Windows
Analysis Report
AnyDesk.exe
Overview
General Information
Detection
Score: | 51 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w7x64
- AnyDesk.exe (PID: 3160 cmdline:
C:\Users\u ser\Deskto p\AnyDesk. exe MD5: E546506082B374A0869BDD97B313FE5D) - AnyDesk.exe (PID: 3240 cmdline:
"C:\Users\ user\Deskt op\AnyDesk .exe" --lo cal-servic e MD5: E546506082B374A0869BDD97B313FE5D) - AnyDesk.exe (PID: 3252 cmdline:
"C:\Users\ user\Deskt op\AnyDesk .exe" --lo cal-contro l MD5: E546506082B374A0869BDD97B313FE5D)
- cleanup
Click to jump to signature section
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | JA3 fingerprint: |
Source: | IP Address: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary or memory string: |
Source: | Window created: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Section loaded: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | WMI Queries: |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | File read: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File read: | Jump to behavior |
Source: | Window found: | Jump to behavior |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Data Obfuscation |
---|
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: |
Source: | Code function: | 1_2_00E1BCE8 |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File opened: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | WMI Queries: |
Source: | WMI Queries: |
Source: | WMI Queries: |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | WMI Queries: |
Source: | WMI Queries: |
Source: | Process information queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Memory protected: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Code function: | 1_2_00D07240 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | 421 Windows Management Instrumentation | 1 DLL Side-Loading | 11 Process Injection | 1 Masquerading | 1 Input Capture | 1 System Time Discovery | Remote Services | 1 Input Capture | Exfiltration Over Other Network Medium | 2 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 11 Disable or Modify Tools | LSASS Memory | 411 Security Software Discovery | Remote Desktop Protocol | 1 Clipboard Data | Exfiltration Over Bluetooth | 1 Non-Standard Port | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | 331 Virtualization/Sandbox Evasion | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 1 Non-Application Layer Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | 11 Process Injection | NTDS | 331 Virtualization/Sandbox Evasion | Distributed Component Object Model | Input Capture | Scheduled Transfer | 2 Application Layer Protocol | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | 1 Hidden Files and Directories | LSA Secrets | 1 Remote System Discovery | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | 1 Obfuscated Files or Information | Cached Domain Credentials | 1 File and Directory Discovery | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features | |
External Remote Services | Scheduled Task | Startup Items | Startup Items | 1 Software Packing | DCSync | 134 System Information Discovery | Windows Remote Management | Web Portal Capture | Exfiltration Over Alternative Protocol | Commonly Used Port | Rogue Wi-Fi Access Points | Data Encrypted for Impact | |
Drive-by Compromise | Command and Scripting Interpreter | Scheduled Task/Job | Scheduled Task/Job | 1 DLL Side-Loading | Proc Filesystem | Network Service Scanning | Shared Webroot | Credential API Hooking | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Application Layer Protocol | Downgrade to Insecure Protocols | Generate Fraudulent Advertising Revenue |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
boot.net.anydesk.com | 185.229.191.39 | true | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
57.128.101.74 | unknown | Belgium | 2686 | ATGS-MMD-ASUS | false | |
92.223.88.41 | unknown | Austria | 199524 | GCOREAT | false | |
57.128.101.75 | unknown | Belgium | 2686 | ATGS-MMD-ASUS | false | |
185.229.191.39 | boot.net.anydesk.com | Czech Republic | 60068 | CDN77GB | false | |
185.229.191.41 | unknown | Czech Republic | 60068 | CDN77GB | false |
Joe Sandbox Version: | 38.0.0 Beryl |
Analysis ID: | 1271446 |
Start date and time: | 2023-07-12 08:42:35 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 11m 4s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2) |
Run name: | Run with higher sleep bypass |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample file name: | AnyDesk.exe |
Detection: | MAL |
Classification: | mal51.evad.winEXE@5/6@15/5 |
EGA Information: | Failed |
HDC Information: | Failed |
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 8.253.95.121, 8.238.88.254, 8.238.88.120, 8.248.147.254, 8.253.95.249, 209.197.3.8
- Excluded domains from analysis (whitelisted): fg.download.windowsupdate.com.c.footprint.net, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, wu-bg-shim.trafficmanager.net
- Report creation exceeded maximum time and may have missing disassembly code information.
