Analysis
-
max time kernel
96s -
max time network
102s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250128-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
01-02-2025 07:55
Behavioral task
behavioral1
Sample
AnyDesk.exe
Resource
win10ltsc2021-20250128-en
General
-
Target
AnyDesk.exe
-
Size
1.3MB
-
MD5
c0c7ee9f0e9d65ef270e1f3d0d12805b
-
SHA1
a2428f2c434b7c665791507171f26d24706a67bc
-
SHA256
4cc069b269e465b51e0bd472ab6f2863d9b90eacdae1fa35002411f199f6a430
-
SHA512
fbbdd2b714aafd21605a12185636e97fc3659e2a77c4333a2484c3eacfef70589ad430d168a236ca6497430f52589cbf1567edfd080d85bb83b869c7bae2a11a
-
SSDEEP
24576:kT4A/d6wF5q6Yh2JoaCmWJZopqgHC48jpU/grtY6v/87xaVUhf4pE0XwIjm:kMA16wFdjC7JZop5i48juIrtY6WhfD0I
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell and hide display window.
pid Process 740 powershell.exe 872 powershell.exe 4284 powershell.exe 3932 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts AnyDesk.exe -
Stops running service(s) 4 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WsHosts = "C:\\Windows\\WindowsUpdate\\wshosts.exe" AnyDesk.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\WindowsUpdate\wshosts.exe AnyDesk.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4944 sc.exe 4320 sc.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 872 powershell.exe 740 powershell.exe 740 powershell.exe 4284 powershell.exe 3932 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 872 powershell.exe Token: SeDebugPrivilege 740 powershell.exe Token: SeDebugPrivilege 4284 powershell.exe Token: SeDebugPrivilege 3932 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4568 wrote to memory of 740 4568 AnyDesk.exe 81 PID 4568 wrote to memory of 740 4568 AnyDesk.exe 81 PID 4568 wrote to memory of 4944 4568 AnyDesk.exe 82 PID 4568 wrote to memory of 4944 4568 AnyDesk.exe 82 PID 4568 wrote to memory of 872 4568 AnyDesk.exe 83 PID 4568 wrote to memory of 872 4568 AnyDesk.exe 83 PID 4568 wrote to memory of 4284 4568 AnyDesk.exe 84 PID 4568 wrote to memory of 4284 4568 AnyDesk.exe 84 PID 4568 wrote to memory of 3932 4568 AnyDesk.exe 85 PID 4568 wrote to memory of 3932 4568 AnyDesk.exe 85 PID 4568 wrote to memory of 4320 4568 AnyDesk.exe 86 PID 4568 wrote to memory of 4320 4568 AnyDesk.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"1⤵
- Drops file in Drivers directory
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle Hidden -ExecutionPolicy Bypass -File \"C:\Windows\WindowsUpdate\188904\st.ps1\""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:740
-
-
C:\Windows\system32\sc.exe"sc" create WsHosts "binPath= \"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe\"" "start= auto"2⤵
- Launches sc.exe
PID:4944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\temp.ps1"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -File C:\Windows\System32\svhosts.ps12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -File C:\Windows\System32\WindowsUpdate.ps12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
C:\Windows\system32\sc.exe"sc" delete WsHosts2⤵
- Launches sc.exe
PID:4320
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a94e0a262fe8ab5c0ec0872d36fcbd48
SHA1877a5ed6269746fe8827f715ef95136ea81c5374
SHA2564e689eb0bbeab4759a79c590a4d06d520a12974cf6cb79753832a5582a1ff0c9
SHA51292a1ebcb2e4e4279e6cb0ff9407ba363ecb27c47b8cd4441655d9ecf811b990d066856f4738f23f8d9b12d1f3d0de75ef6a101fed056f5392e7140111550ca54
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
944B
MD5ad1581c64934c8b00a5c4f9a3685a2b5
SHA16b178e817d878eab54441c9852d88c0ea63be414
SHA256b9e99eba07099c0847b2a56f5eb65b243b6af79a279f20204a8c5febe9a2ccfb
SHA5121569b36aff2b88f23049463075c351a6afcc10bee1e62d996e18251b4efa4c8e8a37be7e63c7a057c971b7bc529620f87985c2c6bb89e2d459e52673b5baabec
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82