnyDesk.exe AnyDesk.exe PID 1820 wrote to memory of 4728 1820 AnyDesk.exe AnyDesk.exe PID 1820 wrote to memory of 4728 1820 AnyDesk.exe AnyDesk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-service2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1552 -
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --backend3⤵
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
PID:4468
-
-
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-control2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4728
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004C0 0x00000000000004CC1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3176
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
385KB
MD51ce7d5a1566c8c449d0f6772a8c27900
SHA160854185f6338e1bfc7497fd41aa44c5c00d8f85
SHA25673170761d6776c0debacfbbc61b6988cb8270a20174bf5c049768a264bb8ffaf
SHA5127e3411be8614170ae91db1626c452997dc6db663d79130872a124af982ee1d457cefba00abd7f5269adce3052403be31238aecc3934c7379d224cb792d519753
-
Filesize
10KB
MD5cd8108b7b4480c5d676692e1ad33d0cc
SHA1736cb067c122d9ce0a163851904a842986e412db
SHA256f46adf4188210f31166df62494ea5a3761370aba60dc513885831c4f19544da4
SHA512078a755a3a6232dac3903ab4211f5ad6c1e0404c6b35f64a1623b180f5eb36f11a07de7ee52827a8c8141e6a7d3c84e2db118d7bbc926235ee638be996cb7789
-
Filesize
9KB
MD5b815b8d54df1081950b899509e7dfe17
SHA1da5ed3593f8cd46ea8f0c21ec673e7de16f36cb5
SHA256c2ec27db86cf09ef11c7c600889fbb8746fde96225d5b00ce1ea1407981f66ae
SHA512ab68b441846b77f2e9e6d6eae628086abfd7cb37346c1b50403b97e23a16fdda3185da04d9da41aba123a7f7bc117bdbd635812723eabcf0a6bed32ddf6a8a79
-
Filesize
37KB
MD5ad0bbf932b2ea5c2d1e251daacae2171
SHA1721455c9c472cb9de3a1dc90fb2e35b300e11c03
SHA25647036dc938665687c7365b43d4445e5f246453592dd6b56068c0198ed6f3f02c
SHA51216f199efa767a0350bda7e6d2a66ca419bffde462f9f4e764a9df23a2aa4f0cbb86a1f0410d6d56f8b11ea6a5ddeb8e6cc9e17533941e2b1444b5bd73482d5ed
-
Filesize
2KB
MD53833c8f79e33f617904651aecc787cf6
SHA176c77aa811a446d361765351199d5b9b195a06dd
SHA2563633e6112b19b0c2416cd6d1905a39f0d517dff71d2900d020fc9d32ecd1f095
SHA5128a720ca4ffd59d19ddb680b12b38ecc5de59a5203df83aa4f850949a7c68abdfca31b431ef7e69ae410618c22f0cd154b98d54d4c510b83d903493c18d0d98a1
-
Filesize
2KB
MD50ac94bb9e74de9625aba91977bff58ce
SHA11837c68a681b248a4e5f10fb721cd754eb6a9421
SHA2560a78f1707384615ce2f6d51c321c0d428423c66a513307f863c6dc99c10ed173
SHA512a4c4d51ae61c0263245754251f10cdfc2ce5e6d5f2f7cbb3187e0ca96a95a394d46f0cc9ee4fb571a99994e78d041da96a7dc9a051b01b98872bcdee97f459cc
-
Filesize
757B
MD5b1a50c40a02f4503cfb0b7751c33057a
SHA1019e75a6bbe1be4d58663ac9d589c159cbe885c4
SHA256384e443f2943cec5e6431af3f9ef3430e6014c6b8c4aefb34dca318de0102361
