Resubmissions

26-06-2024 15:00

240626-sdrb3szbpd 5

26-06-2024 15:00

240626-sdenaazbnc 7

26-06-2024 14:59

240626-sc5hbasdpm 7

Analysis

  • max time kernel
    1791s
  • max time network
    1800s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-06-2024 15:00

General

  • Target

    AnyDesk.exe

  • Size

    5.1MB

  • MD5

    aee6801792d67607f228be8cec8291f9

  • SHA1

    bf6ba727ff14ca2fddf619f292d56db9d9088066

  • SHA256

    1cdafbe519f60aaadb4a92e266fff709129f86f0c9ee595c45499c66092e0499

  • SHA512

    09d9fc8702ab6fa4fc9323c37bc970b8a7dd180293b0dbf337de726476b0b9515a4f383fa294ba084eccf0698d1e3cb5a39d0ff9ea3ba40c8a56acafce3add4f

  • SSDEEP

    98304:G5WW6KEdJxfpDVOMdq2668yIv1//nvkYCRThGXBJdicotUgwoAo5beyjF:y3vEbxfjf4Y8yofvktkLdurH5iyR

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
    "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
      "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-service
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2884
      • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
        "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --backend
        3⤵
        • Drops file in System32 directory
        • Suspicious use of SetWindowsHookEx
        PID:3824
    • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
      "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-control
      2⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:5028
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x00000000000004B8 0x00000000000004DC
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3984

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\gcapi.dll
    Filesize

    385KB

    MD5

    1ce7d5a1566c8c449d0f6772a8c27900

    SHA1

    60854185f6338e1bfc7497fd41aa44c5c00d8f85

    SHA256

    73170761d6776c0debacfbbc61b6988cb8270a20174bf5c049768a264bb8ffaf

    SHA512

    7e3411be8614170ae91db1626c452997dc6db663d79130872a124af982ee1d457cefba00abd7f5269adce3052403be31238aecc3934c7379d224cb792d519753

  • C:\Users\Admin\AppData\Roaming\AnyDesk\ad.trace
    Filesize

    8KB

    MD5

    9f808504a37f93148f5d25bc2d06be4a

    SHA1

    ac61437c92ef9cbaea388c6a7d3b3267f309dd3c

    SHA256

    b64e379fb0bbce5b2cfa56f5dadcfa66c851fb65dfbe112dcd8b3bff6f2e1198

    SHA512

    9df15cc8a4803473b6962c784ba1bfe99d246b77be4befc55182f3a6c4392f3e6b6be9db2801e080e9f7d6e4e1fd9d3cc9c2cf67ca8c3fb2043265c02f38ddc4

  • C:\Users\Admin\AppData\Roaming\AnyDesk\ad.trace
    Filesize

    9KB

    MD5

    5ffbb2c073a956e61ae3f67aba69c755

    SHA1

    751f8a61d0841fc7b9ce0453f3db0d636ba4de45

    SHA256

    220d1d4457af3b6e05ac5193de72ae688c6835fa7cd911744edd94faff87b0b9

    SHA512

    6b271b4a7432aafaea4802f833b01058a3a9ed788e89fc43663e5d27da5368434f76828bc135d12f62a187cd9b1c31665db711e0b7cebc5bd2b3359faedcb9ba

  • C:\Users\Admin\AppData\Roaming\AnyDesk\ad.trace
    Filesize

    37KB

    MD5

    4ddc2f86a51d4d1d248e0912865d7dd9

    SHA1

    63e150e7b7d8dbb4634495810911ca6a40105f71

    SHA256

    26424af62382eda210aa613e6a8c0e84116085b6d48f31649fc2723a323b9aa3

    SHA512

    d48d29671c06fe2982a90edfb733ba43d1af468f2176e9bc8cff5bc16c1e881f710681a4709506294865fac6b2a948ed70f31a45ec5c4fc4eaffdfdd59d20ed7

  • C:\Users\Admin\AppData\Roaming\AnyDesk\service.conf
    Filesize

    2KB

    MD5

    a45c106ca6ea3ec650e4c1c5bf1f4e85

    SHA1

    ee3bda325c69fe31b472b787af054db7cdfea84c

    SHA256

    5786e34469b82a647da1d30198b2428f30d2df44aed34660b2b212b18af9f1ba

    SHA512

    9411f849bc87441777529c7e62ae1a44ed0ed2cdb28621d15c581960033180b8aa16e88d06a68abbf6b0f5bf5c7fb62923e76d7c3ab351b481b54585919c761b