- Report size getting too big, too many NtDeviceIoControlFile calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Report size getting too big, too many NtSetInformationFile calls found.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
57.128.101.74 | Get hash | malicious | Unknown | Browse | ||
92.223.88.41 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | CryptOne, Mofksys | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Vidar | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
57.128.101.75 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
boot.net.anydesk.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | DCRat, EICAR | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ATGS-MMD-ASUS | Get hash | malicious | HTMLPhisher | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
GCOREAT | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook, GuLoader | Browse |
| ||
Get hash | malicious | FormBook, GuLoader | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
c91bde19008eefabce276152ccd51457 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CryptOne, Mofksys | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Users\user\Desktop\AnyDesk.exe |
File Type: | |
Category: | modified |
Size (bytes): | 38430 |
Entropy (8bit): | 4.408547122914089 |
Encrypted: | false |
SSDEEP: | 384:Wuj98rnwVEqnRyggXePcUUe7UQ5GpSFI5VB+E4S91UWvCliqlNGDt8/xe4Y:F98rnwVEqnRygKI7UQ5G8Fm3JyQEY |
MD5: | F31FBC9626A0A3343D17671CBD1CDD96 |
SHA1: | 0B1620661AD07B807AF65015D4D939785D58581D |
SHA-256: | EEF9DE24661FC6C597A564C2A0921922E1F0F8187F70075B54B5812993D824B5 |
SHA-512: | 37F480392CA46FA7360235788AE7CDAA1ABFD158FC2843AEADC19C65E7F72DBD5BD455996AF6CD43481224B9E7D7B08C4CB00E31356B0A841EE1279CB592C810 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\AnyDesk.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2762 |
Entropy (8bit): | 6.023506324576902 |
Encrypted: | false |
SSDEEP: | 48:uIST74inyP8PeLuBCbptMHjvD5BzVtXL9DOf1XgZHvmXQfp4R/GbsVUjFUfmyBL7:uISTciZPeLu4bptMHHLR69y+XoPs2CVJ |
MD5: | 60FC906FBE36E6E6FAE757D363F55EAF |
SHA1: | 23FFA42E65B949F8716A9A7A953B55E964A4B2C6 |
SHA-256: | 2FAD626A5B3EC430BBFFD0ECBDF90793DF632B7E50A7260E7C0E201B3B50CB65 |
SHA-512: | 64BBE0C1794F55B136EA9CB5ECBD2799041D4BC002293D7B74DA0A99CEE2FE1F87B34EC3E9E565686FB7311F54C01B1E08050B41CCFF6F5AF6CB7211C4888A0C |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\AnyDesk.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 424 |
Entropy (8bit): | 4.544680364292298 |
Encrypted: | false |
SSDEEP: | 6:owjFemTqSdBWwwaqQAmvbahOmQgRQUQgRQPYQgRQOYQgfxPZxi3B6QgfxPg3qg3M:omd+BuqQHvWhOLroBGgFBGt |
MD5: | C71A9778EE92B4B1684742846B75FB48 |
SHA1: | 74AF017E8D6C8A98FC1A759EF54C4954B9574A4F |
SHA-256: | 1D5E2435851BCCF5F0822DFF9E0038B30E9136B03A49FF833714C66A279C4B80 |
SHA-512: | 2CB4C8CE9DB155D23CC0972B9BBCAA72F924DA558AED95A157BA2242E0F5914E42D2A843920E9388919E56D5F998064AE160AD31C0214A675A4CF9690F384C5A |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\AnyDesk.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1907 |
Entropy (8bit): | 4.67366120443005 |
Encrypted: | false |
SSDEEP: | 24:2K9YX1dMMW+d96snKEMXpgKxnSgLoRMTuM2enKEMX5XObdXhUrDeGcTifc+5lQ1t:2tdM9+dNnsgKJP9uM2eniVllOLc8gGl |
MD5: | B848A65E09B6D52BD37133CE47C89B5C |
SHA1: | D7D92D4B386CFC4F3E8CD9111AAF0ECFE1BB7721 |
SHA-256: | 8306D8762F1986E72DDD98907C2CC429563EBCC1DCD2D674415FA419A0ADB476 |
SHA-512: | FFD76931600082E3C0CA982E86322775BCB25D24889847702464290AFC8CF8E36CDD67348B96F7C886B35064E6F97D1C15FC75CC228A25F4F763327BCA40A0D5 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\0JOX43SAEOZCHK0BPK32.temp
Download File
Process: | C:\Users\user\Desktop\AnyDesk.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3052 |
Entropy (8bit): | 2.932528471560915 |
Encrypted: | false |
SSDEEP: | 24:yzU+sXXmxOpKWo8yA7yvzU+sXen1OpSjD8yA7yA:y9sXXsmno8yuyv9sXE1mi8yuyA |
MD5: | 4117E794F63A21F93EC7E0179133BF11 |
SHA1: | 0DD31AAD8688B8A618E44CB1A1177A575ACDD9C2 |
SHA-256: | B2DBBEF913AD2798E51909191DA971D1BEE4B310D99491936291937E27222387 |
SHA-512: | AAAD5D4AD30F462D092527C379AA82D51D88DDD27B4B221E061B8CD9A38069CB8D5AB61E1F0033C22A956C5A3E8DC15DD59194FE57182032D91152F156C81FE2 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\75fdacd8330bac18.customDestinations-ms (copy)
Download File
Process: | C:\Users\user\Desktop\AnyDesk.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3052 |
Entropy (8bit): | 2.932528471560915 |
Encrypted: | false |
SSDEEP: | 24:yzU+sXXmxOpKWo8yA7yvzU+sXen1OpSjD8yA7yA:y9sXXsmno8yuyv9sXE1mi8yuyA |
MD5: | 4117E794F63A21F93EC7E0179133BF11 |
SHA1: | 0DD31AAD8688B8A618E44CB1A1177A575ACDD9C2 |
SHA-256: | B2DBBEF913AD2798E51909191DA971D1BEE4B310D99491936291937E27222387 |
SHA-512: | AAAD5D4AD30F462D092527C379AA82D51D88DDD27B4B221E061B8CD9A38069CB8D5AB61E1F0033C22A956C5A3E8DC15DD59194FE57182032D91152F156C81FE2 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.9991576976505945 |
TrID: |
|
File name: | AnyDesk.exe |
File size: | 4'033'096 bytes |
MD5: | e546506082b374a0869bdd97b313fe5d |
SHA1: | 082dc6b336b41788391bad20b26f4b9a1ad724fc |
SHA256: | fc19f3275d02764cf249dc6fe8962e06b83a4f5769cc369bc4f77b90c567df18 |
SHA512: | 15a8d7c74193dffd77639b1356ccbe975d17de73d0d6d177b8ecf816d665f620adefcded37c141bac0b2d8564fbba61aca4d9b01885740f23fbcc190515cbd08 |
SSDEEP: | 98304:uSCb8xJlb0VgU/vZaZKa4opQILfbsLajDMWEeq7PbUs6En5:uH8HCOUZakpAbjbsLsMmqM |
TLSH: | 1B1633410356D731F9A3B0F67106B22724F25A912CB8BB5768D950EBFEF35A076780B4 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........h.}.;.}.;.}.;..";.}.;..#;.}.;...;.}.;...;.}.;Rich.}.;........................PE..L......c.........."......*....=..`......... |
Icon Hash: | 499669d8d82916a8 |
Entrypoint: | 0x401ce9 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x63D111B8 [Wed Jan 25 11:25:44 2023 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 1 |
File Version Major: | 5 |
File Version Minor: | 1 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 1 |
Import Hash: |
Signature Valid: | true |