SHA512be0663e88fed81488b1d02b7c69d58adcf98127a660b11562044bf64c5926281b546caca01ab39e1fd3288c4eafca19353507cbcf3622453ef1b97a582277330
-
Filesize
312B
MD50c04ad1083dc5c7c45e3ee2cd344ae38
SHA1f1cf190f8ca93000e56d49732e9e827e2554c46f
SHA2566452273c017db7cbe0ffc5b109bbf3f8d3282fb91bfa3c5eabc4fb8f1fc98cb0
SHA5126c414b39bbc1f1f08446c6c6da6f6e1ceb9303bbf183ae279c872d91641ea8d67ec5e5c4e0824da3837eca73ec29fe70e92b72c09458c8ce50fa6f08791d1492
-
Filesize
424B
MD56fcc38d673997770f8c0be966c57cc62
SHA1acda1f17cd513c64a9be49a2db2565eddf22e03d
SHA256a7c5179f06969afb4cf0e23928bb1cadbdc8176845d5ed4a31c77e5fabecb8e7
SHA512605a28b67d0df4f21e328f8c92bd2b60b8f82a39d693765c8c5664733add96bad23ab935cc014bb652a2089dce9b6ae5a391a85a1294f7dd7bc0d20400accf62
-
Filesize
424B
MD51e6185d387dad011c05913934c0c014b
SHA19a98fad78192a0a0285b1a163b1f33e66ac38a2e
SHA25678c499d8ec4c23328586754db484ea4efda204e6c75e4f16c759e732071eceda
SHA512fbfe0ef2b8236b9be25fe3f7d4eb7d8cc38fc213253961fd536a8f8c058dcf3bdf290897f577ee8cbd5ef77c07df1f1bc25470804fe36b7a7e6902ea39e764d6
-
Filesize
700B
MD58dedcdfbd26879fe5318380d40071524
SHA1452351d4289568dba7cf1cf36cb89972f6c9ea29
SHA256c832ecbca626d9be474377877f89d1679a50e08bb7dac1f4a67cd04d32c118cc
SHA512678e54f29c4d2931ebfa86d49cacc33c365b2dca967038a1a0f29c272c2ccf8d479ed727baa8d8e8fbc3b8808f5f9aafb40b611020e258f4f8f7fd4f585ab53b
-
Filesize
2KB
MD59cfa4a5904ba982f31819adb32f4200d
SHA1f12e712c38c1cb1a537dbbeb5b05b07d1caf87ae
SHA2562cee2708a191e6e80c28941593aec03869e6f71ada42d392ac3de7b4b8beb7fa
SHA5128798faa02d810df137c5fa650a71027bb22abc3f3f24bee161e35b56ca8804bc6c698e9c017656fd49ac876d019abf81bb63b7d5f109cc091ff10cc68b954ffb
-
Filesize
2KB
MD5c8d6fa5e258fed93749de113bd1e6623
SHA19901c17272eb47263842e77e49cb52b56fb83e99
SHA2561f154090911ebffc77f780a477e21e727c81ad1cc0cd1b96be6f1bc552296d5b
SHA5123a837aaa7cf7347e8a39fffdf1880b297f790ee4aab446420e7ad51c0ade6aa3ce3a4f396ff1493261a5aa7e1ae2ce2b57905d47af6d23a90ecaf634833634e2
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
3KB
MD5e97f72cc0c2f7d8dbd1f0c0416a0f12c
SHA17082622d37b1720f0f96b8d38019c6ae9f909fc0
SHA256b526cd30ba6505a0fd86ea1189dc848280b05235e109f761a9ce4dd13c38096d
SHA5123186d176005e7f1f5fc500221ea09542979e0c2c8daf9b82c25dd359142271a057fe49617909bd17a20d2830997616ad3973c9920a44116816deea58dfffbd20
-
Filesize
3KB
MD5ee8074b85fa2f9aaceec36844830e9da
SHA1ab3c258d775a3ed368796b77346c14dfda73186d
SHA2562debcd3bf11e6510388b92cdce3d0506bd09336df7debc9a3dcbe5553847ec58
SHA512d687c500e8ea64016c553e51b6109faddb51553396f531d247f47dbb249523997e900ec85ec76dfe1430eb1ac7dc18af1b0255e622db1f85184b4a15dbbd9e26
-
Filesize
3KB
MD5f177909532738a3aa0ec315c9fea79f0
