Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-09-2024 08:33
Static task
static1
Behavioral task
behavioral1
Sample
AnyDesk.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
AnyDesk.exe
Resource
win10v2004-20240802-en
General
-
Target
AnyDesk.exe
-
Size
5.2MB
-
MD5
17069fd6aafd857bf9ded67a6db7708a
-
SHA1
32dd5d10187b4428970c52f0d74004edcca4d269
-
SHA256
9628c360c683c89c70f74c8f55c46fece6f7375932f107bc0137ae1f7257d41c
-
SHA512
a0295703dd030c8f87424aa4aef063c9f63e70983de5334e4ba9739facaa6f5920ce90b70d4207e67cd149428cdf145284aadae32783295bb6e3fdb3014d8851
-
SSDEEP
98304:nLbb4p55b6I8ajCR+V1H06rt7yUEt0wpqy258hTGLxuya1AkycZWW3b3cmDk02Ex:nLbM5UIAQx06Z7ct1qN5SGLxuAkycZ9p
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
Processes:
AnyDeskAnquan.exeAnyDeskAnquan.exeAnyDeskAnquan.exedescription pid process target process PID 1132 created 2464 1132 AnyDeskAnquan.exe svchost.exe PID 1760 created 2464 1760 AnyDeskAnquan.exe svchost.exe PID 4488 created 2464 4488 AnyDeskAnquan.exe svchost.exe -
Downloads MZ/PE file
-
Executes dropped EXE 10 IoCs
Processes:
AnyDesk.exeAnyDeskAnquan.exeAnyDeskAnquan.exeAnyDeskAnquan.exeAnyDesk.exeAnyDeskAnquan.exeAnyDeskAnquan.exeAnyDesk.exeAnyDeskAnquan.exeAnyDeskAnquan.exepid process 3584 AnyDesk.exe 1504 AnyDeskAnquan.exe 1132 AnyDeskAnquan.exe 3544 AnyDeskAnquan.exe 3800 AnyDesk.exe 2528 AnyDeskAnquan.exe 1760 AnyDeskAnquan.exe 1992 AnyDesk.exe 860 AnyDeskAnquan.exe 4488 AnyDeskAnquan.exe -
Loads dropped DLL 26 IoCs
Processes:
AnyDesk.exeAnyDeskAnquan.exeAnyDeskAnquan.exeAnyDeskAnquan.exeAnyDeskAnquan.exeAnyDeskAnquan.exeAnyDeskAnquan.exeAnyDeskAnquan.exepid process 4076 AnyDesk.exe 4076 AnyDesk.exe 4076 AnyDesk.exe 4076 AnyDesk.exe 4076 AnyDesk.exe 1504 AnyDeskAnquan.exe 1132 AnyDeskAnquan.exe 1504 AnyDeskAnquan.exe 1504 AnyDeskAnquan.exe 1132 AnyDeskAnquan.exe 1132 AnyDeskAnquan.exe 3544 AnyDeskAnquan.exe 3544 AnyDeskAnquan.exe 3544 AnyDeskAnquan.exe 2528 AnyDeskAnquan.exe 1760 AnyDeskAnquan.exe 2528 AnyDeskAnquan.exe 2528 AnyDeskAnquan.exe 1760 AnyDeskAnquan.exe 1760 AnyDeskAnquan.exe 860 AnyDeskAnquan.exe 860 AnyDeskAnquan.exe 860 AnyDeskAnquan.exe 4488 AnyDeskAnquan.exe 4488 AnyDeskAnquan.exe 4488 AnyDeskAnquan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
openwith.exeopenwith.exeAnyDesk.exeAnyDeskAnquan.exeAnyDeskAnquan.exeAnyDeskAnquan.exeAnyDeskAnquan.exeAnyDesk.exeAnyDeskAnquan.exeopenwith.exeAnyDeskAnquan.exeAnyDeskAnquan.exeAnyDesk.exeAnyDesk.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDeskAnquan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDeskAnquan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDeskAnquan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDeskAnquan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDeskAnquan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDeskAnquan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDeskAnquan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
AnyDeskAnquan.exeopenwith.exeAnyDeskAnquan.exeopenwith.exeAnyDeskAnquan.exeopenwith.exepid process 1132 AnyDeskAnquan.exe 1132 AnyDeskAnquan.exe 5036 openwith.exe 5036 openwith.exe 5036 openwith.exe 5036 openwith.exe 1760 AnyDeskAnquan.exe 1760 AnyDeskAnquan.exe 4324 openwith.exe 4324 openwith.exe 4324 openwith.exe 4324 openwith.exe 4488 AnyDeskAnquan.exe 4488 AnyDeskAnquan.exe 3360 openwith.exe 3360 openwith.exe 3360 openwith.exe 3360 openwith.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
AnyDeskAnquan.exeAnyDeskAnquan.exeAnyDeskAnquan.exeAnyDeskAnquan.exedescription pid process Token: SeDebugPrivilege 1504 AnyDeskAnquan.exe Token: SeDebugPrivilege 3544 AnyDeskAnquan.exe Token: SeDebugPrivilege 2528 AnyDeskAnquan.exe Token: SeDebugPrivilege 860 AnyDeskAnquan.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