Signature Issuer: | CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | EAE713DFC05244CF4301BF1C9F68B1BE |
Thumbprint SHA-1: | 9CD1DDB78ED05282353B20CDFE8FA0A4FB6C1ECE |
Thumbprint SHA-256: | 9D7620A4CEBA92370E8828B3CB1007AEFF63AB36A2CBE5F044FDDE14ABAB1EBF |
Serial: | 0DBF152DEAF0B981A8A938D53F769DB8 |
Instruction |
---|
push ebp |
mov ebp, esp |
sub esp, 64h |
push esi |
lea ecx, dword ptr [ebp-64h] |
call 00007FD004738AC3h |
lea eax, dword ptr [ebp-64h] |
mov ecx, eax |
mov dword ptr [01477280h], eax |
call 00007FD004738981h |
test al, al |
jne 00007FD0047390E4h |
mov esi, 000003E8h |
lea ecx, dword ptr [ebp-64h] |
call 00007FD00473896Fh |
mov eax, esi |
pop esi |
leave |
ret |
lea eax, dword ptr [ebp-64h] |
push eax |
lea ecx, dword ptr [ebp-30h] |
call 00007FD0047387A3h |
lea eax, dword ptr [ebp-30h] |
mov ecx, eax |
mov dword ptr [01477284h], eax |
call 00007FD00473873Bh |
test al, al |
jne 00007FD0047390E1h |
lea ecx, dword ptr [ebp-30h] |
call 00007FD004738720h |
mov esi, 000003E9h |
jmp 00007FD004739097h |
cmp dword ptr [ebp-10h], 00000000h |
je 00007FD0047390DAh |
push 00000800h |
call dword ptr [ebp-10h] |
cmp dword ptr [ebp-0Ch], 00000000h |
je 00007FD0047390DAh |
push 00008001h |
call dword ptr [ebp-0Ch] |
lea eax, dword ptr [ebp-64h] |
push eax |
lea esi, dword ptr [ebp-30h] |
call 00007FD004739025h |
pop ecx |
mov esi, eax |
push esi |
call dword ptr [ebp-20h] |
lea ecx, dword ptr [ebp-30h] |
call 00007FD0047386E2h |
jmp 00007FD00473905Eh |
mov edx, dword ptr [esp+04h] |
push ebx |
mov ebx, dword ptr [esp+10h] |
push esi |
xor esi, esi |
test ebx, ebx |
je 00007FD004739101h |
push edi |
mov edi, dword ptr [esp+14h] |
sub edi, 01477288h |
imul edx, edx, 0019660Dh |
add edx, 3C6EF35Fh |
mov eax, edx |
shr eax, 0Ch |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x1078000 | 0x4850 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x3d4400 | 0x4648 | .itext |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x107d000 | 0x84 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0xcaa000 | 0x1c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x2835 | 0x2a00 | False | 0.5949590773809523 | data | 6.525031500076848 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.itext | 0x4000 | 0xca6000 | 0x0 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rdata | 0xcaa000 | 0x2fa | 0x400 | False | 0.7265625 | Matlab v4 mat-file (little endian) \234\242\312, numeric, rows 1674645944, columns 0, imaginary | 5.6504180612891854 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xcab000 | 0x3cc68c | 0x3cc400 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x1078000 | 0x4850 | 0x4a00 | False | 0.5123521959459459 | data | 6.01750065176338 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x107d000 | 0x300 | 0x400 | False | 0.1455078125 | data | 1.181265380704217 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x1078280 | 0x1b8e | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States | 0.9167848029486816 |
RT_ICON | 0x1079e10 | 0x668 | Device independent bitmap graphic, 48 x 96 x 4, image size 0 | English | United States | 0.299390243902439 |
RT_ICON | 0x107a478 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 0 | English | United States | 0.478494623655914 |
RT_ICON | 0x107a760 | 0x1e8 | Device independent bitmap graphic, 24 x 48 x 4, image size 0 | English | United States | 0.48155737704918034 |
RT_ICON | 0x107a948 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 0 | English | United States | 0.597972972972973 |
RT_ICON | 0x107aac0 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | English | United States | 0.09404315196998124 |
RT_ICON | 0x107bb68 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | English | United States | 0.2047872340425532 |
RT_GROUP_ICON | 0x107aa70 | 0x4c | data | English | United States | 0.8026315789473685 |
RT_GROUP_ICON | 0x107bfd0 | 0x22 | data | English | United States | 1.0588235294117647 |
RT_VERSION | 0x107bff8 | 0x24c | data | English | United States | 0.48299319727891155 |
RT_MANIFEST | 0x107c248 | 0x605 | XML 1.0 document, ASCII text | English | United States | 0.4536015574302401 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jul 12, 2023 08:43:34.032617092 CEST | 49182 | 443 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:34.032676935 CEST | 443 | 49182 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:34.032757998 CEST | 49182 | 443 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:34.073482990 CEST | 49182 | 443 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:34.073524952 CEST | 443 | 49182 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:34.143347979 CEST | 443 | 49182 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:34.143482924 CEST | 49182 | 443 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:34.144368887 CEST | 49182 | 443 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:34.144388914 CEST | 443 | 49182 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:34.144686937 CEST | 443 | 49182 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:34.144738913 CEST | 49182 | 443 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:34.211982012 CEST | 49182 | 443 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:34.292520046 CEST | 49183 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:34.316375017 CEST | 80 | 49183 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:34.316509008 CEST | 49183 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:34.364636898 CEST | 49183 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:34.388437986 CEST | 80 | 49183 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:34.391180038 CEST | 80 | 49183 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:34.391206980 CEST | 80 | 49183 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:34.391223907 CEST | 80 | 49183 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:34.391242027 CEST | 80 | 49183 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:34.391259909 CEST | 80 | 