  • C:\Users\Admin\AppData\Roaming\AnyDesk\service.conf
    Filesize

    2KB

    MD5

    d519125f890886ee94ad0cc70138f8bf

    SHA1

    4db58fb7630594bd9d3a8f39d8392ddcb2a7d357

    SHA256

    57b69b12fa513214d59f660b0635bb27dd7d4cc53ac837941032baf085359c57

    SHA512

    2c49e2729e706894972aacf40421d2f1a017c06d8880035d61f0364ab4e61f44e61f3cc2bca438efa9a5ce4455b11bf735120ddc98aa23bfae81645b6415f706

  • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf
    Filesize

    701B

    MD5

    6bb574578eab05d3d6f869c949501562

    SHA1

    8613e79db98c70ed056d471bd182cf2ed536ccc7

    SHA256

    cf1185103d810127aa454465c9addc0750ce16dd3b73f8ee2712019f8af9e0db

    SHA512

    c98f1797e0b73834d7cf543738bcc6c54941e18560a28cabda6cc11deb1da53f80b6e6566eba45a78ac72d375b2eb5b0c214fb0e4f6fdb7b7606e7b53221ea12

  • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf
    Filesize

    758B

    MD5

    bf2db12e1b76b555e52bc0f2b8e76d56

    SHA1

    2a17d33169fa62ceb639d2c9808eae2893a753b7

    SHA256

    1afdfe3c5b197d2b613690bee8931b8c34f4a6fb4cca9d157ced5beacdce0f67

    SHA512

    968592f5397de931421d6d6f1780ba4706aec3e84cb5458883a406a91a977cd095a2dac796f7587f2d2e98d8df6a840bd051ee45e047cb753754ae47e2b36ddb

  • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf
    Filesize

    312B

    MD5

    0c04ad1083dc5c7c45e3ee2cd344ae38

    SHA1

    f1cf190f8ca93000e56d49732e9e827e2554c46f

    SHA256

    6452273c017db7cbe0ffc5b109bbf3f8d3282fb91bfa3c5eabc4fb8f1fc98cb0

    SHA512

    6c414b39bbc1f1f08446c6c6da6f6e1ceb9303bbf183ae279c872d91641ea8d67ec5e5c4e0824da3837eca73ec29fe70e92b72c09458c8ce50fa6f08791d1492

  • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf
    Filesize

    424B

    MD5

    e6a02ae5e295ddfe5c99dd7557c1df70

    SHA1

    21e173924b1f922e78825221cfecf1964c2747c5

    SHA256

    d822c6cf4e53c660e1df06c04f53c8d7081522ad5afdd30b40a8b4057d48a4ab

    SHA512

    e011be303b56bacc11abf2074446ce32da3ed830053998e1dce4549f1a39597e0a8ad36d3a0048dee7b15d06e7a0539df3819009d1fdabb8421f2f8520a77cc1

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    2KB

    MD5

    057eb5eddcf86f5427b5f365ccfd351d

    SHA1

    38cd5842202bd1a5d7098a678c7b372e0b002390

    SHA256

    75dec98548e5d8013be23f50333075d36556ada842fe42fa593b9f23c307a3a0

    SHA512

    18deb3a6ea3dbc5d47bb806585eb53c62bdf0eb75ce1c0944b8ac88ec341ba8509354b4bf8095084fada3d6e2d20c1ffbe323a29c4962b0c64709e6da87b4076

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    3KB

    MD5

    c2031e391faed38a2492284c1c8b6199

    SHA1

    b46493ef4d5d114c8d0bbea41b7a1c2f310514c6

    SHA256

    0c138e7160e266bc10a8f867e29d00f026d90fc163cafc84da8252dfeec32403

    SHA512

    0e7ec5ccaf1cbe90bd1a82b5941c9cc430b73a1cbecde930cf3d6cbd29d291da6dae81ecf43573f0726e2777e8800a362933aea3645b2749125175f49ad60311