AnyDesk.exeAnyDeskAnquan.exeAnyDesk.exeAnyDeskAnquan.exeAnyDesk.exeAnyDeskAnquan.exedescription pid process target process PID 4076 wrote to memory of 3584 4076 AnyDesk.exe AnyDesk.exe PID 4076 wrote to memory of 3584 4076 AnyDesk.exe AnyDesk.exe PID 4076 wrote to memory of 3584 4076 AnyDesk.exe AnyDesk.exe PID 4076 wrote to memory of 1504 4076 AnyDesk.exe AnyDeskAnquan.exe PID 4076 wrote to memory of 1504 4076 AnyDesk.exe AnyDeskAnquan.exe PID 4076 wrote to memory of 1504 4076 AnyDesk.exe AnyDeskAnquan.exe PID 4076 wrote to memory of 1132 4076 AnyDesk.exe AnyDeskAnquan.exe PID 4076 wrote to memory of 1132 4076 AnyDesk.exe AnyDeskAnquan.exe PID 4076 wrote to memory of 1132 4076 AnyDesk.exe AnyDeskAnquan.exe PID 1132 wrote to memory of 5036 1132 AnyDeskAnquan.exe openwith.exe PID 1132 wrote to memory of 5036 1132 AnyDeskAnquan.exe openwith.exe PID 1132 wrote to memory of 5036 1132 AnyDeskAnquan.exe openwith.exe PID 1132 wrote to memory of 5036 1132 AnyDeskAnquan.exe openwith.exe PID 1132 wrote to memory of 5036 1132 AnyDeskAnquan.exe openwith.exe PID 3584 wrote to memory of 3800 3584 AnyDesk.exe AnyDesk.exe PID 3584 wrote to memory of 3800 3584 AnyDesk.exe AnyDesk.exe PID 3584 wrote to memory of 3800 3584 AnyDesk.exe AnyDesk.exe PID 3584 wrote to memory of 2528 3584 AnyDesk.exe AnyDeskAnquan.exe PID 3584 wrote to memory of 2528 3584 AnyDesk.exe AnyDeskAnquan.exe PID 3584 wrote to memory of 2528 3584 AnyDesk.exe AnyDeskAnquan.exe PID 3584 wrote to memory of 1760 3584 AnyDesk.exe AnyDeskAnquan.exe PID 3584 wrote to memory of 1760 3584 AnyDesk.exe AnyDeskAnquan.exe PID 3584 wrote to memory of 1760 3584 AnyDesk.exe AnyDeskAnquan.exe PID 1760 wrote to memory of 4324 1760 AnyDeskAnquan.exe openwith.exe PID 1760 wrote to memory of 4324 1760 AnyDeskAnquan.exe openwith.exe PID 1760 wrote to memory of 4324 1760 AnyDeskAnquan.exe openwith.exe PID 1760 wrote to memory of 4324 1760 AnyDeskAnquan.exe openwith.exe PID 1760 wrote to memory of 4324 1760 AnyDeskAnquan.exe openwith.exe PID 3800 wrote to memory of 1992 3800 AnyDesk.exe AnyDesk.exe PID 3800 wrote to memory of 1992 3800 AnyDesk.exe AnyDesk.exe PID 3800 wrote to memory of 1992 3800 AnyDesk.exe AnyDesk.exe PID 3800 wrote to memory of 860 3800 AnyDesk.exe AnyDeskAnquan.exe PID 3800 wrote to memory of 860 3800 AnyDesk.exe AnyDeskAnquan.exe PID 3800 wrote to memory of 860 3800 AnyDesk.exe AnyDeskAnquan.exe PID 3800 wrote to memory of 4488 3800 AnyDesk.exe AnyDeskAnquan.exe PID 3800 wrote to memory of 4488 3800 AnyDesk.exe AnyDeskAnquan.exe PID 3800 wrote to memory of 4488 3800 AnyDesk.exe AnyDeskAnquan.exe PID 4488 wrote to memory of 3360 4488 AnyDeskAnquan.exe openwith.exe PID 4488 wrote to memory of 3360 4488 AnyDeskAnquan.exe openwith.exe PID 4488 wrote to memory of 3360 4488 AnyDeskAnquan.exe openwith.exe PID 4488 wrote to memory of 3360 4488 AnyDeskAnquan.exe openwith.exe PID 4488 wrote to memory of 3360 4488 AnyDeskAnquan.exe openwith.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2464
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5036
-
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4324
-
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3360
-
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exeC:\Users\Admin\AppData\Local\Temp\AnyDesk.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exeC:\Users\Admin\AppData\Local\Temp\AnyDesk.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exeC:\Users\Admin\AppData\Local\Temp\AnyDesk.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1992
-
-