49183 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:34.391264915 CEST | 49183 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:34.391304970 CEST | 49183 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:34.447649002 CEST | 49183 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:34.471566916 CEST | 80 | 49183 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:34.471606970 CEST | 80 | 49183 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:34.471664906 CEST | 49183 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:34.546220064 CEST | 49183 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:34.570002079 CEST | 80 | 49183 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:34.600430012 CEST | 49184 | 6568 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:34.624634981 CEST | 6568 | 49184 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:34.624783993 CEST | 49184 | 6568 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:34.657118082 CEST | 49184 | 6568 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:34.681256056 CEST | 6568 | 49184 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:34.683795929 CEST | 6568 | 49184 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:34.683828115 CEST | 6568 | 49184 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:34.683845043 CEST | 6568 | 49184 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:34.683861971 CEST | 6568 | 49184 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:34.683878899 CEST | 6568 | 49184 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:34.683912039 CEST | 49184 | 6568 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:34.683912039 CEST | 49184 | 6568 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:34.695456028 CEST | 49184 | 6568 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:34.719712973 CEST | 6568 | 49184 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:34.719741106 CEST | 6568 | 49184 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:34.719835997 CEST | 49184 | 6568 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:34.775785923 CEST | 49184 | 6568 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:34.800098896 CEST | 6568 | 49184 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:40.550823927 CEST | 49186 | 443 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:40.550920010 CEST | 443 | 49186 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:40.551117897 CEST | 49186 | 443 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:40.576376915 CEST | 49186 | 443 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:40.576425076 CEST | 443 | 49186 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:40.635077953 CEST | 443 | 49186 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:40.635149956 CEST | 49186 | 443 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:40.637124062 CEST | 49186 | 443 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:40.637136936 CEST | 443 | 49186 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:40.637393951 CEST | 443 | 49186 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:40.637445927 CEST | 49186 | 443 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:40.677324057 CEST | 49186 | 443 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:40.705667019 CEST | 49187 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:40.729454994 CEST | 80 | 49187 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:40.729558945 CEST | 49187 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:40.739001989 CEST | 49187 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:40.762722015 CEST | 80 | 49187 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:40.764811039 CEST | 80 | 49187 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:40.764841080 CEST | 80 | 49187 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:40.764859915 CEST | 80 | 49187 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:40.764878035 CEST | 80 | 49187 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:40.764894962 CEST | 80 | 49187 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:40.764954090 CEST | 49187 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:40.764954090 CEST | 49187 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:40.789251089 CEST | 49187 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:40.813965082 CEST | 80 | 49187 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:40.814001083 CEST | 80 | 49187 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:40.814214945 CEST | 49187 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:41.159969091 CEST | 49187 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:41.183506012 CEST | 80 | 49187 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:41.198287964 CEST | 49188 | 6568 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:41.222390890 CEST | 6568 | 49188 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:41.222948074 CEST | 49188 | 6568 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:41.253715992 CEST | 49188 | 6568 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:41.277822971 CEST | 6568 | 49188 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:41.280673027 CEST | 6568 | 49188 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:41.280704975 CEST | 6568 | 49188 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:41.280725002 CEST | 6568 | 49188 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:41.280813932 CEST | 49188 | 6568 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:41.297316074 CEST | 49188 | 6568 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:41.321633101 CEST | 6568 | 49188 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:41.321681023 CEST | 6568 | 49188 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:41.321805000 CEST | 49188 | 6568 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:41.555875063 CEST | 49188 | 6568 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:43:41.580178022 