Analysis
-
max time kernel
1012s -
max time network
1017s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
30-06-2024 21:37
Static task
static1
Behavioral task
behavioral1
Sample
AnyDesk.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
AnyDesk.exe
Resource
win7-20240508-en
Behavioral task
behavioral3
Sample
AnyDesk.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
AnyDesk.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
AnyDesk.exe
Resource
win11-20240508-en
General
-
Target
AnyDesk.exe
-
Size
5.1MB
-
MD5
aee6801792d67607f228be8cec8291f9
-
SHA1
bf6ba727ff14ca2fddf619f292d56db9d9088066
-
SHA256
1cdafbe519f60aaadb4a92e266fff709129f86f0c9ee595c45499c66092e0499
-
SHA512
09d9fc8702ab6fa4fc9323c37bc970b8a7dd180293b0dbf337de726476b0b9515a4f383fa294ba084eccf0698d1e3cb5a39d0ff9ea3ba40c8a56acafce3add4f
-
SSDEEP
98304:G5WW6KEdJxfpDVOMdq2668yIv1//nvkYCRThGXBJdicotUgwoAo5beyjF:y3vEbxfjf4Y8yofvktkLdurH5iyR
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
AnyDesk.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AnyDesk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AnyDesk.exe -
Modifies data under HKEY_USERS 8 IoCs
Processes:
AnyDesk.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached AnyDesk.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF = 0100000000000000202e211c36cbda01 AnyDesk.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{99FD978C-D287-4F50-827F-B2C658EDA8E7} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF = 0100000000000000202e211c36cbda01 AnyDesk.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{AB5C5600-7E6E-4B06-9197-9ECEF74D31CC} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF = 0100000000000000202e211c36cbda01 AnyDesk.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{920E6DB1-9907-4370-B3A0-BAFC03D81399} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF = 0100000000000000202e211c36cbda01 AnyDesk.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{16F3DD56-1AF5-4347-846D-7C10C4192619} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF = 0100000000000000202e211c36cbda01 AnyDesk.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{2916C86E-86A6-43FE-8112-43ABE6BF8DCC} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF = 0100000000000000808f231c36cbda01 AnyDesk.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{08244EE6-92F0-47F2-9FC9-929BAA2E7235} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF = 0100000000000000808f231c36cbda01 AnyDesk.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
AnyDesk.exepid process 2352 AnyDesk.exe 2352 AnyDesk.exe 2352 AnyDesk.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
AnyDesk.exeAUDIODG.EXEdescription pid process Token: SeDebugPrivilege 2352 AnyDesk.exe Token: 33 2600 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2600 AUDIODG.EXE Token: 33 2600 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2600 AUDIODG.EXE Token: SeDebugPrivilege 2352 AnyDesk.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
Processes:
AnyDesk.exepid process 2644 AnyDesk.exe 2644 AnyDesk.exe 2644 AnyDesk.exe 2644 AnyDesk.exe 2644 AnyDesk.exe -
Suspicious use of SendNotifyMessage 5 IoCs
Processes:
AnyDesk.exepid process 2644 AnyDesk.exe 2644 AnyDesk.exe 2644 AnyDesk.exe 2644 AnyDesk.exe 2644 AnyDesk.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
AnyDesk.exedescription pid process target process PID 2972 wrote to memory of 2352 2972 AnyDesk.exe AnyDesk.exe PID 2972 wrote to memory of 2352 2972 AnyDesk.exe AnyDesk.exe PID 2972 wrote to memory of 2352 2972 AnyDesk.exe AnyDesk.exe PID 2972 wrote to memory of 2352 2972 AnyDesk.exe AnyDesk.exe PID 2972 wrote to memory of 2644 2972 AnyDesk.exe AnyDesk.exe PID 2972 wrote to memory of 2644 2972 AnyDesk.exe AnyDesk.exe PID 2972 wrote to memory of 2644 2972 AnyDesk.exe AnyDesk.exe PID 2972 wrote to memory of 2644 2972 AnyDesk.exe AnyDesk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-service2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2352 -
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --backend3⤵
- Modifies data under HKEY_USERS
PID:2692
-
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --backend3⤵PID:3048
-
-
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-control2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2644
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5881⤵
- Suspicious use of AdjustPrivilegeToken
PID:2600
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
385KB
MD51ce7d5a1566c8c449d0f6772a8c27900
SHA160854185f6338e1bfc7497fd41aa44c5c00d8f85
SHA25673170761d6776c0debacfbbc61b6988cb8270a20174bf5c049768a264bb8ffaf
SHA5127e3411be8614170ae91db1626c452997dc6db663d79130872a124af982ee1d457cefba00abd7f5269adce3052403be31238aecc3934c7379d224cb792d519753
-
Filesize
5KB
MD595c97a1e67c60bc9fee654b46b8b2e2b
SHA1780017577320a65dada3e92fa23deb79d9539f41
SHA256a1633665b14df277908d40d78b7ea73c20c62232c1434e4be9310650e4676204
SHA512b0423696fa05d6f37656228b341fbe3890a98e0f69575e3b644cae4bd36f6b78759883c55aabfd4b6f0512f2bd8e05de2596162dcf5ecfb2e36c2d417b56e868
-
Filesize
9KB
MD5c2ec0ecef010a2af28baed7dca6812e3
SHA17d75c7d1201cee614f0798624268ac2e7aed13fb
SHA25670f7713225b05620730ddd90e292e9d41ff426dd1ba70e45b6a0a4f8c672b53e
SHA5122420de43083c0df1e983bbe43542ffba36d258fafb248ff2d56ac1f2e8b38b03880a901a21e95b0d3a6f2eefcac9d04391eb4c56fa824225b3500e29d68999ab
-
Filesize
37KB
MD52dcf4a281c5b7b88f3eed14d184ecf80
SHA1b4f00fa2af0559b5ee2e3fa1a78c93c130f7242d
SHA2565ad45a6457f31c197b629ee43e042531f10017dcd986613ec45195a0ebce04b0
SHA512c842f14ba325e6cd0b4b6367583b25080535dcb1e882d14ce0c3db8f23554ca85958456c5f44e500583b9553e18faabb311d192b4f21d38fb6959f7a91d6bad5
-
Filesize
68KB
MD5a1dcc016547008b4618509d9b5cce121
SHA17f5532d620a4a1d5072403672a00fa821eb31b8c
SHA25686dc3fc5c560d3bda7b55c289f231cdd0161b33a77a0990ade27caa4284f3b0f
SHA512f1f43c34b3fdbb9bddbd25596f2bd534d6efb6bb38c2a6b773ff1ae32cfab75f3344e30a5a92c970edb56ea7383cdbb39b884223391cb0cd8e613c765076dc2a
-
Filesize
2KB
MD5c5f144c1439a2bb2d599a018d7ee9304
SHA1a49ee762b72ca6c95b6be92011fb0de8537db7f4
SHA256330dd6d5f24251355e12d7effc5927ff2686e7a61e79f2ff5bb02ee52460d8db
SHA51288b4773981bd940b4d65e5de62d53f6fef14d448e2d8a24be172ebb44189a3272bf25f0aa31a444f3cd8061b108552a3a4827579ba2059ca6ffa6270c5741c18
-
Filesize
2KB
MD5d4980823fede31fc24443bbd39c3f710
SHA13b0d566a5a2eba05f14ce46b59e585c617d59f06
SHA256a518e7c04eaf03dae590d6470d7e5fe40cc3b9b5521d78b86232d8bcede9cc03