C:\Users\Admin\AppData\Local\Temp\AnyDeskAnquan.exe"C:\Users\Admin\AppData\Local\Temp\AnyDeskAnquan.exe" "C:\Users\Admin\AppData\Local\Temp\config.ini"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Users\Admin\AppData\Local\Temp\AnyDeskAnquan.exe"C:\Users\Admin\AppData\Local\Temp\AnyDeskAnquan.exe" "C:\Users\Admin\AppData\Local\Temp\ADK_config.ini"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4488
-
-
-
C:\Users\Admin\AppData\Local\Temp\AnyDeskAnquan.exe"C:\Users\Admin\AppData\Local\Temp\AnyDeskAnquan.exe" "C:\Users\Admin\AppData\Local\Temp\config.ini"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Users\Admin\AppData\Local\Temp\AnyDeskAnquan.exe"C:\Users\Admin\AppData\Local\Temp\AnyDeskAnquan.exe" "C:\Users\Admin\AppData\Local\Temp\ADK_config.ini"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1760
-
-
-
C:\Users\Admin\AppData\Local\Temp\AnyDeskAnquan.exe"C:\Users\Admin\AppData\Local\Temp\AnyDeskAnquan.exe" "C:\Users\Admin\AppData\Local\Temp\config.ini"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
C:\Users\Admin\AppData\Local\Temp\AnyDeskAnquan.exe"C:\Users\Admin\AppData\Local\Temp\AnyDeskAnquan.exe" "C:\Users\Admin\AppData\Local\Temp\ADK_config.ini"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1132
-
-
C:\Users\Admin\AppData\Local\Temp\AnyDeskAnquan.exeC:\Users\Admin\AppData\Local\Temp\AnyDeskAnquan.exe "C:\Users\Admin\AppData\Local\Temp\config.ini"1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3544
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
521B
MD582fd1c0a56b8af6ad97d973328281509
SHA15b4d01cb01d2e5e62dd3026de96dcf37f5713b89
SHA256a57a4a3a9e484a52872a0c105ac939bf91e97033f4e40c21e5fd03f0bf8bc548
SHA5123ced1456093d84e9617e630d06128da646b41720e873822c37cb40b4698919c4c543250ab9f191d73d6aac1109206655faa179dd781a578e1f778fe92b9a4b08
-
Filesize
636KB
MD5cbfe27aa3e60624788de23628081df65
SHA10808539331da7149306a271d635880d179bc8006
SHA2565e7dbe94e2c7a813e98ccd2128c08448c578c3452feba2db583b4e5570c1f0fa
SHA512f27359c45935a06738f3f4581507e19e5f2e2e7b1b89c3260e8922437cb7052a1696ceb5b9b55204c7a2a5d9ca44c6257a3f43c87d222cfeab79ac7002601926
-
Filesize
5.2MB
MD517069fd6aafd857bf9ded67a6db7708a
SHA132dd5d10187b4428970c52f0d74004edcca4d269
SHA2569628c360c683c89c70f74c8f55c46fece6f7375932f107bc0137ae1f7257d41c
SHA512a0295703dd030c8f87424aa4aef063c9f63e70983de5334e4ba9739facaa6f5920ce90b70d4207e67cd149428cdf145284aadae32783295bb6e3fdb3014d8851
-
Filesize
14KB
MD5426dfd5ece3b41970773031637cd5539
SHA1d0fe14f8dab89aaddac8b1c89b1cee48396ec636
SHA256737f08702f00e78dbe78acbeda63b73d04c1f8e741c5282a9aa1409369b6efa8
SHA5125c66ea3360115d6dcc71f6d624a886f3c992c5d30338880b0ba48db77dd7fa744b60a3d65fed63427ebb3a8bcf9b204e9ba1521d8c9f0e804ce0db76befa8935
-
Filesize
25KB
MD524b6950afd8663a46246044e6b09add8
SHA16444dab57d93ce987c22da66b3706d5d7fc226da
SHA2569aa3ca96a84eb5606694adb58776c9e926020ef184828b6f7e6f9b50498f7071
SHA512e1967e7e8c3d64b61451254da281415edf9946a6c8a46006f39ae091609c65666c376934b1bdcbd2a7f73adea7aa68e557694f804bf3bc3ce7854fa527e91740
-
Filesize
910KB
MD5ae2bb0a84eb09656a88e6e1d4737f25f
SHA1cb658ac4932c196edafe21830d138a9184a02e24
SHA25607f268e382051fe80098180d9d9464d244a5b95bc3bdd68c81b032f40aa9cf18
SHA5121c9d495f6ba687fadd98946e5834b1536a0a7836d5d9fb71153c9ab2b8a75ada55a3ea9dee5f86e5ed7577752cc9579f2fbee6ff44cd55a5bde8423f120404d4
-
Filesize
164KB
MD524a0d2ef5b931a2a13341a2503b1de80
SHA16201347d1ded92d365126a1225768e11c33ee818
SHA256fbbe7ee073d0290ac13c98b92a8405ea04dcc6837b4144889885dd70679e933f
SHA5125e06f88bb3920cef40a4941efb3b4d3012edf868cc3042f9dbc1989c76b410b4e2da12c20ae2fbcffe5525b43aeca8875e51167d0ce041864d546fdb2e1fecd2
-
Filesize
25KB
MD540d7eca32b2f4d29db98715dd45bfac5
SHA1124df3f617f562e46095776454e1c0c7bb791cc7
SHA25685e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9
SHA5125fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d