CEST | 6568 | 49188 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:43:56.879014969 CEST | 49189 | 443 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:43:56.879081964 CEST | 443 | 49189 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:43:56.879323959 CEST | 49189 | 443 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:43:56.895306110 CEST | 49189 | 443 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:43:56.895358086 CEST | 443 | 49189 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:43:56.944928885 CEST | 443 | 49189 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:43:56.945024014 CEST | 49189 | 443 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:43:56.954989910 CEST | 49189 | 443 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:43:56.955017090 CEST | 443 | 49189 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:43:56.955544949 CEST | 443 | 49189 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:43:56.955688000 CEST | 49189 | 443 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:43:56.990211010 CEST | 49189 | 443 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:43:57.021642923 CEST | 49190 | 80 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:43:57.041229963 CEST | 80 | 49190 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:43:57.041378975 CEST | 49190 | 80 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:43:57.052000046 CEST | 49190 | 80 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:43:57.071815014 CEST | 80 | 49190 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:43:57.074522972 CEST | 80 | 49190 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:43:57.074606895 CEST | 80 | 49190 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:43:57.074650049 CEST | 80 | 49190 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:43:57.074690104 CEST | 80 | 49190 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:43:57.074729919 CEST | 80 | 49190 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:43:57.074764013 CEST | 49190 | 80 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:43:57.074764013 CEST | 49190 | 80 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:43:57.095674038 CEST | 49190 | 80 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:43:57.115695000 CEST | 80 | 49190 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:43:57.115822077 CEST | 80 | 49190 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:43:57.115998983 CEST | 49190 | 80 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:43:57.181641102 CEST | 49190 | 80 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:43:57.201217890 CEST | 80 | 49190 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:43:57.216059923 CEST | 49191 | 6568 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:57.239876032 CEST | 6568 | 49191 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:57.240047932 CEST | 49191 | 6568 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:57.253942966 CEST | 49191 | 6568 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:57.277930021 CEST | 6568 | 49191 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:57.280982018 CEST | 6568 | 49191 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:57.281024933 CEST | 6568 | 49191 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:57.281050920 CEST | 6568 | 49191 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:57.281075954 CEST | 6568 | 49191 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:57.281104088 CEST | 6568 | 49191 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:57.281132936 CEST | 49191 | 6568 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:57.281205893 CEST | 49191 | 6568 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:57.309396029 CEST | 49191 | 6568 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:57.333231926 CEST | 6568 | 49191 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:57.333268881 CEST | 6568 | 49191 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:43:57.333451033 CEST | 49191 | 6568 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:57.373303890 CEST | 49191 | 6568 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:43:57.397104979 CEST | 6568 | 49191 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:44:47.355144024 CEST | 49192 | 443 | 192.168.2.22 | 57.128.101.75 |
Jul 12, 2023 08:44:47.355228901 CEST | 443 | 49192 | 57.128.101.75 | 192.168.2.22 |
Jul 12, 2023 08:44:47.355305910 CEST | 49192 | 443 | 192.168.2.22 | 57.128.101.75 |
Jul 12, 2023 08:44:47.369582891 CEST | 49192 | 443 | 192.168.2.22 | 57.128.101.75 |
Jul 12, 2023 08:44:47.369635105 CEST | 443 | 49192 | 57.128.101.75 | 192.168.2.22 |
Jul 12, 2023 08:44:47.420644999 CEST | 443 | 49192 | 57.128.101.75 | 192.168.2.22 |
Jul 12, 2023 08:44:47.420803070 CEST | 49192 | 443 | 192.168.2.22 | 57.128.101.75 |
Jul 12, 2023 08:44:47.422952890 CEST | 49192 | 443 | 192.168.2.22 | 57.128.101.75 |
Jul 12, 2023 08:44:47.422981024 CEST | 443 | 49192 | 57.128.101.75 | 192.168.2.22 |
Jul 12, 2023 08:44:47.423285961 CEST | 443 | 49192 | 57.128.101.75 | 192.168.2.22 |
Jul 12, 2023 08:44:47.423398972 CEST | 49192 | 443 | 192.168.2.22 | 57.128.101.75 |
Jul 12, 2023 08:44:47.494409084 CEST | 49192 | 443 | 192.168.2.22 | 57.128.101.75 |
Jul 12, 2023 08:44:47.520896912 CEST | 49193 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:44:47.545051098 CEST | 80 | 49193 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:44:47.545197964 CEST | 49193 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:44:47.557164907 CEST | 49193 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:44:47.581295967 CEST | 80 | 49193 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:44:47.583511114 CEST | 80 | 49193 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:44:47.583547115 CEST | 80 | 49193 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:44:47.583556890 CEST | 80 | 49193 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:44:47.583566904 CEST | 80 | 49193 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:44:47.583576918 CEST | 80 | 49193 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:44:47.583749056 CEST | 49193 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:44:47.604012012 CEST | 49193 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:44:47.628791094 CEST | 80 | 49193 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:44:47.628835917 CEST | 80 | 49193 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:44:47.629031897 CEST | 49193 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:44:47.666508913 CEST | 49193 | 80 | 192.168.2.22 | 185.229.191.41 |