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    3KB

    MD5

    4d23cdcb4ae347af0168ba880be6998b

    SHA1

    ca6e19c2dc2ee885c815b26ecfb50ebdbeaf902e

    SHA256

    0815fe415bbd936b241f1731cea29d765da0ec4819acea38187a2ae93176639d

    SHA512

    60e2d86d73713507dec859bd52b20841b9f906f8ed0180c55985b41fde536d727e99c99c13aa5a637c8104524a5eeaa9f550d775ee61076a451b78c1657935f9

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    3KB

    MD5

    c17a6c2d998b306b738dd1915e82738e

    SHA1

    dab66fa0bb9b86a22161066d16bd4fea408cd289

    SHA256

    cbccdc96e527715471ad237547bf0a6b31867962f58060793436911f7bd7e853

    SHA512

    03d696eea3690eb62ca4545d9f17c9d0617878aefbeef4a3d186f815df2aa2641cd18631564ea08d78224f280639773273d84878c8e0ef2b13bd0a77c92b54a7

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    3KB

    MD5

    434be204e91877dbb3d46513bbd3f975

    SHA1

    de2b0f2db7c90873dcbe48c54af00382b58fb834

    SHA256

    71df8e0033f12e8d51bbc2b50982002f1b3d40e07804cd6875fd35198cea01b3

    SHA512

    6207482c260e1fb37f69797cb2f0ae0ca1e16f7991a47a4829883886f22e84e154b075bfa9a36f0f9453645c9755ec05478ff5a711a4fc5ff6ef538f50d74a40

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    6KB

    MD5

    f165385fb3ae8d03fdb70a5046df1888

    SHA1

    9cbf1e184bf19e57306eaac7617433aa6214a710

    SHA256

    e268753ed0b724c7baf598fb513b6b0d661ee66b8bdaaf6dcb294c36bb902fa1

    SHA512

    3c95fc75c5992fbc29ccc95df20c5b574b8ec27410d2ede899a7a6e592a9a464029b7decaab430128d0e462fbc8775c1e0b5f4aae177c88affac0925d2acc1f8

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    6KB

    MD5

    3d37afb2444b6f10933203daa756cbea

    SHA1

    21b9611e109b5f1a2a3f0f81c0b12ec9f1c3007d

    SHA256

    67396d614ce9b51b4007ac07bfca00fb2d6999e543a2f0dc3acf800ec7ddbd58

    SHA512

    e46b5c8bd05432ce7debd35d9959ca3ad10aea64ad84f44bbbc04a1d6706a536c23d6249739e5a28d18dbf9baba3d05c7d42e9934467f63c710895b8e51d26be

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    6KB

    MD5

    b9673fbc06c05f3fb345234c8cce9079

    SHA1

    3fb8db17d566d88f12142dbb22023d70a4e95e44

    SHA256

    6fe236f00abdb8a4e71e130ff9663edd4cfade5a6ba1a55a3adfa9c868b3e99e

    SHA512

    b2431091ebeb1668bdba5a094dbfee3999374f37d203d1670ee82e406509a769eb638265427d167667bf06cbddb33d2de9853062b25d84ad621c8072156f389a

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    6KB

    MD5

    6037bfb2db1c51b978debd35363fe324

    SHA1

    3214f6274681337c4b3c28d7d66c86145d7276e0

    SHA256

    122002f1c96c7186f32462a3906216bfbee9f569752c0aaac5db12c4785d0b03

    SHA512

    6cfb481606597a8d7249e064b770d58671a72df2d6f3cf64da199ba0f08fd4666049ec632524536d72a9b4f9e0f29a19d75eb7b4729369c515b14700c54f2856

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    1KB

    MD5

    33a3fa56b38cf629deebdf4216140cf9

    SHA1

    a20e14ca5a080106c33910eecac89b2ac216a281

    SHA256

    d35c07b1cfdf34ac13452eefc250d58ae23ad86ed86677d414a2abe3755d2ec4

    SHA512

    d49dec879a04ed090c70a4345d288d7c7dc43e9a24d59b50d5cbfb4e68fe59772628e9e55f5a4dba92af7255fcaf836d98c39d3643f2e7cbebe08fe10215dc72

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    7KB

    MD5

    c53a6502d2f6f80063e6a201c919dacf

    SHA1

    5047ad315f773fa9a18c3d0849fb061db8e398e7

    SHA256

    867eb939c7044ffdfd18bc7b5621e421bebcd5bd0718cd6e125baf97b48dbafb

    SHA512

    1271417781942545a7069539bf86d52bee63f55b5da15d6ee091d482ee3a449feb4d49566ffcd23d9abf0d41dded08bafbebe12a358224dd176c1a2a40930c9c