SHA512c7a0e701ae4aa24eb4591c3c40eb5da72c1403da4ef237586c105067f6c3dfda231b19054a6de314f57f2d0265309bd4566619ce4de96ebc153b3014ad33d5bb
-
Filesize
701B
MD56ad743449dcc2ebad9cc16aec439db7f
SHA106bcdfb345fbb8440bcbe7baf02a44cb4bd0888b
SHA25656c358b023fb1d014bb87f099f55c010c8c890cb25456677c85da9c1f1c40ce6
SHA512cde5c47d9206f9b18f2d306adbe5dc83a266f5a66f91f0224807ec898e719f00eb10c5637a6714217dc5b75678646001a85ab7b50e74f384089d80633c922a0b
-
Filesize
758B
MD58926c3a846d6f26da3e54582e02a493d
SHA114638efbdc8d8a84e2560a53fbeff0e40a57707e
SHA2560e1bc4d76597876d829aa9e5e91cd6255cf8566c6530a6f4e055522ad4952e4c
SHA5126d3f8a0dc931e2900e1969d46fa7e38633c18d84c225268b72d65908740215b4f3915131d19a17197c344f5732088831dc69ccf519b17722dffb9b8acacb9198
-
Filesize
312B
MD50c04ad1083dc5c7c45e3ee2cd344ae38
SHA1f1cf190f8ca93000e56d49732e9e827e2554c46f
SHA2566452273c017db7cbe0ffc5b109bbf3f8d3282fb91bfa3c5eabc4fb8f1fc98cb0
SHA5126c414b39bbc1f1f08446c6c6da6f6e1ceb9303bbf183ae279c872d91641ea8d67ec5e5c4e0824da3837eca73ec29fe70e92b72c09458c8ce50fa6f08791d1492
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
424B
MD5308784633b996f2c10d7d2a7e7df6c1c
SHA1e50cf382eb6098a546620a02ab180edc345b76fd
SHA256bc01c450b28f993c571fa78ee692c442061b0994baa5b01ed051ab7ac166fcc7
SHA512589ce989b704147d000c2ba781878f696a8814f5d620124d5f69493be6baf9dfd54e115de2e489a2d5aee0c43a81f2258e613ac9a88950f510c3966ff05f0974
-
Filesize
1KB
MD558549af3a1f82077aa858c805a8a13e3
SHA1c9b47c9e501f2814e5e9e77bb5b8f441476ad018
SHA256a8f0efb6ea464803745070df3379d01a4a7f8ec68db01aebf46aa14aec126fee
SHA5125551048d81cdbecd1ff522e86f01b9f6edcf07e6a019c9d51ccfca4fba78c64c882823090a3011f5339f23da0521f64916f5270bb8152ee03a740898dc99dfc5
-
Filesize
1KB
MD51e6639475a558c58ba5c365cc4be28a6
SHA137113e7c84508b1d65b0a4f7f74d9ae379d36f82
SHA2568debae75156e0b436bfbfbf3c144cfeb259d42cbfeb579dc6eaa6bf570a3d07c
SHA5120db12ad3ef4259e3779543c4f38ea50dc5a688a29d1ff7b61590baec7a25fc309997964d828417bcbdc122a711259662f8766f9a88e04d32ce3af58cdb963403
-
Filesize
1KB
MD5f8877d9d0b4b77b6c44360192166bfac
SHA17c78aef3fbf30e12558da7a5021705337d4603c7
SHA2562a51853ce3577268c1b27e9ffb4c2a5ab6a2d11caf37a634bb23054e62385c91
SHA512a8072c6397430b17b765bb41380bf07d8f11b749dbb38a030920cf837a0c7410a52b52cdf054efda807af0642c22565043c77f489df2ae7adfec4555ca5074cd
-
Filesize
2KB
MD5d2005994a112d4c745817056b395c85d
SHA10735b12aebec56dedc59808ce6da02245b14993e
SHA25693ed58b36dc3c7dd81afd2aca8c0d0b3790705b7460382efa4a356be6472225e
SHA512caa7cecffba34ba95d6be5845f243018cd2c69fdd6b33ae4ba75752c33d9a63a5234dedb8795fa42b7038b7af17d0d98d6e1e7a9f5f4a84edf4f261f04efbe43
-
Filesize
2KB
MD5d5f62d6768ee3e7b244616961f7745a6
SHA12b2172aed8bcf9c90694c5d791418cd6051b38bd
SHA256d4858e6ccc56bf0a5d7c4f444cd71556f97bd6cc8ca407e952fa3571bb34eabb
SHA5125c37ed7155fbf8281045a934df256d20ba5816bee139bd633f7019003f52d3eb8195b2a5663fbdcb649570cd7e96549690ad29d6e941ce6c715615692d8945e8
-
Filesize
3KB
MD51fd77de3379f8e71efe0994c0d544f61
SHA18956e5fb7223795eeace1e5f71f2cb5101729fea
SHA25611a2351c7070c3cb6aca3d90cdef26151b9cd938402999bdacc7eff960076e40
SHA512f4e6e805668383488dcd5c3d91570d742d310924370706f5b97c500219e26324e48ad26bbf7f3ec43640ef85fd3915e1611dca6b62bda795080b2e9982e12497
-
Filesize
3KB
MD5cd8205726e9b80f75a5ad13249bcc6d7
SHA1bba1e9babe60e964403f9b49642cab9d1ead75c3