Jul 12, 2023 08:44:47.690606117 CEST | 80 | 49193 | 185.229.191.41 | 192.168.2.22 |
Jul 12, 2023 08:44:47.704391003 CEST | 49194 | 6568 | 192.168.2.22 | 92.223.88.41 |
Jul 12, 2023 08:44:47.729376078 CEST | 6568 | 49194 | 92.223.88.41 | 192.168.2.22 |
Jul 12, 2023 08:44:47.729545116 CEST | 49194 | 6568 | 192.168.2.22 | 92.223.88.41 |
Jul 12, 2023 08:44:47.742523909 CEST | 49194 | 6568 | 192.168.2.22 | 92.223.88.41 |
Jul 12, 2023 08:44:47.767630100 CEST | 6568 | 49194 | 92.223.88.41 | 192.168.2.22 |
Jul 12, 2023 08:44:47.769625902 CEST | 6568 | 49194 | 92.223.88.41 | 192.168.2.22 |
Jul 12, 2023 08:44:47.769664049 CEST | 6568 | 49194 | 92.223.88.41 | 192.168.2.22 |
Jul 12, 2023 08:44:47.769680977 CEST | 6568 | 49194 | 92.223.88.41 | 192.168.2.22 |
Jul 12, 2023 08:44:47.769785881 CEST | 49194 | 6568 | 192.168.2.22 | 92.223.88.41 |
Jul 12, 2023 08:44:47.789756060 CEST | 49194 | 6568 | 192.168.2.22 | 92.223.88.41 |
Jul 12, 2023 08:44:47.814933062 CEST | 6568 | 49194 | 92.223.88.41 | 192.168.2.22 |
Jul 12, 2023 08:44:47.814974070 CEST | 6568 | 49194 | 92.223.88.41 | 192.168.2.22 |
Jul 12, 2023 08:44:47.815069914 CEST | 49194 | 6568 | 192.168.2.22 | 92.223.88.41 |
Jul 12, 2023 08:44:47.837251902 CEST | 49194 | 6568 | 192.168.2.22 | 92.223.88.41 |
Jul 12, 2023 08:44:47.862827063 CEST | 6568 | 49194 | 92.223.88.41 | 192.168.2.22 |
Jul 12, 2023 08:45:59.131794930 CEST | 49195 | 443 | 192.168.2.22 | 92.223.88.41 |
Jul 12, 2023 08:45:59.131872892 CEST | 443 | 49195 | 92.223.88.41 | 192.168.2.22 |
Jul 12, 2023 08:45:59.131968021 CEST | 49195 | 443 | 192.168.2.22 | 92.223.88.41 |
Jul 12, 2023 08:45:59.148627996 CEST | 49195 | 443 | 192.168.2.22 | 92.223.88.41 |
Jul 12, 2023 08:45:59.148672104 CEST | 443 | 49195 | 92.223.88.41 | 192.168.2.22 |
Jul 12, 2023 08:45:59.207372904 CEST | 443 | 49195 | 92.223.88.41 | 192.168.2.22 |
Jul 12, 2023 08:45:59.207487106 CEST | 49195 | 443 | 192.168.2.22 | 92.223.88.41 |
Jul 12, 2023 08:45:59.208344936 CEST | 49195 | 443 | 192.168.2.22 | 92.223.88.41 |
Jul 12, 2023 08:45:59.208368063 CEST | 443 | 49195 | 92.223.88.41 | 192.168.2.22 |
Jul 12, 2023 08:45:59.208590984 CEST | 443 | 49195 | 92.223.88.41 | 192.168.2.22 |
Jul 12, 2023 08:45:59.208668947 CEST | 49195 | 443 | 192.168.2.22 | 92.223.88.41 |
Jul 12, 2023 08:45:59.241986990 CEST | 49195 | 443 | 192.168.2.22 | 92.223.88.41 |
Jul 12, 2023 08:45:59.321448088 CEST | 49196 | 80 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:45:59.345643044 CEST | 80 | 49196 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:45:59.345731020 CEST | 49196 | 80 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:45:59.354547977 CEST | 49196 | 80 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:45:59.378611088 CEST | 80 | 49196 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:45:59.381129980 CEST | 80 | 49196 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:45:59.381154060 CEST | 80 | 49196 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:45:59.381169081 CEST | 80 | 49196 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:45:59.381184101 CEST | 80 | 49196 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:45:59.381201029 CEST | 80 | 49196 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:45:59.381223917 CEST | 49196 | 80 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:45:59.381223917 CEST | 49196 | 80 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:45:59.392618895 CEST | 49196 | 80 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:45:59.416743994 CEST | 80 | 49196 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:45:59.416771889 CEST | 80 | 49196 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:45:59.416821003 CEST | 49196 | 80 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:45:59.457401037 CEST | 49196 | 80 | 192.168.2.22 | 185.229.191.39 |
Jul 12, 2023 08:45:59.481631994 CEST | 80 | 49196 | 185.229.191.39 | 192.168.2.22 |
Jul 12, 2023 08:45:59.484497070 CEST | 49197 | 6568 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:45:59.504426956 CEST | 6568 | 49197 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:45:59.505155087 CEST | 49197 | 6568 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:45:59.515628099 CEST | 49197 | 6568 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:45:59.535418987 CEST | 6568 | 49197 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:45:59.537399054 CEST | 6568 | 49197 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:45:59.537444115 CEST | 6568 | 49197 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:45:59.537482977 CEST | 6568 | 49197 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:45:59.537523031 CEST | 6568 | 49197 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:45:59.537560940 CEST | 6568 | 49197 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:45:59.537566900 CEST | 49197 | 6568 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:45:59.537888050 CEST | 49197 | 6568 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:45:59.549309969 CEST | 49197 | 6568 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:45:59.569195986 CEST | 6568 | 49197 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:45:59.569241047 CEST | 6568 | 49197 | 57.128.101.74 | 192.168.2.22 |