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    7KB

    MD5

    a5cbb26fc849cee487ddd08ebc38e1b8

    SHA1

    445224921f77f890ec245b567f9ea248a099cdd6

    SHA256

    cb82d5ef3b013450c7fe42f569d61ee38dd4a65ac4075101ecab9f9da25a8d8a

    SHA512

    e4c855f470bc03d520350373afa81fdb4193dccfea4e6899c1b6507f4fad921e227e969d1c8548ce1b14215cef62715c10ed662a45c8b7ab38a93d483f34ff63

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    1KB

    MD5

    532562e7648d2209e68f6af2ece4ef43

    SHA1

    e31f19e8d5cf58380d67d45d68e80272b2763048

    SHA256

    5ec1a9e1deb5f4d2f82b5a06d8f3403184c873f0e791aa1a522473d99d455b3c

    SHA512

    ba5de2d4a8a9b695ad02a70272bc892057da5e2774b98af334e906a6bafca1a76fd87ab48e9e4644a69ab10cd0fea9df48840ee529442131adbb6e57ab425a89

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    1KB

    MD5

    0d1a37420004e2a0029d54dc751cc907

    SHA1

    045c725c6e378bc165d2c7728f5f097f5caca3db

    SHA256

    ccdbda4d477458c6c20c01d4f0904fef581cbac19452b3db61978a1d8fad0405

    SHA512

    c6d03ce7f98c9e46f59026d3b51647c579745cdc5256c3c79a39b51caa8ecf2dc1db8c3bea831ed7864eac16f1647acbcef31c0316a1b267ac6146042f6a7399

  • memory/2884-240-0x0000000000DC0000-0x0000000002509000-memory.dmp
    Filesize

    23.3MB

  • memory/2884-235-0x0000000000DC0000-0x0000000002509000-memory.dmp
    Filesize

    23.3MB

  • memory/2884-277-0x0000000000DC0000-0x0000000002509000-memory.dmp
    Filesize

    23.3MB

  • memory/2884-219-0x0000000000DC0000-0x0000000002509000-memory.dmp
    Filesize

    23.3MB

  • memory/2884-263-0x0000000000DC0000-0x0000000002509000-memory.dmp
    Filesize

    23.3MB

  • memory/2884-259-0x0000000000DC0000-0x0000000002509000-memory.dmp
    Filesize

    23.3MB

  • memory/2884-248-0x0000000000DC0000-0x0000000002509000-memory.dmp
    Filesize

    23.3MB

  • memory/2884-10-0x0000000000DC0000-0x0000000002509000-memory.dmp
    Filesize

    23.3MB

  • memory/3824-221-0x0000000000DC0000-0x0000000002509000-memory.dmp
    Filesize

    23.3MB

  • memory/3824-237-0x0000000000DC0000-0x0000000002509000-memory.dmp
    Filesize

    23.3MB

  • memory/3824-312-0x0000000000DC0000-0x0000000002509000-memory.dmp
    Filesize

    23.3MB

  • memory/4864-238-0x0000000000DC4000-0x0000000001FFA000-memory.dmp
    Filesize

    18.2MB

  • memory/4864-0-0x0000000000DC0000-0x0000000002509000-memory.dmp
    Filesize

    23.3MB

  • memory/4864-9-0x0000000000DC0000-0x0000000002509000-memory.dmp
    Filesize

    23.3MB

  • memory/4864-2-0x0000000000DC4000-0x0000000001FFA000-memory.dmp
    Filesize

    18.2MB

  • memory/4864-218-0x0000000000DC0000-0x0000000002509000-memory.dmp
    Filesize

    23.3MB

  • memory/5028-236-0x0000000000DC0000-0x0000000002509000-memory.dmp
    Filesize

    23.3MB

  • memory/5028-12-0x0000000000DC0000-0x0000000002509000-memory.dmp
    Filesize

    23.3MB

  • memory/5028-220-0x0000000000DC0000-0x0000000002509000-memory.dmp
    Filesize

    23.3MB

  • memory/5028-278-0x0000000000DC0000-0x0000000002509000-memory.dmp
    Filesize

    23.3MB