SHA2567f37d3286f8eb225d38f00c945dd3a7576f44ff04f6a285aed07564f4bd9bfe2
SHA512f3666bee2e04e3e5f4a5dfbae47d8963e105ed58497675088843f95cedebd5c587c9d02413d0759cd71304522c551c9e3156f6939e1a38979355ac128c5357c1
-
Filesize
3KB
MD5e4ea18792dbf0b4489ad2bb50c4f645b
SHA1d95a7397b78703a63fa5a9d4f351d24faad57451
SHA256b6533be09a312919790d339a1bf92d4c1c6d7a1fd225b7155963af8d2f0525cc
SHA51283eab7b4e8fa064b4ec427627c4f3dd6bae01d9c1d07c342d468c9da40d9d6dbe0184de5b7066b097d0ca9e7743081e130a5a8f9300ab44a3b4073bb87283848
-
Filesize
6KB
MD5092d9cf1a967b6e9059500c725316a8a
SHA17f4d651ffac467633a08b948078eb7f4a01a9152
SHA256ddf5847faf11066d327cb2a5655bc5dfb3d71c3956c647f81f8429da0a32c284
SHA512004d399e7ee82fd2a44bd61cabc5d413a93fe0d39a5b9f6c058052e7c054613a2786e7bfee7734eacc8c130333341ac20979bb49995e3222536b6facb5f46c30
-
Filesize
6KB
MD513755a16cffd582888c7f1bc177ac3ef
SHA1e0af59837eda4868367970369d48a6f40702ad05
SHA256ad6f2d4a5b9213f2bcd4e3cc25fc3996411a8275992082c2e694855420c050d0
SHA51233c1615c2d18746c455fe7ef8d47c362147e0be162b6a99b0ef74492bdf646d7545f50be8377f4e1fceb88151cfaf1192186f66950a5c46ae95cf063372cd891
-
Filesize
6KB
MD5adbe5162a12e752bdd6eb5ea7518cffd
SHA1379019e84a3b6669419bbe618bbe66aca9f28e7d
SHA256b641c6464e4ac64335ec4a1fc38c0324c90fe82a445baab57a6e87d37608632a
SHA51281f05e5c9342e0faa58bb366d5983604d97f947eb58d46c4afcca4196a63af2c226faa6386bca71c4cbeff39a4e0bffb42836a14c1827a49172cada3cba3fbf3
-
Filesize
1KB
MD562c7d9cd90e3d1e5227e4867e116a6d2
SHA1858d9e084394da24b242f91db4edd9ea3577da87
SHA25692cb8807b929f87f7819265e3057182f8c7b9e007019b9909e52f29b4f6c56f2
SHA512d13971df6b240fe81c1a7c90c0c1fd394e61f27111db36cb5294de652de5678749f5930cfad00c37494523bfb1659f326f7764e654e99892dfed24c9f38da4fc
-
Filesize
1KB
MD53a88325a11b82929f3b9f8e65d054d0c
SHA144683864ae238d65adf6cec9decab876b23d8e73
SHA2565053e17c7a6a30e78e71311036f35cde55fb0fe360093089671c0dd1c022c89d
SHA5124e9a57a771aaedf8651c37428f9659e82f80f7a52b82a03d045c655bcbcd755f3b831a7c167d31ce4c69ff9375920b225df04c707ed33caae53dc185ba8e3444
-
Filesize
6KB
MD5c59dc172dd3473132752439fbfcaf7cb
SHA1e08b8ca5b4405e5a146fa57459217c2e76de5872
SHA2566d2dde7227f6b2cc960ac1ae79e4db3d1a95d3ad3f83fe9389eb695af94c114d
SHA5129c33148fe2d9a00b88fc8289c502072d799538fc56525eb5ce81079f482aa235b71159f50322f7d9284b864f184ad2fb3578f53d312eafc09e6e1cfe705b0e7a
-
Filesize
6KB
MD52d6a729b28163abd987b702f0019df65
SHA179391674ccb1e183c3cbead48f55cc79cd41e72c
SHA2560aa094af72202d170a5261e665e13a09668f1a8d3ca994fab20c9d94110ab2c9
SHA5121d70673a26df5a785a877e64654939f7c88fecc3db31e4d0007a685770e3fda56aa46d0b379762bbc09859538b0303df5bd182b1559e870c3e2adabe8479dd4e
-
Filesize
6KB
MD57270e84808261b625c56c1a750502f8e
SHA114f5d3a342e4054393f37cf86f620ccb4b3876f5
SHA2568a23e5863edef998137de0d459222014eef12f60903cb6d5b3c13c580d1cc3a7
SHA51288d7fbc818d35ec5c776ab0fa076945bf79c9a600347b2a0019eaff610a71a7718a765c4027d202f60b70dbff7e46073357d93872d3aec5f0a69172fbd4f76ad
-
Filesize
1KB
MD5753466c5b937b1c0622fe3cf5c53ade1
SHA1749ba4461fee7557fbbdaf9a2be8daffc945b131
SHA256c663f174c5878572d29f4c1e9f2fd7ee606870f9a2f2e8656f3077b6269defd0
SHA5124fb4d52e59f38ee89c8fa26e06f944668bbdff18fb534fcd2e54a86a801fd232f2326ca41d713a1580a129d21dd150d2343fe27b466c325d62bbb6946f1a79d5