Jul 12, 2023 08:45:59.569320917 CEST | 49197 | 6568 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:45:59.613137007 CEST | 49197 | 6568 | 192.168.2.22 | 57.128.101.74 |
Jul 12, 2023 08:45:59.632958889 CEST | 6568 | 49197 | 57.128.101.74 | 192.168.2.22 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jul 12, 2023 08:43:33.985713959 CEST | 59915 | 53 | 192.168.2.22 | 8.8.8.8 |
Jul 12, 2023 08:43:34.008976936 CEST | 53 | 59915 | 8.8.8.8 | 192.168.2.22 |
Jul 12, 2023 08:43:34.234378099 CEST | 54408 | 53 | 192.168.2.22 | 8.8.8.8 |
Jul 12, 2023 08:43:34.257759094 CEST | 53 | 54408 | 8.8.8.8 | 192.168.2.22 |
Jul 12, 2023 08:43:34.556231976 CEST | 50108 | 53 | 192.168.2.22 | 8.8.8.8 |
Jul 12, 2023 08:43:34.579776049 CEST | 53 | 50108 | 8.8.8.8 | 192.168.2.22 |
Jul 12, 2023 08:43:40.415570974 CEST | 56703 | 53 | 192.168.2.22 | 8.8.8.8 |
Jul 12, 2023 08:43:40.439039946 CEST | 53 | 56703 | 8.8.8.8 | 192.168.2.22 |
Jul 12, 2023 08:43:40.687930107 CEST | 59241 | 53 | 192.168.2.22 | 8.8.8.8 |
Jul 12, 2023 08:43:40.702636957 CEST | 53 | 59241 | 8.8.8.8 | 192.168.2.22 |
Jul 12, 2023 08:43:41.169048071 CEST | 55244 | 53 | 192.168.2.22 | 8.8.8.8 |
Jul 12, 2023 08:43:41.192698956 CEST | 53 | 55244 | 8.8.8.8 | 192.168.2.22 |
Jul 12, 2023 08:43:56.823744059 CEST | 53958 | 53 | 192.168.2.22 | 8.8.8.8 |
Jul 12, 2023 08:43:56.852499962 CEST | 53 | 53958 | 8.8.8.8 | 192.168.2.22 |
Jul 12, 2023 08:43:57.001923084 CEST | 56020 | 53 | 192.168.2.22 | 8.8.8.8 |
Jul 12, 2023 08:43:57.017333984 CEST | 53 | 56020 | 8.8.8.8 | 192.168.2.22 |
Jul 12, 2023 08:43:57.189374924 CEST | 51663 | 53 | 192.168.2.22 | 8.8.8.8 |
Jul 12, 2023 08:43:57.212779999 CEST | 53 | 51663 | 8.8.8.8 | 192.168.2.22 |
Jul 12, 2023 08:44:47.337151051 CEST | 51020 | 53 | 192.168.2.22 | 8.8.8.8 |
Jul 12, 2023 08:44:47.352293968 CEST | 53 | 51020 | 8.8.8.8 | 192.168.2.22 |
Jul 12, 2023 08:44:47.503346920 CEST | 60622 | 53 | 192.168.2.22 | 8.8.8.8 |
Jul 12, 2023 08:44:47.518215895 CEST | 53 | 60622 | 8.8.8.8 | 192.168.2.22 |
Jul 12, 2023 08:44:47.678570032 CEST | 53160 | 53 | 192.168.2.22 | 8.8.8.8 |
Jul 12, 2023 08:44:47.701761007 CEST | 53 | 53160 | 8.8.8.8 | 192.168.2.22 |
Jul 12, 2023 08:45:59.070559978 CEST | 64948 | 53 | 192.168.2.22 | 8.8.8.8 |
Jul 12, 2023 08:45:59.094120026 CEST | 53 | 64948 | 8.8.8.8 | 192.168.2.22 |
Jul 12, 2023 08:45:59.253813982 CEST | 64281 | 53 | 192.168.2.22 | 8.8.8.8 |
Jul 12, 2023 08:45:59.277446032 CEST | 53 | 64281 | 8.8.8.8 | 192.168.2.22 |
Jul 12, 2023 08:45:59.466974020 CEST | 63396 | 53 | 192.168.2.22 | 8.8.8.8 |
Jul 12, 2023 08:45:59.481848955 CEST | 53 | 63396 | 8.8.8.8 | 192.168.2.22 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jul 12, 2023 08:43:33.985713959 CEST | 192.168.2.22 | 8.8.8.8 | 0x5189 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 08:43:34.234378099 CEST | 192.168.2.22 | 8.8.8.8 | 0x9a5d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 08:43:34.556231976 CEST | 192.168.2.22 | 8.8.8.8 | 0x48f7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 08:43:40.415570974 CEST | 192.168.2.22 | 8.8.8.8 | 0xb5b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 08:43:40.687930107 CEST | 192.168.2.22 | 8.8.8.8 | 0x7ff4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 08:43:41.169048071 CEST | 192.168.2.22 | 8.8.8.8 | 0x32c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 08:43:56.823744059 CEST | 192.168.2.22 | 8.8.8.8 | 0xd454 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 08:43:57.001923084 CEST | 192.168.2.22 | 8.8.8.8 | 0x8b74 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 08:43:57.189374924 CEST | 192.168.2.22 | 8.8.8.8 | 0x6206 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 08:44:47.337151051 CEST | 192.168.2.22 | 8.8.8.8 | 0x9e10 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 08:44:47.503346920 CEST | 192.168.2.22 | 8.8.8.8 | 0x85b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 08:44:47.678570032 CEST | 192.168.2.22 | 8.8.8.8 | 0x98a8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 08:45:59.070559978 CEST | 192.168.2.22 | 8.8.8.8 | 0x941f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 08:45:59.253813982 CEST | 192.168.2.22 | 8.8.8.8 | 0xc78d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 08:45:59.466974020 CEST | 192.168.2.22 | 8.8.8.8 | 0xbf7 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jul 12, 2023 08:43:34.008976936 CEST | 8.8.8.8 | 192.168.2.22 | 0x5189 | No error (0) | 185.229.191.39 | A (IP address) | IN (0x0001) | false | ||
Jul 12, 2023 08:43:34.257759094 CEST | 8.8.8.8 | 192.168.2.22 | 0x9a5d | No error (0) | 185.229.191.41 | A (IP address) | IN (0x0001) | false | ||
Jul 12, 2023 08:43:34.579776049 CEST | 8.8.8.8 | 192.168.2.22 | 0x48f7 | No error (0) | 185.229.191.39 | A (IP address) | IN (0x0001) | false | ||
Jul 12, 2023 08:43:40.439039946 CEST | 8.8.8.8 | 192.168.2.22 | 0xb5b2 | No error (0) | 185.229.191.39 | A (IP address) | IN (0x0001) | false | ||
Jul 12, 2023 08:43:40.702636957 CEST | 8.8.8.8 | 192.168.2.22 | 0x7ff4 | No error (0) | 185.229.191.41 | A (IP address) | IN (0x0001) | false | ||
Jul 12, 2023 08:43:41.192698956 CEST | 8.8.8.8 | 192.168.2.22 | 0x32c2 | No error (0) | 185.229.191.39 | A (IP address) | IN (0x0001) | false | ||
Jul 12, 2023 08:43:56.852499962 CEST | 8.8.8.8 | 192.168.2.22 | 0xd454 | No error (0) | 57.128.101.74 | A (IP address) | IN (0x0001) | false | ||
Jul 12, 2023 08:43:57.017333984 CEST | 8.8.8.8 | 192.168.2.22 | 0x8b74 | No error (0) | 57.128.101.74 | A (IP address) | IN (0x0001) | false | ||
Jul 12, 2023 08:43:57.212779999 CEST | 8.8.8.8 | 192.168.2.22 | 0x6206 | No error (0) | 185.229.191.41 | A (IP address) | IN (0x0001) | false | ||
Jul 12, 2023 08:44:47.352293968 CEST | 8.8.8.8 | 192.168.2.22 | 0x9e10 | No error (0) | 57.128.101.75 | A (IP address) | IN (0x0001) | false | ||
Jul 12, 2023 08:44:47.518215895 CEST | 8.8.8.8 | 192.168.2.22 | 0x85b | No error (0) | 185.229.191.41 | A (IP address) | IN (0x0001) | false | ||
Jul 12, 2023 08:44:47.701761007 CEST | 8.8.8.8 | 192.168.2.22 | 0x98a8 | No error (0) | 92.223.88.41 | A (IP address) | IN (0x0001) | false | ||
