Analysis
-
max time kernel
94s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2025 07:50
Behavioral task
behavioral1
Sample
AnyDesk.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
AnyDesk.exe
Resource
win10v2004-20250129-en
General
-
Target
AnyDesk.exe
-
Size
1.3MB
-
MD5
183cee8f0737e89ee631fd4665d54deb
-
SHA1
64f433299f4976208d506b5fb5f020283992977a
-
SHA256
457cc36615572d74a0013bfafc9e758c2c2f2e34f57ae9f1a1dd748feae7185c
-
SHA512
1298ec0e002c99813f48ea0c640ad199b2ff6fdfdf3bd28a67f3ab4393b04c15ec194982b149d7a1a02f542ca82bffbecd2fcbfb5228b1ce5599704d1890db78
-
SSDEEP
24576:IT4A/d6wF5q6Yh2JoaCmWJZopqgHCV8jpU/3kwtY6v/87xaVUhf4pE0TwIDm:IMA16wFdjC7JZop5iV8juMwtY6WhfD0M
Malware Config
Signatures
-
pid Process 3748 powershell.exe 4656 powershell.exe 3228 powershell.exe 2720 powershell.exe 3580 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts AnyDesk.exe -
Stops running service(s) 4 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WsHosts = "C:\\Windows\\WindowsUpdate\\wshosts.exe" AnyDesk.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\WindowsUpdate\wshosts.exe AnyDesk.exe File created C:\Windows\WindowsUpdate\wshosts.exe AnyDesk.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3272 sc.exe 2784 sc.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3580 powershell.exe 4656 powershell.exe 3580 powershell.exe 3228 powershell.exe 2720 powershell.exe 3748 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3580 powershell.exe Token: SeDebugPrivilege 4656 powershell.exe Token: SeDebugPrivilege 3228 powershell.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 3748 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4680 wrote to memory of 3580 4680 AnyDesk.exe 87 PID 4680 wrote to memory of 3580 4680 AnyDesk.exe 87 PID 4680 wrote to memory of 3272 4680 AnyDesk.exe 88 PID 4680 wrote to memory of 3272 4680 AnyDesk.exe 88 PID 4680 wrote to memory of 4656 4680 AnyDesk.exe 89 PID 4680 wrote to memory of 4656 4680 AnyDesk.exe 89 PID 4680 wrote to memory of 3228 4680 AnyDesk.exe 90 PID 4680 wrote to memory of 3228 4680 AnyDesk.exe 90 PID 4680 wrote to memory of 2720 4680 AnyDesk.exe 92 PID 4680 wrote to memory of 2720 4680 AnyDesk.exe 92 PID 4680 wrote to memory of 3748 4680 AnyDesk.exe 93 PID 4680 wrote to memory of 3748 4680 AnyDesk.exe 93 PID 4680 wrote to memory of 2784 4680 AnyDesk.exe 94 PID 4680 wrote to memory of 2784 4680 AnyDesk.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"1⤵
- Drops file in Drivers directory
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle Hidden -ExecutionPolicy Bypass -File \"C:\Windows\WindowsUpdate\489677\st.ps1\""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
-
C:\Windows\system32\sc.exe"sc" create WsHosts "binPath= \"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe\"" "start= auto"2⤵
- Launches sc.exe
PID:3272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\temp.ps1"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -File C:\Windows\System32\svhosts.ps12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -File C:\Windows\System32\WindowsUpdate.ps12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -File C:\Windows\System32\wins32bugfix.ps12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
C:\Windows\system32\sc.exe"sc" delete WsHosts2⤵
- Launches sc.exe
PID:2784
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD525d7ac29d798600ddc5fd880b162958b
SHA1a2ba91e14155cfa5c26670e17ac606f3f28b0be2
SHA2563c6d5ecae46dd9f6756e444bc51635cdd9696f3ed9fe0601cf41059a04085f88
SHA512d91a9028c0fdf3761edbccddaa460573281b7d390efc7dfe3ebef46ce5ede53d36a7148c523e312b5daedc91c11cdb2cc8d0f8b475339cd35dba044595778d45
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82