SHA19be48c0241dcf93ec2c1827158969146e0482dde
SHA256ea7f9c05e1c1ed34b8325648362731d593023fcca4f45bddecb533108b26a5c5
SHA51249f06af13a565e5270add7626f38bc32be25911e20c10e96886059124bd1797a0660bd1245d3a94cf7a5db811a35981122ee19504e093aca38927e05ddac59f0
-
Filesize
6KB
MD53746dc79b1f2583a056fe5a765219841
SHA159a81aa048b6754a65046f7c471bb66047d348e8
SHA256b560c76eb7a41dd585c53bd6b872f259339e9008cbef62fe400d2b8c11fe10c7
SHA512fbdc95321312bfcfc042e0d4dd2eebb1b17cf34a6f4e8c73849d4e5f429e8a2bc4601008e9cf28cf7fb3f05cb37ef3deabd23a6233ba2cc60f6a5ddc3bb310c5
-
Filesize
6KB
MD5f60fbb584d09f0cd4cd929f91dd3cfce
SHA12b495572a5e16fb57e100f83c41f1459ab8d1f5a
SHA256fa05d8d7e8fbe5a294764425cccb8276788135e801c3230ec28d2815b4cb425c
SHA5123ff0e005d5f5c6551be0238518b70b774ebf2e00dbe09e1226a639e29647fdc757c41ef948e1418b099277fb1ea0cf0226e326806d135af16863a50394612c31
-
Filesize
1KB
MD5d94ce14903faec9ef519686fe731de1f
SHA1800134610876751cea3e71a440bd395eb2aae11c
SHA256d3ea06ccbd81bfcbef500b4d0553901862d37eb3489c24926f28c6f8793c5523
SHA5125c73fdae3013d90a48cdd83e2952152c65f12aaab8f8418c390920994b4bb99c8c04ddb6253a29e2209534ec7dcc994c63cf9623981d7eba457b53ba5becb7b2
-
Filesize
6KB
MD5f422074f2868e4b0462ea53747fc2f73
SHA1b524e4be35d1118b3c5b464a8ed6ebcaa8b45d53
SHA256abbc1fae9fbc4f02003de7d653d6f67b0aa951a0bdd050ec7da42a9908074289
SHA5125dfb089585605bf026f4daee66aebbd6688a2ea5029f5ea65857902655bf1fe914ab051e54ee4c275f6669a01dcf97c67920f920202b62a14f83430c260cf38f
-
Filesize
7KB
MD5d5676bdc99b70a6fc6d29fa3339a1e4c
SHA109c997e4f6f0b12a303a15646a8e94d6e064d72d
SHA256ff90a2b4371186241e2c59d040b2407d7de49867ec6fc458054fea647e3f708f
SHA512edbe5f97b7bf0d8def48d0579547d8df87fbf271c634b8b99665f7ff582dc6fa5ea4f9046e7c97a9b13f5b10c23a47cb817afe78e1e3530ba7d498b7b69b48a0
-
Filesize
7KB
MD578b78126a66cf4e9c89056b597d17bab
SHA12c515f8f15ef516358f14de9a717bcca54266c10
SHA256a8128ae18a99d8609c7da7777f4b1290a29242452ba415611af54484f0003f04
SHA512236c0b8191f4a73e6c8626073a3bf85b24c90d18e6b151acde0d2655f527dd89efa0700106d3aea8dec7031e30e43c4ebce2b6a82b89fa83b54fd8823e765fb6
-
Filesize
1KB
MD5f8c8d732eb99d0a815201fdd4c6e2def
SHA113608878defdde9cb038bdde4130d232d5a5a1ec
SHA25688e6f0924e64000da81da6758312cf68fcb71151f29ec8140b03ef8f23a45341
SHA512b28fde1188c55b7be1d11b0c16c4edafc65f3d7a39dc417de705f5f55645d6408f3f9e34535e0b1e58beaa4499477587ac64c048ddfee87839d43b41c5ce332e
-
Filesize
1KB
MD585f5196a85458ceafb25ba98ba598524
SHA1c674d701101f3b715cf6065a01606672917ae014
SHA256f335ea9d2084b321f3b7082fc0b32cfba08e7c990565c5ca3d305ea06c7f1f25
SHA5126c2ba0a1dcd7a0aec303b9e7e69cc27f9512d00804a6d5f02358803e278c90eec04a73887d928f16eeb57ffec488e3022a431c65f88788e5a8432a324f2f77d8