Jul 12, 2023 08:45:59.094120026 CEST | 8.8.8.8 | 192.168.2.22 | 0x941f | No error (0) | 92.223.88.41 | A (IP address) | IN (0x0001) | false | ||
Jul 12, 2023 08:45:59.277446032 CEST | 8.8.8.8 | 192.168.2.22 | 0xc78d | No error (0) | 185.229.191.39 | A (IP address) | IN (0x0001) | false | ||
Jul 12, 2023 08:45:59.481848955 CEST | 8.8.8.8 | 192.168.2.22 | 0xbf7 | No error (0) | 57.128.101.74 | A (IP address) | IN (0x0001) | false |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.22 | 49183 | 185.229.191.41 | 80 | C:\Users\user\Desktop\AnyDesk.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Jul 12, 2023 08:43:34.364636898 CEST | 5 | OUT | |
Jul 12, 2023 08:43:34.391180038 CEST | 5 | IN | |
Jul 12, 2023 08:43:34.391206980 CEST | 6 | IN | |
Jul 12, 2023 08:43:34.391223907 CEST | 6 | IN | |
Jul 12, 2023 08:43:34.391242027 CEST | 7 | IN | |
Jul 12, 2023 08:43:34.391259909 CEST | 7 | IN | |
Jul 12, 2023 08:43:34.447649002 CEST | 9 | OUT | |
Jul 12, 2023 08:43:34.471566916 CEST | 9 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
1 | 192.168.2.22 | 49187 | 185.229.191.41 | 80 | C:\Users\user\Desktop\AnyDesk.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Jul 12, 2023 08:43:40.739001989 CEST | 91 | OUT | |
Jul 12, 2023 08:43:40.764811039 CEST | 91 | IN | |
Jul 12, 2023 08:43:40.764841080 CEST | 92 | IN | |
Jul 12, 2023 08:43:40.764859915 CEST | 92 | IN | |
Jul 12, 2023 08:43:40.764878035 CEST | 93 | IN | |
Jul 12, 2023 08:43:40.764894962 CEST | 94 | IN | |
Jul 12, 2023 08:43:40.789251089 CEST | 95 | OUT | |
Jul 12, 2023 08:43:40.813965082 CEST | 95 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
2 | 192.168.2.22 | 49190 | 57.128.101.74 | 80 | C:\Users\user\Desktop\AnyDesk.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Jul 12, 2023 08:43:57.052000046 CEST | 105 | OUT | |
Jul 12, 2023 08:43:57.074522972 CEST | 106 | IN | |
Jul 12, 2023 08:43:57.074606895 CEST | 106 | IN | |
Jul 12, 2023 08:43:57.074650049 CEST | 107 | IN | |
Jul 12, 2023 08:43:57.074690104 CEST | 107 | IN | |
Jul 12, 2023 08:43:57.074729919 CEST | 108 | IN | |
Jul 12, 2023 08:43:57.095674038 CEST | 109 | OUT | |
Jul 12, 2023 08:43:57.115695000 CEST | 109 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
3 | 192.168.2.22 | 49193 | 185.229.191.41 | 80 | C:\Users\user\Desktop\AnyDesk.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Jul 12, 2023 08:44:47.557164907 CEST | 120 | OUT | |
Jul 12, 2023 08:44:47.583511114 CEST | 120 | IN | |
Jul 12, 2023 08:44:47.583547115 CEST | 121 | IN | |
Jul 12, 2023 08:44:47.583556890 CEST | 122 | IN | |
Jul 12, 2023 08:44:47.583566904 CEST | 122 | IN | |
Jul 12, 2023 08:44:47.583576918 CEST | 123 | IN | |
Jul 12, 2023 08:44:47.604012012 CEST | 124 | OUT | |
Jul 12, 2023 08:44:47.628791094 CEST | 124 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
4 | 192.168.2.22 | 49196 | 185.229.191.39 | 80 | C:\Users\user\Desktop\AnyDesk.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Jul 12, 2023 08:45:59.354547977 CEST | 134 | OUT | |
Jul 12, 2023 08:45:59.381129980 CEST | 135 | IN | |
Jul 12, 2023 08:45:59.381154060 CEST | 136 | IN | |
Jul 12, 2023 08:45:59.381169081 CEST | 136 | IN | |
Jul 12, 2023 08:45:59.381184101 CEST | 137 | IN | |
Jul 12, 2023 08:45:59.381201029 CEST | 137 | IN | |
Jul 12, 2023 08:45:59.392618895 CEST | 138 | OUT | |
Jul 12, 2023 08:45:59.416743994 CEST | 139 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 1 |
Start time: | 08:43:58 |
Start date: | 12/07/2023 |
Path: | C:\Users\user\Desktop\AnyDesk.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x840000 |
File size: | 4'033'096 bytes |
MD5 hash: | E546506082B374A0869BDD97B313FE5D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Target ID: | 2 |
Start time: | 08:44:01 |
Start date: | 12/07/2023 |
Path: | C:\Users\user\Desktop\AnyDesk.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x840000 |
File size: | 4'033'096 bytes |
MD5 hash: | E546506082B374A0869BDD97B313FE5D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Target ID: | 3 |
Start time: | 08:44:02 |
Start date: | 12/07/2023 |
Path: | C:\Users\user\Desktop\AnyDesk.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x840000 |
File size: | 4'033'096 bytes |
MD5 hash: | E546506082B374A0869BDD97B313FE5D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Function 00D07240 Relevance: 70.3, APIs: 24, Strings: 16, Instructions: 343filesynchronizationtimeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D07120 Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 78fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D06F20 Relevance: 12.1, APIs: 8, Instructions: 81COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D1BE80 Relevance: 7.5, APIs: 5, Instructions: 44comCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 008419FE Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 71memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D1E8D0 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 37libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00841000 Relevance: 1.6, APIs: 1, Instructions: 107memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00E206FA Relevance: 1.6, APIs: 1, Instructions: 52memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00E1113A Relevance: 1.5, APIs: 1, Instructions: 14COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00841E30 Relevance: 1.5, APIs: 1, Instructions: 8memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00E1B31E Relevance: 1.5, APIs: 1, Instructions: 3COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00841E47 Relevance: 1.3, APIs: 1, Instructions: 10memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0084AC90 Relevance: 26.3, APIs: 7, Strings: 8, Instructions: 81libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00CAF8B0 Relevance: 14.0, APIs: 6, Strings: 2, Instructions: 47memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00E1B2A5 Relevance: 7.5, APIs: 5, Instructions: 34COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |