Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
AnyDesk.exe

Overview

General Information

Sample Name:AnyDesk.exe
Analysis ID:1276407
MD5:30c9c57aa570088d745fac7bfd05b805
SHA1:d579d18848859614e219afa6332d410e0ca71fc3
SHA256:8cd552392bb25546ba58e73d63c4b7c290188ca1060f96c8abf641ae9f5a8383
Infos:

Detection

Score:51
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Queries information about the installed CPU (vendor, model number etc)
AV process strings found (often used to terminate AV products)
PE file does not import any functions
Sample file is different than original file name gathered from version info
OS version to string mapping found (often used in BOTs)
Detected TCP or UDP traffic on non-standard ports
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)

Classification

  • System is w10x64
  • AnyDesk.exe (PID: 7048 cmdline: C:\Users\user\Desktop\AnyDesk.exe MD5: 30C9C57AA570088D745FAC7BFD05B805)
    • AnyDesk.exe (PID: 7128 cmdline: "C:\Users\user\Desktop\AnyDesk.exe" --local-service MD5: 30C9C57AA570088D745FAC7BFD05B805)
    • AnyDesk.exe (PID: 7140 cmdline: "C:\Users\user\Desktop\AnyDesk.exe" --local-control MD5: 30C9C57AA570088D745FAC7BFD05B805)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: AnyDesk.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 185.229.191.44:443 -> 192.168.2.3:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 57.128.101.75:443 -> 192.168.2.3:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 37.59.29.33:443 -> 192.168.2.3:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.229.191.44:443 -> 192.168.2.3:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 37.59.29.33:443 -> 192.168.2.3:49710 version: TLS 1.2
Source: AnyDesk.exeStatic PE information: certificate valid
Source: AnyDesk.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dda-64\privacy_feature\privacy_feature.pdb source: AnyDesk.exe, 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000001.00000002.755433322.0000000000D66000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm-32\win_dwm\win_dwm.pdb source: AnyDesk.exe, 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000001.00000002.755433322.0000000000D66000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_loader\AnyDesk.pdb source: AnyDesk.exe, 00000000.00000002.755691145.0000000000E8F000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000001.00000000.365095933.0000000000E8F000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm-64\win_dwm\win_dwm.pdb source: AnyDesk.exe, 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000001.00000002.755433322.0000000000D66000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dda-32\privacy_feature\privacy_feature.pdb source: AnyDesk.exe, 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000001.00000002.755433322.0000000000D66000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: SAS.pdbR source: AnyDesk.exe, 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000001.00000002.755433322.0000000000D66000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: SAS.pdb source: AnyDesk.exe, 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000001.00000002.755433322.0000000000D66000.00000004.00000001.01000000.00000003.sdmp
Source: Joe Sandbox ViewJA3 fingerprint: c91bde19008eefabce276152ccd51457
Source: Joe Sandbox ViewIP Address: 185.229.191.44 185.229.191.44
Source: Joe Sandbox ViewIP Address: 92.223.88.41 92.223.88.41
Source: global trafficTCP traffic: 192.168.2.3:49700 -> 185.229.191.44:6568
Source: global trafficTCP traffic: 192.168.2.3:49703 -> 185.229.191.41:6568
Source: global trafficTCP traffic: 192.168.2.3:49712 -> 92.223.88.41:6568
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000002.759685998.0000000003EB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ad.share.fbook.href=https://www.facebook.com/sharer/sharer.php?u=https%3A//anydesk.com/ equals www.facebook.com (Facebook)
Source: AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: ad.share.linkedin.href=https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20Remote%20Desktop&summary=AnyDesk%20is%20a%20small%20and%20quick%20solution%20for%20screen%20sharing%20and%20remote%20collaboration.%20Get%20it%20here%3A%20https%3A//anydesk.com/&source= equals www.linkedin.com (Linkedin)
Source: AnyDesk.exe, 00000000.00000003.364200992.0000000003A8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: hare.linkedin.href=https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20Remote%20Desktop&summary=AnyDesk%20is%20a%20small%20and%20quick%20solution%20for%20screen%20sharing%20and%20remote%20collaboration.%20Get%20it%20here%3A%20https%3A//anydesk.com/&source=io equals www.linkedin.com (Linkedin)
Source: AnyDesk.exe, 00000000.00000002.759685998.0000000003EB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comp= equals www.facebook.com (Facebook)
Source: AnyDesk.exe, 00000000.00000002.759685998.0000000003EB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.linkedin.coma equals www.linkedin.com (Linkedin)
Source: AnyDesk.exe, 00000000.00000003.364602002.00000000041B1000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000002.759917352.00000000041A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.ado/1b
Source: AnyDesk.exe, 00000000.00000003.364602002.00000000041B1000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000002.759917352.00000000041A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.adobe.c/gb
Source: AnyDesk.exe, 00000000.00000003.364602002.00000000041B1000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000002.759917352.00000000041A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.adobe.cobjb
Source: AnyDesk.exe, 00000002.00000002.754889290.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://support.anydesk.com
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.opengl.org/registry/
Source: AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.openssl.org/)
Source: AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
Source: AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.openssl.org/support/faq.htmlEC_PRIVATEKEYpublicKeyparametersprivateKeyECPKPARAMETERSvalue
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com
Source: AnyDesk.exe, 00000002.00000002.754889290.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/
Source: AnyDesk.exe, 00000000.00000003.364184145.0000000003F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/0
Source: AnyDesk.exe, 00000000.00000003.363883259.0000000003AAE000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000003.363815806.0000000003AA7000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000003.364018466.0000000003AAF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/:t
Source: AnyDesk.exe, 00000002.00000003.371872603.0000000003545000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000002.00000003.371906397.0000000003558000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/c
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/company#imprint
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/contact/sales
Source: AnyDesk.exe, 00000002.00000002.754889290.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/contact/sales)
Source: AnyDesk.exe, 00000000.00000003.364184145.0000000003F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/fil16
Source: AnyDesk.exe, 00000000.00000003.364184145.0000000003F0F000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000002.759685998.0000000003EB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/le.u6
Source: AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/order
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/pricing/teams
Source: AnyDesk.exe, 00000002.00000002.754889290.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/pricing/teams)
Source: AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/privacy
Source: AnyDesk.exe, 00000000.00000002.759685998.0000000003EB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/privacyt
Source: AnyDesk.exe, 00000002.00000003.371872603.0000000003545000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000002.00000003.371906397.0000000003558000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/s0
Source: AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/terms
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/update
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://boot-01.net.anydesk.com
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000002.00000002.754889290.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://boot.net.anydesk.comabcdefABCDEFtruefalsetfInvalid
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://console-ui.myanydesk2.on.anydesk.com
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://datatracker.ietf.org/ipr/1524/
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://datatracker.ietf.org/ipr/1526/
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://datatracker.ietf.org/ipr/1914/
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com
Source: AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/
Source: AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/$
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/HelpLinkInstallLocationAnyDesk
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/access
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/backup-alias
Source: AnyDesk.exe, 00000000.00000002.758902921.00000000039D0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000002.758205845.000000000188B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en/share
Source: AnyDesk.exe, 00000000.00000002.758902921.00000000039D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en/shareBD
Source: AnyDesk.exe, 00000000.00000002.758902921.00000000039D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en/shareBn
Source: AnyDesk.exe, 00000000.00000002.758902921.00000000039D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en/shareOC
Source: AnyDesk.exe, 00000000.00000002.758205845.000000000188B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en/shareV
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/it/abuse
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/it/android
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/it/android-battery
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/lt/abuse
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/lt/android
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/lt/android-battery
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/share
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/wol
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://my.anydesk.com
Source: AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://my.anydesk.com/password-generator.
Source: AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://my.anydesk.com/v2
Source: AnyDesk.exe, 00000000.00000002.759685998.0000000003EB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://my.anydesk.com/v2e
Source: AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://order.anydesk.com/trial
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://policies.google.com/privacy
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000002.759685998.0000000003EB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://policies.google.com/privacy?hl=$
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://policies.google.com/privacy?hl=it
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.anydesk.com/
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.anydesk.com/AnyDesk_on_macOS
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/account-migration
Source: AnyDesk.exe, 00000000.00000002.759685998.0000000003EB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/account-migration.
Source: AnyDesk.exe, 00000000.00000002.759685998.0000000003EB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/account-migrationF
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/anydesk-account
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.364281396.0000000003AA1000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/anydesk-for-android-chromeos#troubleshooting
Source: AnyDesk.exe, 00000000.00000002.759685998.0000000003EB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/anydesk-for-android-chromeos#troubleshooting3
Source: AnyDesk.exe, 00000000.00000003.364281396.0000000003AA1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/anydesk-for-android-chromeos#troubleshootingX
Source: AnyDesk.exe, 00000000.00000002.758902921.00000000039D0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/my-anydesk-ii#user-management
Source: AnyDesk.exe, 00000000.00000002.758902921.00000000039D0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/users
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://twitter.com/home?status=Do%20you%20know%20%23AnyDesk?%20AnyDesk%20is%20a%20small%20and%20qui
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html
Source: AnyDesk.exe, 00000000.00000002.758902921.00000000039D0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/intl/$
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/intl/it/chrome/privacy/eula_text.html
Source: AnyDesk.exe, 00000000.00000003.364200992.0000000003A8B000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20Rem
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.nayuki.io/page/qr-code-generator-library
Source: unknownDNS traffic detected: queries for: boot.net.anydesk.com
Source: unknownHTTPS traffic detected: 185.229.191.44:443 -> 192.168.2.3:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 57.128.101.75:443 -> 192.168.2.3:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 37.59.29.33:443 -> 192.168.2.3:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.229.191.44:443 -> 192.168.2.3:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 37.59.29.33:443 -> 192.168.2.3:49710 version: TLS 1.2
Source: AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: DirectDrawCreateEx
Source: AnyDesk.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: AnyDesk.exeStatic PE information: No import functions for PE file found
Source: AnyDesk.exe, 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesas.dllj% vs AnyDesk.exe
Source: AnyDesk.exe, 00000001.00000002.755433322.0000000000D66000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesas.dllj% vs AnyDesk.exe
Source: C:\Users\user\Desktop\AnyDesk.exeFile read: C:\Users\user\Desktop\AnyDesk.exeJump to behavior
Source: AnyDesk.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\AnyDesk.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\AnyDesk.exe C:\Users\user\Desktop\AnyDesk.exe
Source: C:\Users\user\Desktop\AnyDesk.exeProcess created: C:\Users\user\Desktop\AnyDesk.exe "C:\Users\user\Desktop\AnyDesk.exe" --local-service
Source: C:\Users\user\Desktop\AnyDesk.exeProcess created: C:\Users\user\Desktop\AnyDesk.exe "C:\Users\user\Desktop\AnyDesk.exe" --local-control
Source: C:\Users\user\Desktop\AnyDesk.exeProcess created: C:\Users\user\Desktop\AnyDesk.exe "C:\Users\user\Desktop\AnyDesk.exe" --local-serviceJump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeProcess created: C:\Users\user\Desktop\AnyDesk.exe "C:\Users\user\Desktop\AnyDesk.exe" --local-controlJump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2155fee3-2419-4373-b102-6843707eb41f}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessorId FROM Win32_Processor
Source: C:\Users\user\Desktop\AnyDesk.exeFile created: C:\Users\user\AppData\Roaming\AnyDeskJump to behavior
Source: classification engineClassification label: mal51.evad.winEXE@5/6@16/5
Source: C:\Users\user\Desktop\AnyDesk.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_mailbox_7048_1475807621_0_mtx
Source: C:\Users\user\Desktop\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_mailbox_7140_1507849321_1_mtx
Source: C:\Users\user\Desktop\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Session\1\ad_connect_queue_7128_1504493331_mtx
Source: C:\Users\user\Desktop\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_mailbox_7140_1507849321_0_mtx
Source: C:\Users\user\Desktop\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_mailbox_7048_1475807621_1_mtx
Source: C:\Users\user\Desktop\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_7113_lsystem_mtx
Source: C:\Users\user\Desktop\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_trace_mtx
Source: C:\Users\user\Desktop\AnyDesk.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeWindow found: window name: SysTabControl32Jump to behavior
Source: AnyDesk.exeStatic file information: File size 4040776 > 1048576
Source: AnyDesk.exeStatic PE information: certificate valid
Source: AnyDesk.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x3ce200
Source: AnyDesk.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: AnyDesk.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dda-64\privacy_feature\privacy_feature.pdb source: AnyDesk.exe, 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000001.00000002.755433322.0000000000D66000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm-32\win_dwm\win_dwm.pdb source: AnyDesk.exe, 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000001.00000002.755433322.0000000000D66000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_loader\AnyDesk.pdb source: AnyDesk.exe, 00000000.00000002.755691145.0000000000E8F000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000001.00000000.365095933.0000000000E8F000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm-64\win_dwm\win_dwm.pdb source: AnyDesk.exe, 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000001.00000002.755433322.0000000000D66000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dda-32\privacy_feature\privacy_feature.pdb source: AnyDesk.exe, 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000001.00000002.755433322.0000000000D66000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: SAS.pdbR source: AnyDesk.exe, 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000001.00000002.755433322.0000000000D66000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: SAS.pdb source: AnyDesk.exe, 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000001.00000002.755433322.0000000000D66000.00000004.00000001.01000000.00000003.sdmp

Data Obfuscation

barindex
Source: C:\Users\user\Desktop\AnyDesk.exeUnpacked PE file: 0.2.AnyDesk.exe.1e0000.0.unpack .text:ER;.itext:W;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.itext:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
Source: C:\Users\user\Desktop\AnyDesk.exeUnpacked PE file: 1.2.AnyDesk.exe.1e0000.0.unpack .text:ER;.itext:W;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.itext:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
Source: C:\Users\user\Desktop\AnyDesk.exeUnpacked PE file: 2.2.AnyDesk.exe.1e0000.0.unpack .text:ER;.itext:W;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.itext:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
Source: C:\Users\user\Desktop\AnyDesk.exeCode function: 0_2_007BC415 push ecx; ret 0_2_007BC428
Source: C:\Users\user\Desktop\AnyDesk.exeCode function: 0_2_007BC415 push ecx; ret 0_2_007BC428
Source: C:\Users\user\Desktop\AnyDesk.exeCode function: 0_2_007CA6C7 LoadLibraryW,GetProcAddress,GetProcAddress,RtlEncodePointer,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,0_2_007CA6C7

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\AnyDesk.exeFile opened: C:\Users\user\Desktop\AnyDesk.exe:Zone.Identifier read attributes | deleteJump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_PhysicalMemory
Source: C:\Users\user\Desktop\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_PhysicalMemory
Source: C:\Users\user\Desktop\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_DiskDrive
Source: C:\Users\user\Desktop\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT MACAddress FROM Win32_NetworkAdapter WHERE PhysicalAdapter = TRUE
Source: C:\Users\user\Desktop\AnyDesk.exe TID: 7152Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exe TID: 7148Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exe TID: 7136Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exe TID: 7152Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exe TID: 5900Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exe TID: 5868Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exe TID: 5508Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exe TID: 5900Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exe TID: 5924Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessorId FROM Win32_Processor
Source: C:\Users\user\Desktop\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_BaseBoard
Source: C:\Users\user\Desktop\AnyDesk.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: AnyDesk.exe, 00000001.00000002.758251917.00000000016AB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll")
Source: C:\Users\user\Desktop\AnyDesk.exeCode function: 0_2_007C38F9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_007C38F9
Source: C:\Users\user\Desktop\AnyDesk.exeCode function: 0_2_007CA6C7 LoadLibraryW,GetProcAddress,GetProcAddress,RtlEncodePointer,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,0_2_007CA6C7
Source: C:\Users\user\Desktop\AnyDesk.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeCode function: 0_2_007C38F9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_007C38F9
Source: C:\Users\user\Desktop\AnyDesk.exeCode function: 0_2_007C38F9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_007C38F9
Source: C:\Users\user\Desktop\AnyDesk.exeCode function: 0_2_007BAAED _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_007BAAED
Source: C:\Users\user\Desktop\AnyDesk.exeCode function: 0_2_007BAAED _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_007BAAED
Source: C:\Users\user\Desktop\AnyDesk.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: C:\Users\user\Desktop\AnyDesk.exeCode function: 0_2_00654B20 _vswprintf_s,WaitForSingleObject,OutputDebugStringA,_strncmp,_strncmp,_strncpy,_strncpy,GetSystemTime,TlsGetValue,__itow,GetCurrentThreadId,GetCurrentProcessId,__snprintf,SetFilePointer,SetFilePointer,ReadFile,_memmove,SetFilePointer,WriteFile,SetFilePointer,SetEndOfFile,WriteFile,RtlEnterCriticalSection,RaiseException,0_2_00654B20
Source: AnyDesk.exe, 00000000.00000002.758205845.00000000017DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\192.168.2.1\all\procexp.exe
Source: AnyDesk.exe, 00000000.00000002.758205845.00000000017DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "c:\users\user\desktop\procexp.exe
Source: AnyDesk.exe, 00000001.00000002.755538856.0000000000E11000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: b44b97caebbcaac9745bd6b5822bd03ee298d6bfrelease/win_7.1.xcc0bc82657f3409854116e83c8d7018c
Source: AnyDesk.exe, 00000001.00000002.758205363.00000000013FB000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: release/win_7.1.x
Source: AnyDesk.exe, 00000001.00000000.365095933.0000000000E8F000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: .itext.text.customcc0bc82657f3409854116e83c8d7018crelease/win_7.1.xb44b97caebbcaac9745bd6b5822bd03ee298d6bf
Source: AnyDesk.exe, 00000001.00000002.758205363.00000000013FB000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: b44b97caebbcaac9745bd6b5822bd03ee298d6bfrelease/win_7.1.xcc0bc82657f3409854116e83c8d7018c`
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts421
Windows Management Instrumentation
Path Interception1
Process Injection
1
Masquerading
1
Input Capture
1
System Time Discovery
Remote Services1
Input Capture
Exfiltration Over Other Network Medium2
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts1
Native API
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory431
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Standard Port
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)331
Virtualization/Sandbox Evasion
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Process Injection
NTDS331
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput CaptureScheduled Transfer2
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
Hidden Files and Directories
LSA Secrets1
Remote System Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common1
Obfuscated Files or Information
Cached Domain Credentials1
File and Directory Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup Items1
Software Packing
DCSync134
System Information Discovery
Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
AnyDesk.exe0%ReversingLabs
AnyDesk.exe0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ns.adobe.c/gb0%Avira URL Cloudsafe
http://ns.adobe.cobjb0%Avira URL Cloudsafe
https://boot.net.anydesk.comabcdefABCDEFtruefalsetfInvalid0%Avira URL Cloudsafe
http://ns.ado/1b0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
boot.net.anydesk.com
185.229.191.44
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    https://support.anydesk.com/knowledge/usersAnyDesk.exe, 00000000.00000002.758902921.00000000039D0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
      high
      https://support.anydesk.com/AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
        high
        https://order.anydesk.com/trialAnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
          high
          https://anydesk.com/updateAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
            high
            https://www.google.com/chrome/privacy/eula_text.htmlAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
              high
              https://www.google.com/intl/$AnyDesk.exe, 00000000.00000002.758902921.00000000039D0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                high
                http://ns.adobe.cobjbAnyDesk.exe, 00000000.00000003.364602002.00000000041B1000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000002.759917352.00000000041A0000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://anydesk.com/le.u6AnyDesk.exe, 00000000.00000003.364184145.0000000003F0F000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000002.759685998.0000000003EB0000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://help.anydesk.com/lt/abuseAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                    high
                    https://help.anydesk.com/lt/android-batteryAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                      high
                      https://my.anydesk.comAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                        high
                        https://help.anydesk.com/it/abuseAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                          high
                          https://help.anydesk.com/it/android-batteryAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                            high
                            https://twitter.com/home?status=Do%20you%20know%20%23AnyDesk?%20AnyDesk%20is%20a%20small%20and%20quiAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                              high
                              https://support.anydesk.com/knowledge/my-anydesk-ii#user-managementAnyDesk.exe, 00000000.00000002.758902921.00000000039D0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                high
                                https://anydesk.com/cAnyDesk.exe, 00000002.00000003.371872603.0000000003545000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000002.00000003.371906397.0000000003558000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://ns.adobe.c/gbAnyDesk.exe, 00000000.00000003.364602002.00000000041B1000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000002.759917352.00000000041A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.openssl.org/support/faq.htmlAnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                    high
                                    https://anydesk.com/AnyDesk.exe, 00000002.00000002.754889290.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                      high
                                      https://anydesk.com/privacyAnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                        high
                                        https://datatracker.ietf.org/ipr/1526/AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                          high
                                          https://www.nayuki.io/page/qr-code-generator-libraryAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                            high
                                            https://policies.google.com/privacy?hl=itAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                              high
                                              https://policies.google.com/privacy?hl=$AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000002.759685998.0000000003EB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                high
                                                https://help.anydesk.comAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                  high
                                                  https://support.anydesk.com/AnyDesk_on_macOSAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                    high
                                                    https://support.anydesk.com/knowledge/anydesk-for-android-chromeos#troubleshootingXAnyDesk.exe, 00000000.00000003.364281396.0000000003AA1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://anydesk.com/pricing/teamsAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                        high
                                                        https://anydesk.com/0AnyDesk.exe, 00000000.00000003.364184145.0000000003F0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://datatracker.ietf.org/ipr/1914/AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                            high
                                                            https://anydesk.com/s0AnyDesk.exe, 00000002.00000003.371872603.0000000003545000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000002.00000003.371906397.0000000003558000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://anydesk.com/termsAnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                high
                                                                https://help.anydesk.com/en/shareBDAnyDesk.exe, 00000000.00000002.758902921.00000000039D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://support.anydesk.com/knowledge/account-migrationAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                    high
                                                                    https://help.anydesk.com/en/shareVAnyDesk.exe, 00000000.00000002.758205845.000000000188B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.google.com/intl/it/chrome/privacy/eula_text.htmlAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                        high
                                                                        https://anydesk.com/orderAnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                          high
                                                                          https://help.anydesk.com/backup-aliasAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                            high
                                                                            https://help.anydesk.com/en/shareAnyDesk.exe, 00000000.00000002.758902921.00000000039D0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000002.758205845.000000000188B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://anydesk.com/contact/salesAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                high
                                                                                https://help.anydesk.com/it/androidAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                  high
                                                                                  https://my.anydesk.com/password-generator.AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                    high
                                                                                    https://help.anydesk.com/AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                      high
                                                                                      https://anydesk.comAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                        high
                                                                                        https://my.anydesk.com/v2eAnyDesk.exe, 00000000.00000002.759685998.0000000003EB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://help.anydesk.com/en/shareOCAnyDesk.exe, 00000000.00000002.758902921.00000000039D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://anydesk.com/fil16AnyDesk.exe, 00000000.00000003.364184145.0000000003F0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://support.anydesk.com/knowledge/anydesk-for-android-chromeos#troubleshootingAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.364281396.0000000003AA1000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                high
                                                                                                http://www.opengl.org/registry/AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                  high
                                                                                                  https://anydesk.com/contact/sales)AnyDesk.exe, 00000002.00000002.754889290.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                    high
                                                                                                    https://help.anydesk.com/lt/androidAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                      high
                                                                                                      https://help.anydesk.com/wolAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                        high
                                                                                                        https://anydesk.com/:tAnyDesk.exe, 00000000.00000003.363883259.0000000003AAE000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000003.363815806.0000000003AA7000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000003.364018466.0000000003AAF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://help.anydesk.com/$AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                            high
                                                                                                            https://anydesk.com/privacytAnyDesk.exe, 00000000.00000002.759685998.0000000003EB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://support.anydesk.com/knowledge/account-migrationFAnyDesk.exe, 00000000.00000002.759685998.0000000003EB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://help.anydesk.com/en/shareBnAnyDesk.exe, 00000000.00000002.758902921.00000000039D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20RemAnyDesk.exe, 00000000.00000003.364200992.0000000003A8B000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                    high
                                                                                                                    https://console-ui.myanydesk2.on.anydesk.comAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                      high
                                                                                                                      http://support.anydesk.comAnyDesk.exe, 00000002.00000002.754889290.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                        high
                                                                                                                        https://help.anydesk.com/HelpLinkInstallLocationAnyDeskAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                          high
                                                                                                                          https://boot-01.net.anydesk.comAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                            high
                                                                                                                            http://ns.ado/1bAnyDesk.exe, 00000000.00000003.364602002.00000000041B1000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000000.00000002.759917352.00000000041A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://datatracker.ietf.org/ipr/1524/AnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                              high
                                                                                                                              https://my.anydesk.com/v2AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                high
                                                                                                                                https://policies.google.com/privacyAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://anydesk.com/company#imprintAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.openssl.org/)AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://anydesk.com/pricing/teams)AnyDesk.exe, 00000002.00000002.754889290.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://support.anydesk.com/knowledge/account-migration.AnyDesk.exe, 00000000.00000002.759685998.0000000003EB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://help.anydesk.com/accessAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://www.openssl.org/support/faq.htmlEC_PRIVATEKEYpublicKeyparametersprivateKeyECPKPARAMETERSvalueAnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://support.anydesk.com/knowledge/anydesk-for-android-chromeos#troubleshooting3AnyDesk.exe, 00000000.00000002.759685998.0000000003EB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://help.anydesk.com/shareAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://boot.net.anydesk.comabcdefABCDEFtruefalsetfInvalidAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000002.00000002.754889290.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://support.anydesk.com/knowledge/anydesk-accountAnyDesk.exe, 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000000.00000003.360721835.00000000018D4000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000001.00000002.754897787.000000000085E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    185.229.191.44
                                                                                                                                                    boot.net.anydesk.comCzech Republic
                                                                                                                                                    60068CDN77GBfalse
                                                                                                                                                    92.223.88.41
                                                                                                                                                    unknownAustria
                                                                                                                                                    199524GCOREATfalse
                                                                                                                                                    57.128.101.75
                                                                                                                                                    unknownBelgium
                                                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                                                    37.59.29.33
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    185.229.191.41
                                                                                                                                                    unknownCzech Republic
                                                                                                                                                    60068CDN77GBfalse
                                                                                                                                                    Joe Sandbox Version:38.0.0 Beryl
                                                                                                                                                    Analysis ID:1276407
                                                                                                                                                    Start date and time:2023-07-20 04:20:42 +02:00
                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 10m 6s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                    Run name:Run with higher sleep bypass
                                                                                                                                                    Number of analysed new started processes analysed:7
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • HDC enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Sample file name:AnyDesk.exe
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal51.evad.winEXE@5/6@16/5
                                                                                                                                                    EGA Information:Failed
                                                                                                                                                    HDC Information:Failed
                                                                                                                                                    HCA Information:Failed
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                    • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe
                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                    No simulations
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    185.229.191.44AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      AnyDesk-CM.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                        AnyDesk (2).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                          AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            https://anydesk.com/en/downloads/windows?dv=win_exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              AnyDesk(1).msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                  Microsoft.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    http://anydesk.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                      https://ms94.yolasite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        92.223.88.41AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          https://download.anydesk.com/AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            Microsoft.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                1.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  sJ9Q8UWMAX.exeGet hashmaliciousCryptOne, MofksysBrowse
                                                                                                                                                                                    AnyDesk (5).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      AnyDesk (4).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        AnyDesk.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                          AnyDesk (1).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            Vostel-Anydesk.EXEGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                boot.net.anydesk.comAnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.39
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 49.12.130.236
                                                                                                                                                                                                https://download.anydesk.com/AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 92.223.88.232
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.41
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.39
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 49.12.130.236
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                92f25a21-b9c1-4aee-af3e-cacf098605e9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.41
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 49.12.130.236
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 49.12.130.235
                                                                                                                                                                                                https://anydesk.com/en/downloads/windows?dv=win_exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 49.12.130.237
                                                                                                                                                                                                migrate.120.exeGet hashmaliciousDCRat, EICARBrowse
                                                                                                                                                                                                • 49.12.130.235
                                                                                                                                                                                                AnyDesk.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.39
                                                                                                                                                                                                AnyDesk(1).msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.41
                                                                                                                                                                                                AnyDesk261022.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 49.12.130.237
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 49.12.130.237
                                                                                                                                                                                                SuspectFile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 213.239.219.11
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                CDN77GBhttps://www.bing.com/ck/a?!&&p=0168e371e1d600fbJmltdHM9MTY4OTcyNDgwMCZpZ3VpZD0yMzgxM2JjNC01MmVkLTYzZmQtMjBkYy0yODk2NTNlZDYyZjQmaW5zaWQ9NTMxNw&ptn=3&hsh=3&fclid=23813bc4-52ed-63fd-20dc-289653ed62f4&u=a1aHR0cHM6Ly93d3cuaGFtZGFyZC5pbi9idXNpbmVzc2VzL2xlYWRlcnNoaXAtdGVhbS8#bWV0aG9kZGV2ZWxvcG1lbnRAY2VyLmdvdi5hdQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 89.187.165.194
                                                                                                                                                                                                http://www.avbuyermail.com/jetnet/index.php?bid=cad7g1xe&mid=dc879o4ekqefa&url=//t161726162696e64612e67686f736840687363706f6c792e636f6d.inovateus.pk%2fposh%2f161726162696e64612e67686f736840687363706f6c792e636f6d------%2f31064%2fORdT%2fYXJhYmluZGEuZ2hvc2hAaHNjcG9seS5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 89.187.165.194
                                                                                                                                                                                                http://www.avbuyermail.com/jetnet/index.php?bid=cad7g1xe&mid=dc879o4ekqefa&url=//t161726162696e64612e67686f736840687363706f6c792e636f6d.inovateus.pk%2fposh%2f161726162696e64612e67686f736840687363706f6c792e636f6d------%2f31064%2fORdT%2fYXJhYmluZGEuZ2hvc2hAaHNjcG9seS5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 89.187.165.194
                                                                                                                                                                                                https://clickproxy.retailrocket.net/?url=https://jqv8npwUr.sebastianstern.com/?register=enVyYXNraWpAc2NobmVpZGVyLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 89.187.165.194
                                                                                                                                                                                                https://news.mailclick.me/tl.php?p=2042/1w56/rs/u3o/321/rs//https://hongkongblong.com/new/auth/atgqop/dGhvbWFzLmNhdWxmaWVsZEBnbG9iYWxmb3VuZHJpZXMuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 89.187.165.194
                                                                                                                                                                                                http://www.avbuyermail.com/jetnet/index.php?bid=cad7g1xe&mid=dc879o4ekqefa&url=//t86a72757373656c6c406d7269676c6f62616c2e6f7267%2Einovateus%2Epk%2fposh%2f86a72757373656c6c406d7269676c6f62616c2e6f7267------%2f17641%2fTaXU%2fanJ1c3NlbGxAbXJpZ2xvYmFsLm9yZw==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 89.187.165.194
                                                                                                                                                                                                https://clickproxy.retailrocket.net/?url=http://4Q22cvJ3N.sayxd.com/?register=Y3JhaWcud3VybW5lc3RAdHdpbm1yby5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 89.187.165.194
                                                                                                                                                                                                https://apiservices.krxd.net/click_tracker/track?kxconfid=whjxbtb0h&kxcampaignid=P.C.C-Class.W206.L.MI&kxplacementid=module2findmycar&kxbrand=MB&clk=https%3A%2F%2Fferrarijournal.com%2Fnew%2Fauth%2FDPPi%2F%2F%2F%2FYW5kcmV3Lmxvb3NsZXlAYXNwZW5sZWFmZW5lcmd5LmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 89.187.165.194
                                                                                                                                                                                                https://clickproxy.retailrocket.net/?url=https://e89HbBihr.creativecraftsanddesigns.com/?register=d2dpbGxAYXJyb3djb250YWluZXIuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 89.187.165.194
                                                                                                                                                                                                https://www.bing.com/ck/a?!&&p=e5c0418b8999194aJmltdHM9MTY4OTcyNDgwMCZpZ3VpZD0wMjVmMTM4Zi03NGNmLTYxMDMtMzVjMi0wMDkzNzUyOTYwOTYmaW5zaWQ9NTQ1MQ&ptn=3&hsh=3&fclid=025f138f-74cf-6103-35c2-009375296096&u=a1aHR0cHM6Ly9jb252ZXJzaW9uZXN5cHJvY2Vzb3MuY29tLw#bG9hbnNAYXZlc3RhcmN1LmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 89.187.165.194
                                                                                                                                                                                                https://clickproxy.retailrocket.net/?url=https://V9w3vLczJ.creativecraftsanddesigns.com/?register=ZHRjZ3JvdXBAc2NobmVpZGVyLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 89.187.165.194
                                                                                                                                                                                                http://104.21.26.138Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 89.187.165.194
                                                                                                                                                                                                Income Statement for you.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 89.187.165.194
                                                                                                                                                                                                https://clickproxy.retailrocket.net/?url=https://SG0mfyWOk.samuelpittman.com/?register=aGVtbWluZ2thQHBlbGxhLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 89.187.165.194
                                                                                                                                                                                                https://clickproxy.retailrocket.net/?url=https://iQT4pi0x1.samuelpittman.com/?register=a3dpbGxlckBwZWxsYS5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 89.187.165.194
                                                                                                                                                                                                https://simplebooklet.com/caferivaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 89.187.165.194
                                                                                                                                                                                                ATT00001.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 89.187.165.194
                                                                                                                                                                                                https://clickproxy.retailrocket.net/?url=https://LGQA4lPh9.affchoice.sa.com/LGQA4lPh9/cnlha2l3Y2h1a0BnbG0uY2E=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 89.187.165.194
                                                                                                                                                                                                https://api.spently.com/api/spently/click?id=105133&store=hotelcollection&type=OI&cid=6272440696998&url=http://t54mlu.ishveda.com/ZGFuZS5hZGVyaG9sdEBhdXRvbWF0aW9uYW55d2hlcmUuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 89.187.165.194
                                                                                                                                                                                                GCOREATAnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 92.223.88.41
                                                                                                                                                                                                https://download.anydesk.com/AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 92.223.88.41
                                                                                                                                                                                                http://reg.ruGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 92.223.124.62
                                                                                                                                                                                                x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                • 185.101.139.100
                                                                                                                                                                                                http://britobarros.com.de/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 92.38.169.194
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 92.223.88.232
                                                                                                                                                                                                https://hacktotherescue.org/registerGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 92.223.124.62
                                                                                                                                                                                                https://hacktotherescue.org/registerGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 92.223.124.62
                                                                                                                                                                                                https://hacktotherescue.org/registerGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 92.223.124.62
                                                                                                                                                                                                KD_MEDICAL_POLSKA_23053371.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                • 92.38.150.138
                                                                                                                                                                                                s4YvlK74zJ.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                • 92.38.150.138
                                                                                                                                                                                                AnyDesk-CM.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 92.223.88.7
                                                                                                                                                                                                mirai.x86Get hashmaliciousMiraiBrowse
                                                                                                                                                                                                • 92.38.169.68
                                                                                                                                                                                                jWo6k2nNpZ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                • 92.38.145.194
                                                                                                                                                                                                z1Mb_NFEmitida1.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 5.188.0.116
                                                                                                                                                                                                TCKOnNwV84.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                • 92.223.113.37
                                                                                                                                                                                                uTvMn3UZ4D.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                • 5.188.4.199
                                                                                                                                                                                                BIHBXRSIVW.rCJ.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 92.38.169.234
                                                                                                                                                                                                http://jumeirahdubai.ruGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 92.223.124.62
                                                                                                                                                                                                RGL5ljMc4b.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                • 5.188.4.166
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                c91bde19008eefabce276152ccd51457AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                • 37.59.29.33
                                                                                                                                                                                                • 57.128.101.75
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                • 37.59.29.33
                                                                                                                                                                                                • 57.128.101.75
                                                                                                                                                                                                https://download.anydesk.com/AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                • 37.59.29.33
                                                                                                                                                                                                • 57.128.101.75
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                • 37.59.29.33
                                                                                                                                                                                                • 57.128.101.75
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                • 37.59.29.33
                                                                                                                                                                                                • 57.128.101.75
                                                                                                                                                                                                AnyDesk (2).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                • 37.59.29.33
                                                                                                                                                                                                • 57.128.101.75
                                                                                                                                                                                                AnyDesk (2).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                • 37.59.29.33
                                                                                                                                                                                                • 57.128.101.75
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                • 37.59.29.33
                                                                                                                                                                                                • 57.128.101.75
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                • 37.59.29.33
                                                                                                                                                                                                • 57.128.101.75
                                                                                                                                                                                                92f25a21-b9c1-4aee-af3e-cacf098605e9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                • 37.59.29.33
                                                                                                                                                                                                • 57.128.101.75
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                • 37.59.29.33
                                                                                                                                                                                                • 57.128.101.75
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                • 37.59.29.33
                                                                                                                                                                                                • 57.128.101.75
                                                                                                                                                                                                AnyDesk(1).msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                • 37.59.29.33
                                                                                                                                                                                                • 57.128.101.75
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                • 37.59.29.33
                                                                                                                                                                                                • 57.128.101.75
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                • 37.59.29.33
                                                                                                                                                                                                • 57.128.101.75
                                                                                                                                                                                                AnyDesk261022.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                • 37.59.29.33
                                                                                                                                                                                                • 57.128.101.75
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                • 37.59.29.33
                                                                                                                                                                                                • 57.128.101.75
                                                                                                                                                                                                SuspectFile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                • 37.59.29.33
                                                                                                                                                                                                • 57.128.101.75
                                                                                                                                                                                                AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.229.191.44
                                                                                                                                                                                                • 37.59.29.33
                                                                                                                                                                                                • 57.128.101.75
                                                                                                                                                                                                No context
                                                                                                                                                                                                Process:C:\Users\user\Desktop\AnyDesk.exe
                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                Size (bytes):59976
                                                                                                                                                                                                Entropy (8bit):4.3091819072378525
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:wS2MVLJKg9m/Zrs+CXo3JD5kpa22EgJfIRZXLbGENxXjsVsugdT9tFx7sm0:w+VLo5s+kQ9il45ytFz0
                                                                                                                                                                                                MD5:CAFA568D403F3F01CFA61244E9EA6BB6
                                                                                                                                                                                                SHA1:EFE12D9AC8A040B72385A4C440399699E43C0423
                                                                                                                                                                                                SHA-256:AC752AF35F7D6D993007E7FF7F950D370134684CA319F42A1FBF2E259B8252D0
                                                                                                                                                                                                SHA-512:DAB285584F1C27EFFC3D29306C8735A6F886C7402F003CE14E38623D9F0D328D437E15C8DDDDCECAE6E47BA6A272E54A452540973C6254961C7E5A9C8CFFED3D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview: * * * * * * * * * * * * * * * * * *.. info 2023-07-20 11:21:37.408 front 7048 7032 main - * AnyDesk Windows Startup *.. info 2023-07-20 11:21:37.408 front 7048 7032 main - * Version 7.1.13 (release/win_7.1.x b44b97caebbcaac9745bd6b5822bd03ee298d6bf).. info 2023-07-20 11:21:37.408 front 7048 7032 main - * Checksum cc0bc82657f3409854116e83c8d7018c.. info 2023-07-20 11:21:37.408 front 7048 7032 main - * Build 20230627141804.. info 2023-07-20 11:21:37.408 front 7048 7032 main - * Copyright (C) 2023 AnyDesk Software GmbH *.. info 2023-07-20 11:21:37.408 front 7048 7032 main - .. info 2023-07-20 11:21:37.408 front 7048 7032 main - Command Line params: "C:\Users\user\Desktop\AnyDesk.exe".
                                                                                                                                                                                                Process:C:\Users\user\Desktop\AnyDesk.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1751)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2766
                                                                                                                                                                                                Entropy (8bit):6.0233907652156145
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:uISTk3im7K7ewPKppB01skVjFcj6Iw+BAEIpMCuiIGoVf2OFtgArF8vLnJegFXLp:uISTSim7K79PupIdVWeIwu6WClWfNtRG
                                                                                                                                                                                                MD5:ED74B4AAE8EBB99FEC3FDA195A23DBF6
                                                                                                                                                                                                SHA1:A3B22D24E1ED10D9FAA545DD5B32C0BB6CA2A09D
                                                                                                                                                                                                SHA-256:4E7DFCCF8668A8669F0D655CB19E1B48F451465CD412A2B224E6192CB53D3EE8
                                                                                                                                                                                                SHA-512:DF51BAD998525B670EF250D8A39746A5F2621D8F83CF41DF7C60EBDC8CFF4DF99886252C6A90069E779698680CE512503602A87E07DD2A36EB50EF2858C4F091
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:ad.anynet.cert=-----BEGIN CERTIFICATE-----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\nYrZXp2tvOLqRn5K8\n-----END CERTI
                                                                                                                                                                                                Process:C:\Users\user\Desktop\AnyDesk.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):424
                                                                                                                                                                                                Entropy (8bit):4.561213925363702
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:owQQS/W2gBS+waqQAmvbahOmQgRQUQgRQPYQgRQOYQgfxPZxi3B6QgfxPg3qg3Bu:ogy+ZqQHvWhOLroBGgFBGt
                                                                                                                                                                                                MD5:8D79F004C477DA526C73EAA9C48FC6E5
                                                                                                                                                                                                SHA1:7E67ED9122A0DB5CC8E664B91CBC45AE6EAC84F7
                                                                                                                                                                                                SHA-256:C40F939F5A812313B45FC9BA59E5DF89C1405594031ACA7B00341E305739A878
                                                                                                                                                                                                SHA-512:23278399F30AC5AE01038250986D13501E705D7C7F57D3BB6417716C0ABC9B66B713D2ECF1D644A6B5760B5C2CBCB230124A2FEDBD51A7BD358F088136B3C5FC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:ad.anynet.fpr=42f5f42765bcab04343f1b3de94f6845aff46d70.ad.anynet.relay.fatal_result=1.0.ad.anynet.relay.state=0.ad.security.frontend_clipboard=1.ad.security.frontend_clipboard_files=1.ad.security.frontend_clipboard_version=1.ad.security.permission_profiles._default.permissions.sas=1.ad.security.permission_profiles._unattended_access.permissions.sas=1.ad.security.permission_profiles.version=1.ad.security.update_version=1.
                                                                                                                                                                                                Process:C:\Users\user\Desktop\AnyDesk.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (508)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1907
                                                                                                                                                                                                Entropy (8bit):4.668027766155329
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:2R6/KiONnwRYnQfyenwqzc4ifCKxGtlOLc8ggl:2R6/KRNnwbPnNzRKUA
                                                                                                                                                                                                MD5:AC114104376A421F18FAC4CF99DFA83A
                                                                                                                                                                                                SHA1:91B6ECE8FA2147275E765C170DEC8956B1C22B60
                                                                                                                                                                                                SHA-256:2E6F798A17715E5A00EE9958826F81A98139EB886484C2C6A3BADB4896A63FB3
                                                                                                                                                                                                SHA-512:D0714908572544F14774857D9EF3CC9CF607FE6F8E1F3668DB67341A2A7479964F1E0BD2A4BB3029B4D3342CC87502945B758F6DCCE71312B31A40BDBA1D9F19
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:ad.account.info=6fa74c609a01f31f1f670668df954f4642a4aae8018a18daa2b109d42c830cf7ba23c5d0cdbfa6d90ff648310f1fa2df0b53d2e90e4e008262013ecaea92a01ded15f7ee311889f37566b4e0379c4778ab13f6aa10664e9210e78ba7f42fc27374ab0862b47b212f41cf5778b89c88f2285bb902e8a073ae7096e3788b6820cf3eeec52ea21557f2c484a3dd16ce6470f0d949a4643ab38d386faa0596c718188f3b93f3cc7671843e9264f2b5de77e1777411cc97f00c499eb37bbdcd671daccd80a327f3a59f4458b9834e96e9aa7538b22b1714c67c59fd63ada0f7f1ce930d1f2357496625e4d14d7d14af0c280f54f53db92aac.ad.invite.created_list_encrypted=6fa74c609a01f31f1f670668df954f4642a4aae8018a18da91e3b0987a0cb1f7a681ed6b1bfe3db30bf648310f1fa2df0b53d2e90e4e008262013ecaea929c190afcfea3d02334fb56df9fb7597be70a3c6597712e213a1cc285e32f866dc27374ab0862b47b212f41cf5778b89c9aaa174e1832c2a9c44269876f7df41d60d46add51545f5715b08acd5b022ed85470f0d9ad241ba294925a4066cc93376a270b40806804e93b56378b3878960ebd4e449c118aaea7fea3c6b29de0433a0ac6c651c61ada50bff6c869ea269958cc579c959cacc8a81e6d96ba3164dcbcc8ec487d0b7c3b
                                                                                                                                                                                                Process:C:\Users\user\Desktop\AnyDesk.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3202
                                                                                                                                                                                                Entropy (8bit):3.233430031184595
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:jTFnlN0AX9mEsOpfgyVWoymuTFnlN0AXEnIsOpfgyLBjDymU:jBlZX9rsmYZoynBlZXyIsmY+NyH
                                                                                                                                                                                                MD5:5DC3A91FF35B0B3346D824558520AB53
                                                                                                                                                                                                SHA1:D38689DD0A91EBE6F64A8F4C0C1B68677DE8A994
                                                                                                                                                                                                SHA-256:CE1B538E525F45A9ED0C74775F9E2DC7EC4A95E6521759160700A13C5918EFFA
                                                                                                                                                                                                SHA-512:0092FB51EBBC810566FC38355F97883F9CCDA5FD69AED203966A3FC6448FEF65D86B4EB654806C0C2E6A7C270AC697182E2A5CAD11EA35DE15294D23039B59A5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:...................................FL..................F.@.. ...jb.....]/X.....gVW....H.=..........................P.O. .:i.....+00.:...:..,.LB.)...A&...&......N....-...C|.......Y......b.2.H.=..V.Z .AnyDesk.exe.H.......U...V.Z.....Y....................P...A.n.y.D.e.s.k...e.x.e.......Q...............-.......P...........Y.oX.....C:\Users\user\Desktop\AnyDesk.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w...".C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.D.e.s.k.t.o.p.\.A.n.y.D.e.s.k...e.x.e.........%USERPROFILE%\Desktop\AnyDesk.exe...................................................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.e.s.k.t.o.p.\.A.n.y.D.e.s.k...e.x.e..........................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\AnyDesk.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3202
                                                                                                                                                                                                Entropy (8bit):3.233430031184595
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:jTFnlN0AX9mEsOpfgyVWoymuTFnlN0AXEnIsOpfgyLBjDymU:jBlZX9rsmYZoynBlZXyIsmY+NyH
                                                                                                                                                                                                MD5:5DC3A91FF35B0B3346D824558520AB53
                                                                                                                                                                                                SHA1:D38689DD0A91EBE6F64A8F4C0C1B68677DE8A994
                                                                                                                                                                                                SHA-256:CE1B538E525F45A9ED0C74775F9E2DC7EC4A95E6521759160700A13C5918EFFA
                                                                                                                                                                                                SHA-512:0092FB51EBBC810566FC38355F97883F9CCDA5FD69AED203966A3FC6448FEF65D86B4EB654806C0C2E6A7C270AC697182E2A5CAD11EA35DE15294D23039B59A5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:...................................FL..................F.@.. ...jb.....]/X.....gVW....H.=..........................P.O. .:i.....+00.:...:..,.LB.)...A&...&......N....-...C|.......Y......b.2.H.=..V.Z .AnyDesk.exe.H.......U...V.Z.....Y....................P...A.n.y.D.e.s.k...e.x.e.......Q...............-.......P...........Y.oX.....C:\Users\user\Desktop\AnyDesk.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w...".C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.D.e.s.k.t.o.p.\.A.n.y.D.e.s.k...e.x.e.........%USERPROFILE%\Desktop\AnyDesk.exe...................................................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.e.s.k.t.o.p.\.A.n.y.D.e.s.k...e.x.e..........................................................................................................................................................................
                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Entropy (8bit):7.9991565509956315
                                                                                                                                                                                                TrID:
                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                File name:AnyDesk.exe
                                                                                                                                                                                                File size:4'040'776 bytes
                                                                                                                                                                                                MD5:30c9c57aa570088d745fac7bfd05b805
                                                                                                                                                                                                SHA1:d579d18848859614e219afa6332d410e0ca71fc3
                                                                                                                                                                                                SHA256:8cd552392bb25546ba58e73d63c4b7c290188ca1060f96c8abf641ae9f5a8383
                                                                                                                                                                                                SHA512:182dc736cf09e8b4e063b29c839999ab28506a71e22173484f9dbc9bf9472456406aa0c8de542d85436200317175f9e32d65f1bb1e567b8c717860348fd3b52c
                                                                                                                                                                                                SSDEEP:98304:oOmZb0bHkeaRs4WpcF8uztWOiiROB4/Oo1sRF:rmZb0bEds4XFR0OiC/GT
                                                                                                                                                                                                TLSH:2A1633506BF882E1D1371AB4AE5FE2143F598CFE15F602699C2BA554CDF7C106CC3AA8
                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........h.}.;.}.;.}.;..";.}.;..#;.}.;...;.}.;...;.}.;Rich.}.;........................PE..L......d.........."......*...8=............
                                                                                                                                                                                                Icon Hash:499669d8d82916a8
                                                                                                                                                                                                Entrypoint:0x401ce9
                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                Digitally signed:true
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                Time Stamp:0x649AD37F [Tue Jun 27 12:18:07 2023 UTC]
                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                OS Version Major:5
                                                                                                                                                                                                OS Version Minor:1
                                                                                                                                                                                                File Version Major:5
                                                                                                                                                                                                File Version Minor:1
                                                                                                                                                                                                Subsystem Version Major:5
                                                                                                                                                                                                Subsystem Version Minor:1
                                                                                                                                                                                                Import Hash:
                                                                                                                                                                                                Signature Valid:true
                                                                                                                                                                                                Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                                                                Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                Error Number:0
                                                                                                                                                                                                Not Before, Not After
                                                                                                                                                                                                • 12/12/2021 4:00:00 PM 1/8/2025 3:59:59 PM
                                                                                                                                                                                                Subject Chain
                                                                                                                                                                                                • CN=philandro Software GmbH, O=philandro Software GmbH, L=Stuttgart, S=Baden-W\xfcrttemberg, C=DE
                                                                                                                                                                                                Version:3
                                                                                                                                                                                                Thumbprint MD5:EAE713DFC05244CF4301BF1C9F68B1BE
                                                                                                                                                                                                Thumbprint SHA-1:9CD1DDB78ED05282353B20CDFE8FA0A4FB6C1ECE
                                                                                                                                                                                                Thumbprint SHA-256:9D7620A4CEBA92370E8828B3CB1007AEFF63AB36A2CBE5F044FDDE14ABAB1EBF
                                                                                                                                                                                                Serial:0DBF152DEAF0B981A8A938D53F769DB8
                                                                                                                                                                                                Instruction
                                                                                                                                                                                                push ebp
                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                sub esp, 64h
                                                                                                                                                                                                push esi
                                                                                                                                                                                                lea ecx, dword ptr [ebp-64h]
                                                                                                                                                                                                call 00007F650C782023h
                                                                                                                                                                                                lea eax, dword ptr [ebp-64h]
                                                                                                                                                                                                mov ecx, eax
                                                                                                                                                                                                mov dword ptr [0147E0E8h], eax
                                                                                                                                                                                                call 00007F650C781EE1h
                                                                                                                                                                                                test al, al
                                                                                                                                                                                                jne 00007F650C782644h
                                                                                                                                                                                                mov esi, 000003E8h
                                                                                                                                                                                                lea ecx, dword ptr [ebp-64h]
                                                                                                                                                                                                call 00007F650C781ECFh
                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                pop esi
                                                                                                                                                                                                leave
                                                                                                                                                                                                ret
                                                                                                                                                                                                lea eax, dword ptr [ebp-64h]
                                                                                                                                                                                                push eax
                                                                                                                                                                                                lea ecx, dword ptr [ebp-30h]
                                                                                                                                                                                                call 00007F650C781D03h
                                                                                                                                                                                                lea eax, dword ptr [ebp-30h]
                                                                                                                                                                                                mov ecx, eax
                                                                                                                                                                                                mov dword ptr [0147E0ECh], eax
                                                                                                                                                                                                call 00007F650C781C9Bh
                                                                                                                                                                                                test al, al
                                                                                                                                                                                                jne 00007F650C782641h
                                                                                                                                                                                                lea ecx, dword ptr [ebp-30h]
                                                                                                                                                                                                call 00007F650C781C80h
                                                                                                                                                                                                mov esi, 000003E9h
                                                                                                                                                                                                jmp 00007F650C7825F7h
                                                                                                                                                                                                cmp dword ptr [ebp-10h], 00000000h
                                                                                                                                                                                                je 00007F650C78263Ah
                                                                                                                                                                                                push 00000800h
                                                                                                                                                                                                call dword ptr [ebp-10h]
                                                                                                                                                                                                cmp dword ptr [ebp-0Ch], 00000000h
                                                                                                                                                                                                je 00007F650C78263Ah
                                                                                                                                                                                                push 00008001h
                                                                                                                                                                                                call dword ptr [ebp-0Ch]
                                                                                                                                                                                                lea eax, dword ptr [ebp-64h]
                                                                                                                                                                                                push eax
                                                                                                                                                                                                lea esi, dword ptr [ebp-30h]
                                                                                                                                                                                                call 00007F650C782585h
                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                mov esi, eax
                                                                                                                                                                                                push esi
                                                                                                                                                                                                call dword ptr [ebp-20h]
                                                                                                                                                                                                lea ecx, dword ptr [ebp-30h]
                                                                                                                                                                                                call 00007F650C781C42h
                                                                                                                                                                                                jmp 00007F650C7825BEh
                                                                                                                                                                                                mov edx, dword ptr [esp+04h]
                                                                                                                                                                                                push ebx
                                                                                                                                                                                                mov ebx, dword ptr [esp+10h]
                                                                                                                                                                                                push esi
                                                                                                                                                                                                xor esi, esi
                                                                                                                                                                                                test ebx, ebx
                                                                                                                                                                                                je 00007F650C782661h
                                                                                                                                                                                                push edi
                                                                                                                                                                                                mov edi, dword ptr [esp+14h]
                                                                                                                                                                                                sub edi, 0147E0F0h
                                                                                                                                                                                                imul edx, edx, 0019660Dh
                                                                                                                                                                                                add edx, 3C6EF35Fh
                                                                                                                                                                                                mov eax, edx
                                                                                                                                                                                                shr eax, 0Ch
                                                                                                                                                                                                Programming Language:
                                                                                                                                                                                                • [C++] VS2010 build 30319
                                                                                                                                                                                                • [ C ] VS2010 build 30319
                                                                                                                                                                                                • [RES] VS2010 SP1 build 40219
                                                                                                                                                                                                • [LNK] VS2010 build 30319
                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x107f0000x4850.rsrc
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x3d62000x4648.itext
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x10840000x84.reloc
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0xcaf0000x1c.rdata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                .text0x10000x28350x2a00False0.5949590773809523data6.514751266666443IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                .itext0x40000xcaae000x0unknownunknownunknownunknownIMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .rdata0xcaf0000x2fa0x400False0.7255859375Matlab v4 mat-file (little endian) \234\362\312, numeric, rows 1687868287, columns 0, imaginary5.646642643065067IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                .data0xcb00000x3ce4f40x3ce200unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .rsrc0x107f0000x48500x4a00False0.5123521959459459data6.017834090303233IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                .reloc0x10840000x3000x400False0.1455078125data1.181265380704217IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                RT_ICON0x107f2800x1b8ePNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9167848029486816
                                                                                                                                                                                                RT_ICON0x1080e100x668Device independent bitmap graphic, 48 x 96 x 4, image size 0EnglishUnited States0.299390243902439
                                                                                                                                                                                                RT_ICON0x10814780x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishUnited States0.478494623655914
                                                                                                                                                                                                RT_ICON0x10817600x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 0EnglishUnited States0.48155737704918034
                                                                                                                                                                                                RT_ICON0x10819480x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishUnited States0.597972972972973
                                                                                                                                                                                                RT_ICON0x1081ac00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.09404315196998124
                                                                                                                                                                                                RT_ICON0x1082b680x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.2047872340425532
                                                                                                                                                                                                RT_GROUP_ICON0x1081a700x4cdataEnglishUnited States0.8026315789473685
                                                                                                                                                                                                RT_GROUP_ICON0x1082fd00x22dataEnglishUnited States1.0588235294117647
                                                                                                                                                                                                RT_VERSION0x1082ff80x250dataEnglishUnited States0.4814189189189189
                                                                                                                                                                                                RT_MANIFEST0x10832480x606XML 1.0 document, ASCII textEnglishUnited States0.45395590142671854
                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                EnglishUnited States
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Jul 20, 2023 04:21:44.508284092 CEST49698443192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:21:44.508371115 CEST44349698185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:44.508505106 CEST49698443192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:21:44.527431965 CEST49698443192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:21:44.527493000 CEST44349698185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:44.601816893 CEST44349698185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:44.601963997 CEST49698443192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:21:44.602659941 CEST49698443192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:21:44.602679014 CEST44349698185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:44.603099108 CEST44349698185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:44.603187084 CEST49698443192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:21:44.743422031 CEST49698443192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:21:46.608315945 CEST4969980192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:46.632329941 CEST8049699185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:46.632591009 CEST4969980192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:46.647543907 CEST4969980192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:46.671425104 CEST8049699185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:46.673980951 CEST8049699185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:46.674027920 CEST8049699185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:46.674067974 CEST8049699185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:46.674112082 CEST8049699185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:46.674153090 CEST8049699185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:46.674156904 CEST4969980192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:46.674156904 CEST4969980192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:46.687314987 CEST4969980192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:46.711287022 CEST8049699185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:46.711378098 CEST8049699185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:46.711473942 CEST4969980192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:46.818458080 CEST4969980192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:46.842176914 CEST497006568192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:21:46.842318058 CEST8049699185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:46.866453886 CEST656849700185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:46.866763115 CEST497006568192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:21:46.880647898 CEST497006568192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:21:46.904834986 CEST656849700185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:46.906748056 CEST656849700185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:46.906810045 CEST656849700185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:46.906850100 CEST656849700185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:46.907032013 CEST497006568192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:21:46.926800966 CEST497006568192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:21:46.951251984 CEST656849700185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:46.951309919 CEST656849700185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:46.951472998 CEST497006568192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:21:47.020446062 CEST497006568192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:21:47.044703960 CEST656849700185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:51.495388031 CEST49701443192.168.2.357.128.101.75
                                                                                                                                                                                                Jul 20, 2023 04:21:51.495464087 CEST4434970157.128.101.75192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:51.495552063 CEST49701443192.168.2.357.128.101.75
                                                                                                                                                                                                Jul 20, 2023 04:21:51.520397902 CEST49701443192.168.2.357.128.101.75
                                                                                                                                                                                                Jul 20, 2023 04:21:51.520456076 CEST4434970157.128.101.75192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:51.576134920 CEST4434970157.128.101.75192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:51.576304913 CEST49701443192.168.2.357.128.101.75
                                                                                                                                                                                                Jul 20, 2023 04:21:51.576946020 CEST49701443192.168.2.357.128.101.75
                                                                                                                                                                                                Jul 20, 2023 04:21:51.576968908 CEST4434970157.128.101.75192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:51.577317953 CEST4434970157.128.101.75192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:51.577399015 CEST49701443192.168.2.357.128.101.75
                                                                                                                                                                                                Jul 20, 2023 04:21:51.699194908 CEST49701443192.168.2.357.128.101.75
                                                                                                                                                                                                Jul 20, 2023 04:21:51.755748034 CEST4970280192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:51.779958010 CEST8049702185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:51.780073881 CEST4970280192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:51.789145947 CEST4970280192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:51.813349009 CEST8049702185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:51.815725088 CEST8049702185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:51.815751076 CEST8049702185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:51.815773964 CEST8049702185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:51.815794945 CEST8049702185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:51.815808058 CEST4970280192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:51.815818071 CEST8049702185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:51.815841913 CEST4970280192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:51.826652050 CEST4970280192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:51.850982904 CEST8049702185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:51.851013899 CEST8049702185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:51.851094007 CEST4970280192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:51.929193974 CEST4970280192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:51.953453064 CEST8049702185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:52.065089941 CEST497036568192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:52.089370012 CEST656849703185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:52.089504004 CEST497036568192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:52.098431110 CEST497036568192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:52.122529030 CEST656849703185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:52.125252008 CEST656849703185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:52.125319958 CEST656849703185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:52.125365019 CEST656849703185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:52.125407934 CEST497036568192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:52.151503086 CEST497036568192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:52.176034927 CEST656849703185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:52.176088095 CEST656849703185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:52.176227093 CEST497036568192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:53.344791889 CEST497036568192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:21:53.369101048 CEST656849703185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.349869013 CEST49704443192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:22:07.349980116 CEST4434970437.59.29.33192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.350110054 CEST49704443192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:22:07.369487047 CEST49704443192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:22:07.369541883 CEST4434970437.59.29.33192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.423022985 CEST4434970437.59.29.33192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.423130035 CEST49704443192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:22:07.423842907 CEST49704443192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:22:07.423868895 CEST4434970437.59.29.33192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.424345016 CEST4434970437.59.29.33192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.424459934 CEST49704443192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:22:07.528835058 CEST49704443192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:22:07.565360069 CEST4970580192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:22:07.589204073 CEST8049705185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.592865944 CEST4970580192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:22:07.603523016 CEST4970580192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:22:07.627398014 CEST8049705185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.629625082 CEST8049705185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.629666090 CEST8049705185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.629705906 CEST8049705185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.629757881 CEST8049705185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.629811049 CEST8049705185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.629829884 CEST4970580192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:22:07.629829884 CEST4970580192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:22:07.642312050 CEST4970580192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:22:07.666215897 CEST8049705185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.666260958 CEST8049705185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.666476011 CEST4970580192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:22:07.742494106 CEST4970580192.168.2.3185.229.191.41
                                                                                                                                                                                                Jul 20, 2023 04:22:07.766396999 CEST8049705185.229.191.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.795233011 CEST497066568192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:22:07.819680929 CEST656849706185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.823220968 CEST497066568192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:22:07.841196060 CEST497066568192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:22:07.865545988 CEST656849706185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.867481947 CEST656849706185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.867551088 CEST656849706185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.867577076 CEST656849706185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.867894888 CEST497066568192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:22:07.885936975 CEST497066568192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:22:07.910337925 CEST656849706185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.910392046 CEST656849706185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.910682917 CEST497066568192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:22:08.095330954 CEST497066568192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:22:08.119621992 CEST656849706185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:56.588929892 CEST49707443192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:22:56.589015007 CEST44349707185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:56.589132071 CEST49707443192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:22:56.602488041 CEST49707443192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:22:56.602551937 CEST44349707185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:56.666904926 CEST44349707185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:56.667022943 CEST49707443192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:22:56.668831110 CEST49707443192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:22:56.668859005 CEST44349707185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:56.669090033 CEST44349707185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:56.669171095 CEST49707443192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:22:56.741542101 CEST49707443192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:22:56.777203083 CEST4970880192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:22:56.797069073 CEST804970837.59.29.33192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:56.797169924 CEST4970880192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:22:56.806111097 CEST4970880192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:22:56.826040030 CEST804970837.59.29.33192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:56.828754902 CEST804970837.59.29.33192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:56.828803062 CEST804970837.59.29.33192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:56.828844070 CEST804970837.59.29.33192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:56.828882933 CEST4970880192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:22:56.828883886 CEST804970837.59.29.33192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:56.828927040 CEST804970837.59.29.33192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:56.828933954 CEST4970880192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:22:56.839869976 CEST4970880192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:22:56.860040903 CEST804970837.59.29.33192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:56.860116005 CEST804970837.59.29.33192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:56.860183001 CEST4970880192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:22:56.931952953 CEST4970880192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:22:56.952044964 CEST804970837.59.29.33192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:56.964164019 CEST497096568192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:22:56.988485098 CEST656849709185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:56.988610983 CEST497096568192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:22:56.998657942 CEST497096568192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:22:57.022912979 CEST656849709185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:57.025410891 CEST656849709185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:57.025474072 CEST656849709185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:57.025512934 CEST656849709185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:57.025547028 CEST497096568192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:22:57.042558908 CEST497096568192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:22:57.066950083 CEST656849709185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:57.067008972 CEST656849709185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:57.067095995 CEST497096568192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:22:57.196892023 CEST497096568192.168.2.3185.229.191.44
                                                                                                                                                                                                Jul 20, 2023 04:22:57.221180916 CEST656849709185.229.191.44192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.493890047 CEST49710443192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:23:46.493959904 CEST4434971037.59.29.33192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.494060993 CEST49710443192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:23:46.512049913 CEST49710443192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:23:46.512109041 CEST4434971037.59.29.33192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.567923069 CEST4434971037.59.29.33192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.568166018 CEST49710443192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:23:46.569058895 CEST49710443192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:23:46.569096088 CEST4434971037.59.29.33192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.569449902 CEST4434971037.59.29.33192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.569531918 CEST49710443192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:23:46.650856972 CEST49710443192.168.2.337.59.29.33
                                                                                                                                                                                                Jul 20, 2023 04:23:46.685480118 CEST4971180192.168.2.392.223.88.41
                                                                                                                                                                                                Jul 20, 2023 04:23:46.705705881 CEST804971192.223.88.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.705830097 CEST4971180192.168.2.392.223.88.41
                                                                                                                                                                                                Jul 20, 2023 04:23:46.714478016 CEST4971180192.168.2.392.223.88.41
                                                                                                                                                                                                Jul 20, 2023 04:23:46.734745026 CEST804971192.223.88.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.736746073 CEST804971192.223.88.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.736799002 CEST804971192.223.88.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.736824989 CEST804971192.223.88.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.736861944 CEST804971192.223.88.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.736901045 CEST804971192.223.88.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.737008095 CEST4971180192.168.2.392.223.88.41
                                                                                                                                                                                                Jul 20, 2023 04:23:46.737008095 CEST4971180192.168.2.392.223.88.41
                                                                                                                                                                                                Jul 20, 2023 04:23:46.757889032 CEST4971180192.168.2.392.223.88.41
                                                                                                                                                                                                Jul 20, 2023 04:23:46.778275967 CEST804971192.223.88.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.778328896 CEST804971192.223.88.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.778557062 CEST4971180192.168.2.392.223.88.41
                                                                                                                                                                                                Jul 20, 2023 04:23:46.863405943 CEST4971180192.168.2.392.223.88.41
                                                                                                                                                                                                Jul 20, 2023 04:23:46.883546114 CEST804971192.223.88.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.903990030 CEST497126568192.168.2.392.223.88.41
                                                                                                                                                                                                Jul 20, 2023 04:23:46.924293995 CEST65684971292.223.88.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.924606085 CEST497126568192.168.2.392.223.88.41
                                                                                                                                                                                                Jul 20, 2023 04:23:46.938725948 CEST497126568192.168.2.392.223.88.41
                                                                                                                                                                                                Jul 20, 2023 04:23:46.958836079 CEST65684971292.223.88.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.960918903 CEST65684971292.223.88.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.960974932 CEST65684971292.223.88.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.961014032 CEST65684971292.223.88.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.961230993 CEST497126568192.168.2.392.223.88.41
                                                                                                                                                                                                Jul 20, 2023 04:23:46.985233068 CEST497126568192.168.2.392.223.88.41
                                                                                                                                                                                                Jul 20, 2023 04:23:47.005678892 CEST65684971292.223.88.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:47.005737066 CEST65684971292.223.88.41192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:47.006030083 CEST497126568192.168.2.392.223.88.41
                                                                                                                                                                                                Jul 20, 2023 04:23:47.128794909 CEST497126568192.168.2.392.223.88.41
                                                                                                                                                                                                Jul 20, 2023 04:23:47.148950100 CEST65684971292.223.88.41192.168.2.3
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Jul 20, 2023 04:21:44.474221945 CEST5238753192.168.2.38.8.8.8
                                                                                                                                                                                                Jul 20, 2023 04:21:44.497905970 CEST53523878.8.8.8192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:44.791834116 CEST5692453192.168.2.38.8.8.8
                                                                                                                                                                                                Jul 20, 2023 04:21:45.789474010 CEST5692453192.168.2.38.8.8.8
                                                                                                                                                                                                Jul 20, 2023 04:21:46.601661921 CEST53569248.8.8.8192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:46.601716042 CEST53569248.8.8.8192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:46.824690104 CEST6062553192.168.2.38.8.8.8
                                                                                                                                                                                                Jul 20, 2023 04:21:46.839764118 CEST53606258.8.8.8192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:51.449608088 CEST4930253192.168.2.38.8.8.8
                                                                                                                                                                                                Jul 20, 2023 04:21:51.464301109 CEST53493028.8.8.8192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:51.726771116 CEST5397553192.168.2.38.8.8.8
                                                                                                                                                                                                Jul 20, 2023 04:21:51.750112057 CEST53539758.8.8.8192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:21:51.939615965 CEST5113953192.168.2.38.8.8.8
                                                                                                                                                                                                Jul 20, 2023 04:21:51.963174105 CEST53511398.8.8.8192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.307276964 CEST5295553192.168.2.38.8.8.8
                                                                                                                                                                                                Jul 20, 2023 04:22:07.336116076 CEST53529558.8.8.8192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.537039042 CEST6058253192.168.2.38.8.8.8
                                                                                                                                                                                                Jul 20, 2023 04:22:07.560698032 CEST53605828.8.8.8192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:07.753387928 CEST5713453192.168.2.38.8.8.8
                                                                                                                                                                                                Jul 20, 2023 04:22:07.776995897 CEST53571348.8.8.8192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:56.553925991 CEST6205053192.168.2.38.8.8.8
                                                                                                                                                                                                Jul 20, 2023 04:22:56.568928003 CEST53620508.8.8.8192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:56.748831987 CEST5604253192.168.2.38.8.8.8
                                                                                                                                                                                                Jul 20, 2023 04:22:56.763518095 CEST53560428.8.8.8192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:22:56.937903881 CEST5963653192.168.2.38.8.8.8
                                                                                                                                                                                                Jul 20, 2023 04:22:56.961601973 CEST53596368.8.8.8192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.453996897 CEST5563853192.168.2.38.8.8.8
                                                                                                                                                                                                Jul 20, 2023 04:23:46.482753038 CEST53556388.8.8.8192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.662797928 CEST5770453192.168.2.38.8.8.8
                                                                                                                                                                                                Jul 20, 2023 04:23:46.682969093 CEST53577048.8.8.8192.168.2.3
                                                                                                                                                                                                Jul 20, 2023 04:23:46.875030041 CEST6532053192.168.2.38.8.8.8
                                                                                                                                                                                                Jul 20, 2023 04:23:46.898776054 CEST53653208.8.8.8192.168.2.3
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                Jul 20, 2023 04:21:44.474221945 CEST192.168.2.38.8.8.80x5acStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:21:44.791834116 CEST192.168.2.38.8.8.80x5beeStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:21:45.789474010 CEST192.168.2.38.8.8.80x5beeStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:21:46.824690104 CEST192.168.2.38.8.8.80x18ffStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:21:51.449608088 CEST192.168.2.38.8.8.80x2379Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:21:51.726771116 CEST192.168.2.38.8.8.80xb6b9Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:21:51.939615965 CEST192.168.2.38.8.8.80x18b9Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:22:07.307276964 CEST192.168.2.38.8.8.80x23d9Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:22:07.537039042 CEST192.168.2.38.8.8.80xb27aStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:22:07.753387928 CEST192.168.2.38.8.8.80xf785Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:22:56.553925991 CEST192.168.2.38.8.8.80x6415Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:22:56.748831987 CEST192.168.2.38.8.8.80x2ff8Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:22:56.937903881 CEST192.168.2.38.8.8.80xcdbStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:23:46.453996897 CEST192.168.2.38.8.8.80xfb9bStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:23:46.662797928 CEST192.168.2.38.8.8.80xa4cfStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:23:46.875030041 CEST192.168.2.38.8.8.80x330bStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                Jul 20, 2023 04:21:44.497905970 CEST8.8.8.8192.168.2.30x5acNo error (0)boot.net.anydesk.com185.229.191.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:21:46.601661921 CEST8.8.8.8192.168.2.30x5beeNo error (0)boot.net.anydesk.com185.229.191.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:21:46.601716042 CEST8.8.8.8192.168.2.30x5beeNo error (0)boot.net.anydesk.com57.128.101.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:21:46.839764118 CEST8.8.8.8192.168.2.30x18ffNo error (0)boot.net.anydesk.com185.229.191.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:21:51.464301109 CEST8.8.8.8192.168.2.30x2379No error (0)boot.net.anydesk.com57.128.101.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:21:51.750112057 CEST8.8.8.8192.168.2.30xb6b9No error (0)boot.net.anydesk.com185.229.191.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:21:51.963174105 CEST8.8.8.8192.168.2.30x18b9No error (0)boot.net.anydesk.com185.229.191.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:22:07.336116076 CEST8.8.8.8192.168.2.30x23d9No error (0)boot.net.anydesk.com37.59.29.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:22:07.560698032 CEST8.8.8.8192.168.2.30xb27aNo error (0)boot.net.anydesk.com185.229.191.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:22:07.776995897 CEST8.8.8.8192.168.2.30xf785No error (0)boot.net.anydesk.com185.229.191.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:22:56.568928003 CEST8.8.8.8192.168.2.30x6415No error (0)boot.net.anydesk.com185.229.191.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:22:56.763518095 CEST8.8.8.8192.168.2.30x2ff8No error (0)boot.net.anydesk.com37.59.29.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:22:56.961601973 CEST8.8.8.8192.168.2.30xcdbNo error (0)boot.net.anydesk.com185.229.191.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:23:46.482753038 CEST8.8.8.8192.168.2.30xfb9bNo error (0)boot.net.anydesk.com37.59.29.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:23:46.682969093 CEST8.8.8.8192.168.2.30xa4cfNo error (0)boot.net.anydesk.com92.223.88.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                Jul 20, 2023 04:23:46.898776054 CEST8.8.8.8192.168.2.30x330bNo error (0)boot.net.anydesk.com92.223.88.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                0192.168.2.349699185.229.191.4180C:\Users\user\Desktop\AnyDesk.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Jul 20, 2023 04:21:46.647543907 CEST5OUTData Raw: 16 03 01 01 0d 01 00 01 09 03 03 bb e3 ad c0 13 5b 3b c9 eb 5a a8 de 98 83 58 b2 a1 fb b5 27 59 d8 97 2d 44 b4 41 44 29 88 53 57 00 00 6e c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00 6a 00 69 00 68 00 39 00 38 00 37 00 36
                                                                                                                                                                                                Data Ascii: [;ZX'Y-DAD)SWn0,($kjih98762.*&=5/+'#g@?>32101-)%</r#
                                                                                                                                                                                                Jul 20, 2023 04:21:46.673980951 CEST5INData Raw: 16 03 03 00 57 02 00 00 53 03 03 a5 8e 28 31 f9 e4 6f ce 7b 64 a8 10 07 c7 11 9c 0a 8e bd c0 8a 6c 7a 22 44 4f 57 4e 47 52 44 01 20 dc d8 85 d7 e6 11 4b 9e 07 8d 83 64 61 16 04 6d 36 44 92 81 cd 4c 09 80 31 48 aa 08 22 62 20 b9 c0 2c 00 00 0b ff
                                                                                                                                                                                                Data Ascii: WS(1o{dlz"DOWNGRD Kdam6DL1H"b ,C0?0'0vtS$0*H0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0181118021423Z281115021
                                                                                                                                                                                                Jul 20, 2023 04:21:46.674027920 CEST6INData Raw: e6 e8 20 b9 4b 8b bb 63 de 6f 65 6a 9f 5d d7 c1 97 9b 2d 30 4e 9a 81 85 b4 1c 92 a6 ed d8 7a f9 df 9d 03 b3 90 9c 78 a9 c8 ba 0e 3c ac ec 14 db 7d 51 b3 97 06 b9 f6 77 60 ab fe 59 83 af 8e 97 56 29 c7 db 7e 71 79 d1 c7 f7 da b6 c8 f7 af 8f 24 e0
                                                                                                                                                                                                Data Ascii: Kcoej]-0Nzx<}Qw`YV)~qy$ZG|'SO^jl$|XM+")+{n\&9S|4xLp|aZ.qDL\vq$;OroCs4|z\8[TRxU>R
                                                                                                                                                                                                Jul 20, 2023 04:21:46.674067974 CEST7INData Raw: 35 35 5a 17 0d 32 34 30 34 30 38 30 32 33 37 35 35 5a 30 48 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 4e 65 74 20 52 6f 6f 74 20 43 41 31 20 30 1e 06 03 55 04 0a 0c 17 70 68 69 6c 61 6e 64 72 6f 20 53 6f 66 74 77 61 72 65 20 47 6d 62 48 31 0b 30
                                                                                                                                                                                                Data Ascii: 55Z240408023755Z0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0"0*H0AZ T7;h8m&i6p4p]|Zx1\{ZQ/3'h;jlaV
                                                                                                                                                                                                Jul 20, 2023 04:21:46.674112082 CEST7INData Raw: 3c 1f 22 91 25 17 15 cc 42 82 da 3b a8 39 c7 2a 50 ca d9 4c a0 8c 95 33 75 03 70 b8 df a0 c9 b2 b2 8b 1b 38 83 79 32 c3 12 da 33 96 42 f4 91 11 aa c6 26 31 bc ea 43 8a 30 54 65 c5 43 9e 50 3b fa 91 93 0e 9d 3b 23 4a 3d 43 c1 c6 22 9b 68 af 2f fc
                                                                                                                                                                                                Data Ascii: <"%B;9*PL3up8y23B&1C0TeCP;;#J=C"h/R"j.P0N0UeyXW6\bG0U#0eyXW6\bG0U00*HG`4%(^0VGv T=#
                                                                                                                                                                                                Jul 20, 2023 04:21:46.674153090 CEST8INData Raw: ca b6 9b 39 e6 cf 27 d0 2c 99 74 d4 ca de 47 88 ed df f7 9c 3b ac 8a 62 d2 75 90 d9 00 81 d3 f8 c2 47 8e 9a bd 87 6d ce e5 9a 7f 28 76 a4 77 c6 3f b9 bf 4d f1 cb df 0f 2c 73 fe b4 60 e3 26 5e 83 f2 ae 36 56 94 e9 a7 9d a1 3d ca 5d 6e 3d 5d a8 6f
                                                                                                                                                                                                Data Ascii: 9',tG;buGm(vw?M,s`&^6V=]n=]oh'g4E4{%QT?*Qd9wsfI+\+Wfp;q.Lgr:>4m`=D^!`l.:s&jA<O7A^>hz{|h,g
                                                                                                                                                                                                Jul 20, 2023 04:21:46.687314987 CEST9OUTData Raw: 16 03 03 02 b6 0b 00 02 b2 00 02 af 00 02 ac 30 82 02 a8 30 82 01 90 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 19 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 44 65 73 6b 20 43 6c 69 65 6e 74 30 20 17 0d 32 33 30 37 32 30 31 31 32 31
                                                                                                                                                                                                Data Ascii: 000*H010UAnyDesk Client0 230720112143Z20730707112143Z010UAnyDesk Client0"0*H0h\otCUkE>1y"$Br<mW,SICh?`,$&+9)L7I
                                                                                                                                                                                                Jul 20, 2023 04:21:46.711287022 CEST9INData Raw: 15 03 03 00 02 02 2d
                                                                                                                                                                                                Data Ascii: -


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                1192.168.2.349702185.229.191.4180C:\Users\user\Desktop\AnyDesk.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Jul 20, 2023 04:21:51.789145947 CEST19OUTData Raw: 16 03 01 01 0d 01 00 01 09 03 03 e5 03 8b 39 e0 79 e2 9e 19 6f 46 a8 d1 a8 9f 55 7e af 94 18 aa 0f d4 96 c1 64 49 85 5f 61 76 10 00 00 6e c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00 6a 00 69 00 68 00 39 00 38 00 37 00 36
                                                                                                                                                                                                Data Ascii: 9yoFU~dI_avn0,($kjih98762.*&=5/+'#g@?>32101-)%</r#
                                                                                                                                                                                                Jul 20, 2023 04:21:51.815725088 CEST20INData Raw: 16 03 03 00 57 02 00 00 53 03 03 3e 0d 7f ea 2d d1 8f b9 d5 1a 05 6f d3 7c 54 0c a1 87 a8 d3 ef ee f5 f3 44 4f 57 4e 47 52 44 01 20 00 76 32 3b c8 1e 73 db 24 58 dd de c5 13 aa c5 bf 85 a9 d2 c2 c3 2c 0f a3 1d 8a 2a 26 67 b7 fd c0 2c 00 00 0b ff
                                                                                                                                                                                                Data Ascii: WS>-o|TDOWNGRD v2;s$X,*&g,C0?0'0vtS$0*H0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0181118021423Z281115021
                                                                                                                                                                                                Jul 20, 2023 04:21:51.815751076 CEST20INData Raw: e6 e8 20 b9 4b 8b bb 63 de 6f 65 6a 9f 5d d7 c1 97 9b 2d 30 4e 9a 81 85 b4 1c 92 a6 ed d8 7a f9 df 9d 03 b3 90 9c 78 a9 c8 ba 0e 3c ac ec 14 db 7d 51 b3 97 06 b9 f6 77 60 ab fe 59 83 af 8e 97 56 29 c7 db 7e 71 79 d1 c7 f7 da b6 c8 f7 af 8f 24 e0
                                                                                                                                                                                                Data Ascii: Kcoej]-0Nzx<}Qw`YV)~qy$ZG|'SO^jl$|XM+")+{n\&9S|4xLp|aZ.qDL\vq$;OroCs4|z\8[TRxU>R
                                                                                                                                                                                                Jul 20, 2023 04:21:51.815773964 CEST21INData Raw: 35 35 5a 17 0d 32 34 30 34 30 38 30 32 33 37 35 35 5a 30 48 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 4e 65 74 20 52 6f 6f 74 20 43 41 31 20 30 1e 06 03 55 04 0a 0c 17 70 68 69 6c 61 6e 64 72 6f 20 53 6f 66 74 77 61 72 65 20 47 6d 62 48 31 0b 30
                                                                                                                                                                                                Data Ascii: 55Z240408023755Z0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0"0*H0AZ T7;h8m&i6p4p]|Zx1\{ZQ/3'h;jlaV
                                                                                                                                                                                                Jul 20, 2023 04:21:51.815794945 CEST22INData Raw: 3c 1f 22 91 25 17 15 cc 42 82 da 3b a8 39 c7 2a 50 ca d9 4c a0 8c 95 33 75 03 70 b8 df a0 c9 b2 b2 8b 1b 38 83 79 32 c3 12 da 33 96 42 f4 91 11 aa c6 26 31 bc ea 43 8a 30 54 65 c5 43 9e 50 3b fa 91 93 0e 9d 3b 23 4a 3d 43 c1 c6 22 9b 68 af 2f fc
                                                                                                                                                                                                Data Ascii: <"%B;9*PL3up8y23B&1C0TeCP;;#J=C"h/R"j.P0N0UeyXW6\bG0U#0eyXW6\bG0U00*HG`4%(^0VGv T=#
                                                                                                                                                                                                Jul 20, 2023 04:21:51.815818071 CEST22INData Raw: ca b6 9b 39 e6 cf 27 d0 2c 99 74 d4 ca de 47 88 ed df f7 9c 3b ac 8a 62 d2 75 90 d9 00 81 d3 f8 c2 47 8e 9a bd 87 6d ce e5 9a 7f 28 76 a4 77 c6 3f b9 bf 4d f1 cb df 0f 2c 73 fe b4 60 e3 26 5e 83 f2 ae 36 56 94 e9 a7 9d a1 3d ca 5d 6e 3d 5d a8 6f
                                                                                                                                                                                                Data Ascii: 9',tG;buGm(vw?M,s`&^6V=]n=]oh'g4E4{%QT?*Qd9wsfI+\+Wfp;q.Lgr:>4m`=D^!`l.:s&jA'O q'&uyns=Oi.DDq'|Q
                                                                                                                                                                                                Jul 20, 2023 04:21:51.826652050 CEST23OUTData Raw: 16 03 03 02 b6 0b 00 02 b2 00 02 af 00 02 ac 30 82 02 a8 30 82 01 90 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 19 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 44 65 73 6b 20 43 6c 69 65 6e 74 30 20 17 0d 32 33 30 37 32 30 31 31 32 31
                                                                                                                                                                                                Data Ascii: 000*H010UAnyDesk Client0 230720112143Z20730707112143Z010UAnyDesk Client0"0*H0h\otCUkE>1y"$Br<mW,SICh?`,$&+9)L7I
                                                                                                                                                                                                Jul 20, 2023 04:21:51.850982904 CEST23INData Raw: 15 03 03 00 02 02 2d
                                                                                                                                                                                                Data Ascii: -


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                2192.168.2.349705185.229.191.4180C:\Users\user\Desktop\AnyDesk.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Jul 20, 2023 04:22:07.603523016 CEST34OUTData Raw: 16 03 01 01 0d 01 00 01 09 03 03 08 a2 d7 c0 72 d5 77 16 66 61 0e 09 72 e1 fe bf ba 91 ce 8d c7 26 ea a8 c7 c0 5c 88 51 cc 78 00 00 00 6e c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00 6a 00 69 00 68 00 39 00 38 00 37 00 36
                                                                                                                                                                                                Data Ascii: rwfar&\Qxn0,($kjih98762.*&=5/+'#g@?>32101-)%</r#
                                                                                                                                                                                                Jul 20, 2023 04:22:07.629625082 CEST34INData Raw: 16 03 03 00 57 02 00 00 53 03 03 97 0a 10 10 f1 61 20 2e 62 4a 3f 33 86 9b 92 da a7 3a 47 13 c7 66 bb 6d 44 4f 57 4e 47 52 44 01 20 00 45 7d 09 7c 03 9f 55 a7 14 72 56 36 8b 15 03 ad 0c 48 db fe af 88 8c 7c ab 7a 2a 1a 18 cb 92 c0 2c 00 00 0b ff
                                                                                                                                                                                                Data Ascii: WSa .bJ?3:GfmDOWNGRD E}|UrV6H|z*,C0?0'0vtS$0*H0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0181118021423Z281115021
                                                                                                                                                                                                Jul 20, 2023 04:22:07.629666090 CEST35INData Raw: e6 e8 20 b9 4b 8b bb 63 de 6f 65 6a 9f 5d d7 c1 97 9b 2d 30 4e 9a 81 85 b4 1c 92 a6 ed d8 7a f9 df 9d 03 b3 90 9c 78 a9 c8 ba 0e 3c ac ec 14 db 7d 51 b3 97 06 b9 f6 77 60 ab fe 59 83 af 8e 97 56 29 c7 db 7e 71 79 d1 c7 f7 da b6 c8 f7 af 8f 24 e0
                                                                                                                                                                                                Data Ascii: Kcoej]-0Nzx<}Qw`YV)~qy$ZG|'SO^jl$|XM+")+{n\&9S|4xLp|aZ.qDL\vq$;OroCs4|z\8[TRxU>R
                                                                                                                                                                                                Jul 20, 2023 04:22:07.629705906 CEST36INData Raw: 35 35 5a 17 0d 32 34 30 34 30 38 30 32 33 37 35 35 5a 30 48 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 4e 65 74 20 52 6f 6f 74 20 43 41 31 20 30 1e 06 03 55 04 0a 0c 17 70 68 69 6c 61 6e 64 72 6f 20 53 6f 66 74 77 61 72 65 20 47 6d 62 48 31 0b 30
                                                                                                                                                                                                Data Ascii: 55Z240408023755Z0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0"0*H0AZ T7;h8m&i6p4p]|Zx1\{ZQ/3'h;jlaV
                                                                                                                                                                                                Jul 20, 2023 04:22:07.629757881 CEST36INData Raw: 3c 1f 22 91 25 17 15 cc 42 82 da 3b a8 39 c7 2a 50 ca d9 4c a0 8c 95 33 75 03 70 b8 df a0 c9 b2 b2 8b 1b 38 83 79 32 c3 12 da 33 96 42 f4 91 11 aa c6 26 31 bc ea 43 8a 30 54 65 c5 43 9e 50 3b fa 91 93 0e 9d 3b 23 4a 3d 43 c1 c6 22 9b 68 af 2f fc
                                                                                                                                                                                                Data Ascii: <"%B;9*PL3up8y23B&1C0TeCP;;#J=C"h/R"j.P0N0UeyXW6\bG0U#0eyXW6\bG0U00*HG`4%(^0VGv T=#
                                                                                                                                                                                                Jul 20, 2023 04:22:07.629811049 CEST37INData Raw: ca b6 9b 39 e6 cf 27 d0 2c 99 74 d4 ca de 47 88 ed df f7 9c 3b ac 8a 62 d2 75 90 d9 00 81 d3 f8 c2 47 8e 9a bd 87 6d ce e5 9a 7f 28 76 a4 77 c6 3f b9 bf 4d f1 cb df 0f 2c 73 fe b4 60 e3 26 5e 83 f2 ae 36 56 94 e9 a7 9d a1 3d ca 5d 6e 3d 5d a8 6f
                                                                                                                                                                                                Data Ascii: 9',tG;buGm(vw?M,s`&^6V=]n=]oh'g4E4{%QT?*Qd9wsfI+\+Wfp;q.Lgr:>4m`=D^!`l.:s&jAy-qA~y:<AX'Yb`eh"
                                                                                                                                                                                                Jul 20, 2023 04:22:07.642312050 CEST38OUTData Raw: 16 03 03 02 b6 0b 00 02 b2 00 02 af 00 02 ac 30 82 02 a8 30 82 01 90 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 19 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 44 65 73 6b 20 43 6c 69 65 6e 74 30 20 17 0d 32 33 30 37 32 30 31 31 32 31
                                                                                                                                                                                                Data Ascii: 000*H010UAnyDesk Client0 230720112143Z20730707112143Z010UAnyDesk Client0"0*H0h\otCUkE>1y"$Br<mW,SICh?`,$&+9)L7I
                                                                                                                                                                                                Jul 20, 2023 04:22:07.666215897 CEST38INData Raw: 15 03 03 00 02 02 2d
                                                                                                                                                                                                Data Ascii: -


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                3192.168.2.34970837.59.29.3380C:\Users\user\Desktop\AnyDesk.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Jul 20, 2023 04:22:56.806111097 CEST50OUTData Raw: 16 03 01 01 0d 01 00 01 09 03 03 56 c5 69 bf 91 9d c6 8c e3 e9 bc a6 d4 e8 72 4a aa c3 36 7b e3 ad cd c3 22 47 58 e9 fd 90 c5 ea 00 00 6e c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00 6a 00 69 00 68 00 39 00 38 00 37 00 36
                                                                                                                                                                                                Data Ascii: VirJ6{"GXn0,($kjih98762.*&=5/+'#g@?>32101-)%</r#
                                                                                                                                                                                                Jul 20, 2023 04:22:56.828754902 CEST51INData Raw: 16 03 03 00 57 02 00 00 53 03 03 30 0c 2c cc 45 30 ff 4c 59 cb 87 5b db 83 75 31 9b 1d ea b3 7c a0 d0 0e 44 4f 57 4e 47 52 44 01 20 f7 35 41 d8 61 2f 13 ca b9 83 2e 98 ee 59 1f 58 ef 0e a3 92 f1 74 dd 29 6a 3e 85 80 6b c4 62 0f c0 2c 00 00 0b ff
                                                                                                                                                                                                Data Ascii: WS0,E0LY[u1|DOWNGRD 5Aa/.YXt)j>kb,C0?0'0vtS$0*H0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0181118021423Z281115021
                                                                                                                                                                                                Jul 20, 2023 04:22:56.828803062 CEST51INData Raw: e6 e8 20 b9 4b 8b bb 63 de 6f 65 6a 9f 5d d7 c1 97 9b 2d 30 4e 9a 81 85 b4 1c 92 a6 ed d8 7a f9 df 9d 03 b3 90 9c 78 a9 c8 ba 0e 3c ac ec 14 db 7d 51 b3 97 06 b9 f6 77 60 ab fe 59 83 af 8e 97 56 29 c7 db 7e 71 79 d1 c7 f7 da b6 c8 f7 af 8f 24 e0
                                                                                                                                                                                                Data Ascii: Kcoej]-0Nzx<}Qw`YV)~qy$ZG|'SO^jl$|XM+")+{n\&9S|4xLp|aZ.qDL\vq$;OroCs4|z\8[TRxU>R
                                                                                                                                                                                                Jul 20, 2023 04:22:56.828844070 CEST52INData Raw: 35 35 5a 17 0d 32 34 30 34 30 38 30 32 33 37 35 35 5a 30 48 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 4e 65 74 20 52 6f 6f 74 20 43 41 31 20 30 1e 06 03 55 04 0a 0c 17 70 68 69 6c 61 6e 64 72 6f 20 53 6f 66 74 77 61 72 65 20 47 6d 62 48 31 0b 30
                                                                                                                                                                                                Data Ascii: 55Z240408023755Z0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0"0*H0AZ T7;h8m&i6p4p]|Zx1\{ZQ/3'h;jlaV
                                                                                                                                                                                                Jul 20, 2023 04:22:56.828883886 CEST53INData Raw: 3c 1f 22 91 25 17 15 cc 42 82 da 3b a8 39 c7 2a 50 ca d9 4c a0 8c 95 33 75 03 70 b8 df a0 c9 b2 b2 8b 1b 38 83 79 32 c3 12 da 33 96 42 f4 91 11 aa c6 26 31 bc ea 43 8a 30 54 65 c5 43 9e 50 3b fa 91 93 0e 9d 3b 23 4a 3d 43 c1 c6 22 9b 68 af 2f fc
                                                                                                                                                                                                Data Ascii: <"%B;9*PL3up8y23B&1C0TeCP;;#J=C"h/R"j.P0N0UeyXW6\bG0U#0eyXW6\bG0U00*HG`4%(^0VGv T=#
                                                                                                                                                                                                Jul 20, 2023 04:22:56.828927040 CEST53INData Raw: ca b6 9b 39 e6 cf 27 d0 2c 99 74 d4 ca de 47 88 ed df f7 9c 3b ac 8a 62 d2 75 90 d9 00 81 d3 f8 c2 47 8e 9a bd 87 6d ce e5 9a 7f 28 76 a4 77 c6 3f b9 bf 4d f1 cb df 0f 2c 73 fe b4 60 e3 26 5e 83 f2 ae 36 56 94 e9 a7 9d a1 3d ca 5d 6e 3d 5d a8 6f
                                                                                                                                                                                                Data Ascii: 9',tG;buGm(vw?M,s`&^6V=]n=]oh'g4E4{%QT?*Qd9wsfI+\+Wfp;q.Lgr:>4m`=D^!`l.:s&jA|Z'\TVW ia>bl{ho
                                                                                                                                                                                                Jul 20, 2023 04:22:56.839869976 CEST54OUTData Raw: 16 03 03 02 b6 0b 00 02 b2 00 02 af 00 02 ac 30 82 02 a8 30 82 01 90 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 19 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 44 65 73 6b 20 43 6c 69 65 6e 74 30 20 17 0d 32 33 30 37 32 30 31 31 32 31
                                                                                                                                                                                                Data Ascii: 000*H010UAnyDesk Client0 230720112143Z20730707112143Z010UAnyDesk Client0"0*H0h\otCUkE>1y"$Br<mW,SICh?`,$&+9)L7I
                                                                                                                                                                                                Jul 20, 2023 04:22:56.860040903 CEST54INData Raw: 15 03 03 00 02 02 2d
                                                                                                                                                                                                Data Ascii: -


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                4192.168.2.34971192.223.88.4180C:\Users\user\Desktop\AnyDesk.exe
                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                Jul 20, 2023 04:23:46.714478016 CEST65OUTData Raw: 16 03 01 01 0d 01 00 01 09 03 03 d5 04 58 5b d0 25 e0 3d 04 a2 e3 96 6e be 62 b4 f7 fb 19 df 23 f0 48 5c 7c 16 3b 13 41 cd a9 8d 00 00 6e c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00 6a 00 69 00 68 00 39 00 38 00 37 00 36
                                                                                                                                                                                                Data Ascii: X[%=nb#H\|;An0,($kjih98762.*&=5/+'#g@?>32101-)%</r#
                                                                                                                                                                                                Jul 20, 2023 04:23:46.736746073 CEST66INData Raw: 16 03 03 00 57 02 00 00 53 03 03 79 6a 9b 7d ea 2d 98 b4 5a 61 cf 07 ca 72 9a 66 ca 15 9b 44 a2 2e 15 de 44 4f 57 4e 47 52 44 01 20 81 ce 83 77 a6 3e b8 21 dd b6 d7 0e 13 1d d4 04 d5 18 a3 a2 99 50 1a aa 70 bf 57 ca 21 52 6a b7 c0 2c 00 00 0b ff
                                                                                                                                                                                                Data Ascii: WSyj}-ZarfD.DOWNGRD w>!PpW!Rj,C0?0'0vtS$0*H0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0181118021423Z281115021
                                                                                                                                                                                                Jul 20, 2023 04:23:46.736799002 CEST66INData Raw: e6 e8 20 b9 4b 8b bb 63 de 6f 65 6a 9f 5d d7 c1 97 9b 2d 30 4e 9a 81 85 b4 1c 92 a6 ed d8 7a f9 df 9d 03 b3 90 9c 78 a9 c8 ba 0e 3c ac ec 14 db 7d 51 b3 97 06 b9 f6 77 60 ab fe 59 83 af 8e 97 56 29 c7 db 7e 71 79 d1 c7 f7 da b6 c8 f7 af 8f 24 e0
                                                                                                                                                                                                Data Ascii: Kcoej]-0Nzx<}Qw`YV)~qy$ZG|'SO^jl$|XM+")+{n\&9S|4xLp|aZ.qDL\vq$;OroCs4|z\8[TRxU>R
                                                                                                                                                                                                Jul 20, 2023 04:23:46.736824989 CEST67INData Raw: 35 35 5a 17 0d 32 34 30 34 30 38 30 32 33 37 35 35 5a 30 48 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 4e 65 74 20 52 6f 6f 74 20 43 41 31 20 30 1e 06 03 55 04 0a 0c 17 70 68 69 6c 61 6e 64 72 6f 20 53 6f 66 74 77 61 72 65 20 47 6d 62 48 31 0b 30
                                                                                                                                                                                                Data Ascii: 55Z240408023755Z0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0"0*H0AZ T7;h8m&i6p4p]|Zx1\{ZQ/3'h;jlaV
                                                                                                                                                                                                Jul 20, 2023 04:23:46.736861944 CEST67INData Raw: 3c 1f 22 91 25 17 15 cc 42 82 da 3b a8 39 c7 2a 50 ca d9 4c a0 8c 95 33 75 03 70 b8 df a0 c9 b2 b2 8b 1b 38 83 79 32 c3 12 da 33 96 42 f4 91 11 aa c6 26 31 bc ea 43 8a 30 54 65 c5 43 9e 50 3b fa 91 93 0e 9d 3b 23 4a 3d 43 c1 c6 22 9b 68 af 2f fc
                                                                                                                                                                                                Data Ascii: <"%B;9*PL3up8y23B&1C0TeCP;;#J=C"h/R"j.P0N0UeyXW6\bG0U#0eyXW6\bG0U00*HG`4%(^0VGv T=#
                                                                                                                                                                                                Jul 20, 2023 04:23:46.736901045 CEST68INData Raw: ca b6 9b 39 e6 cf 27 d0 2c 99 74 d4 ca de 47 88 ed df f7 9c 3b ac 8a 62 d2 75 90 d9 00 81 d3 f8 c2 47 8e 9a bd 87 6d ce e5 9a 7f 28 76 a4 77 c6 3f b9 bf 4d f1 cb df 0f 2c 73 fe b4 60 e3 26 5e 83 f2 ae 36 56 94 e9 a7 9d a1 3d ca 5d 6e 3d 5d a8 6f
                                                                                                                                                                                                Data Ascii: 9',tG;buGm(vw?M,s`&^6V=]n=]oh'g4E4{%QT?*Qd9wsfI+\+Wfp;q.Lgr:>4m`=D^!`l.:s&jA!4YGH"&XM#Z{/3%o.
                                                                                                                                                                                                Jul 20, 2023 04:23:46.757889032 CEST69OUTData Raw: 16 03 03 02 b6 0b 00 02 b2 00 02 af 00 02 ac 30 82 02 a8 30 82 01 90 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 19 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 44 65 73 6b 20 43 6c 69 65 6e 74 30 20 17 0d 32 33 30 37 32 30 31 31 32 31
                                                                                                                                                                                                Data Ascii: 000*H010UAnyDesk Client0 230720112143Z20730707112143Z010UAnyDesk Client0"0*H0h\otCUkE>1y"$Br<mW,SICh?`,$&+9)L7I
                                                                                                                                                                                                Jul 20, 2023 04:23:46.778275967 CEST69INData Raw: 15 03 03 00 02 02 2d
                                                                                                                                                                                                Data Ascii: -


                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                Start time:04:21:35
                                                                                                                                                                                                Start date:20/07/2023
                                                                                                                                                                                                Path:C:\Users\user\Desktop\AnyDesk.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Users\user\Desktop\AnyDesk.exe
                                                                                                                                                                                                Imagebase:0x1e0000
                                                                                                                                                                                                File size:4'040'776 bytes
                                                                                                                                                                                                MD5 hash:30C9C57AA570088D745FAC7BFD05B805
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low

                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                Start time:04:21:38
                                                                                                                                                                                                Start date:20/07/2023
                                                                                                                                                                                                Path:C:\Users\user\Desktop\AnyDesk.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\AnyDesk.exe" --local-service
                                                                                                                                                                                                Imagebase:0x1e0000
                                                                                                                                                                                                File size:4'040'776 bytes
                                                                                                                                                                                                MD5 hash:30C9C57AA570088D745FAC7BFD05B805
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low

                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                Start time:04:21:38
                                                                                                                                                                                                Start date:20/07/2023
                                                                                                                                                                                                Path:C:\Users\user\Desktop\AnyDesk.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\AnyDesk.exe" --local-control
                                                                                                                                                                                                Imagebase:0x1e0000
                                                                                                                                                                                                File size:4'040'776 bytes
                                                                                                                                                                                                MD5 hash:30C9C57AA570088D745FAC7BFD05B805
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low

                                                                                                                                                                                                Reset < >
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _vswprintf_s.LIBCMT ref: 00654B87
                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(00000000,00000BB8), ref: 00654BA9
                                                                                                                                                                                                  • OutputDebugStringA.KERNEL32(AnyDesk: Mutex broken!), ref: 00654BD5
                                                                                                                                                                                                  • _strncmp.LIBCMT ref: 00654C17
                                                                                                                                                                                                  • _strncmp.LIBCMT ref: 00654C33
                                                                                                                                                                                                  • _strncpy.LIBCMT ref: 00654CC9
                                                                                                                                                                                                  • _strncpy.LIBCMT ref: 00654CE2
                                                                                                                                                                                                  • GetSystemTime.KERNEL32(?), ref: 00654D20
                                                                                                                                                                                                  • TlsGetValue.KERNEL32(00000023), ref: 00654D2A
                                                                                                                                                                                                  • __itow.LIBCMT ref: 00654D5C
                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00654DDA
                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(00000000), ref: 00654DE1
                                                                                                                                                                                                  • __snprintf.LIBCMT ref: 00654E24
                                                                                                                                                                                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000002), ref: 00654E42
                                                                                                                                                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 00654E7B
                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00654E8D
                                                                                                                                                                                                  • _memmove.LIBCMT ref: 00654EC1
                                                                                                                                                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 00654ED3
                                                                                                                                                                                                  • WriteFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00654EEC
                                                                                                                                                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 00654EFB
                                                                                                                                                                                                  • SetEndOfFile.KERNEL32(00000000), ref: 00654F05
                                                                                                                                                                                                  • WriteFile.KERNELBASE(00000000,?,?,?,00000000), ref: 00654F3B
                                                                                                                                                                                                  • RtlEnterCriticalSection.NTDLL(00E0F0D0), ref: 00654F97
                                                                                                                                                                                                  • RaiseException.KERNEL32(00002329,00000000,00000000,00000000), ref: 00654FA8
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754034174.00000000001E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754054008.00000000001E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755691145.0000000000E8F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755701667.0000000000E90000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.758027102.000000000125F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$Pointer$CurrentWrite_strncmp_strncpy$CriticalDebugEnterExceptionObjectOutputProcessRaiseReadSectionSingleStringSystemThreadTimeValueWait__itow__snprintf_memmove_vswprintf_s
                                                                                                                                                                                                  • String ID: %d times: %s$%7s %4i-%02i-%02i %02i:%02i:%02i.%03i %10s %6lu %6lu %4s %32s - %s$AnyDesk: Mutex broken!$AnyDesk: Timeout in trace.$AnyDesk: Wait failed.$auth$crash$debug$error$explode$front$info$intern$invalid$verbose$warning
                                                                                                                                                                                                  • API String ID: 4093955403-2797980505
                                                                                                                                                                                                  • Opcode ID: 6e17c59fb72dca283b8895ed493402ab2ce80f030f5e2c052d687ce6f5a0f31d
                                                                                                                                                                                                  • Instruction ID: ca85d99a0f58cf666974d188e98c66a9082685a9ea28303e829f8c044d7e4a54
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6e17c59fb72dca283b8895ed493402ab2ce80f030f5e2c052d687ce6f5a0f31d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2D1E3B1A00304ABDB14CF54DC88BEA7779BF88305F1445A9FE059B385DB74D988CB65
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _vswprintf_s.LIBCMT ref: 00654B87
                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(00000000,00000BB8), ref: 00654BA9
                                                                                                                                                                                                  • OutputDebugStringA.KERNEL32(AnyDesk: Mutex broken!), ref: 00654BD5
                                                                                                                                                                                                  • _strncmp.LIBCMT ref: 00654C17
                                                                                                                                                                                                  • _strncmp.LIBCMT ref: 00654C33
                                                                                                                                                                                                  • _strncpy.LIBCMT ref: 00654CC9
                                                                                                                                                                                                  • _strncpy.LIBCMT ref: 00654CE2
                                                                                                                                                                                                  • GetSystemTime.KERNEL32(?), ref: 00654D20
                                                                                                                                                                                                  • TlsGetValue.KERNEL32(00000023), ref: 00654D2A
                                                                                                                                                                                                  • __itow.LIBCMT ref: 00654D5C
                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00654DDA
                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(00000000), ref: 00654DE1
                                                                                                                                                                                                  • __snprintf.LIBCMT ref: 00654E24
                                                                                                                                                                                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000002), ref: 00654E42
                                                                                                                                                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 00654E7B
                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00654E8D
                                                                                                                                                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 00654ED3
                                                                                                                                                                                                  • WriteFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00654EEC
                                                                                                                                                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 00654EFB
                                                                                                                                                                                                  • SetEndOfFile.KERNEL32(00000000), ref: 00654F05
                                                                                                                                                                                                  • WriteFile.KERNELBASE(00000000,?,?,?,00000000), ref: 00654F3B
                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32(00E0F0D0), ref: 00654F97
                                                                                                                                                                                                  • RaiseException.KERNEL32(00002329,00000000,00000000,00000000), ref: 00654FA8
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E5000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$Pointer$CurrentWrite_strncmp_strncpy$CriticalDebugEnterExceptionObjectOutputProcessRaiseReadSectionSingleStringSystemThreadTimeValueWait__itow__snprintf_vswprintf_s
                                                                                                                                                                                                  • String ID: %d times: %s$%7s %4i-%02i-%02i %02i:%02i:%02i.%03i %10s %6lu %6lu %4s %32s - %s$AnyDesk: Mutex broken!$AnyDesk: Timeout in trace.$AnyDesk: Wait failed.$auth$crash$debug$error$explode$front$info$intern$invalid$verbose$warning
                                                                                                                                                                                                  • API String ID: 2471867934-2797980505
                                                                                                                                                                                                  • Opcode ID: 6e17c59fb72dca283b8895ed493402ab2ce80f030f5e2c052d687ce6f5a0f31d
                                                                                                                                                                                                  • Instruction ID: ca85d99a0f58cf666974d188e98c66a9082685a9ea28303e829f8c044d7e4a54
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6e17c59fb72dca283b8895ed493402ab2ce80f030f5e2c052d687ce6f5a0f31d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2D1E3B1A00304ABDB14CF54DC88BEA7779BF88305F1445A9FE059B385DB74D988CB65
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CloseHandle.KERNEL32(FFFFFFFF,?), ref: 00654A57
                                                                                                                                                                                                  • GetLastError.KERNEL32(?), ref: 00654A5D
                                                                                                                                                                                                  • CreateFileW.KERNELBASE(035C7BB0,C0000000,00000007,00000000,00000004,00000000,00000000,?), ref: 00654A99
                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00654AAD
                                                                                                                                                                                                  • RevertToSelf.ADVAPI32 ref: 00654AD9
                                                                                                                                                                                                  • CloseHandle.KERNEL32(FFFFFFFF), ref: 00654AED
                                                                                                                                                                                                    • Part of subcall function 006547F0: GetCurrentProcess.KERNEL32(0000000C,?,00E0F0D0,?,00E0F0D0), ref: 00654806
                                                                                                                                                                                                    • Part of subcall function 006547F0: OpenProcessToken.ADVAPI32(00000000), ref: 0065480D
                                                                                                                                                                                                    • Part of subcall function 006547F0: GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),00000000,00000000,?), ref: 00654832
                                                                                                                                                                                                    • Part of subcall function 006547F0: GetLastError.KERNEL32 ref: 00654838
                                                                                                                                                                                                    • Part of subcall function 006547F0: CloseHandle.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 00654850
                                                                                                                                                                                                    • Part of subcall function 006547A0: GetCurrentThread.KERNEL32 ref: 006547B6
                                                                                                                                                                                                    • Part of subcall function 006547A0: OpenThreadToken.ADVAPI32(00000000,?,00654A38,?), ref: 006547BD
                                                                                                                                                                                                    • Part of subcall function 006547A0: CloseHandle.KERNEL32(?,?,00654A38,?), ref: 006547D6
                                                                                                                                                                                                    • Part of subcall function 006548B0: GetCurrentProcessId.KERNEL32(?,00E0F0D0,00E0F0D0), ref: 006548D6
                                                                                                                                                                                                    • Part of subcall function 006548B0: ProcessIdToSessionId.KERNEL32(00000000), ref: 006548DD
                                                                                                                                                                                                    • Part of subcall function 006548B0: ImpersonateLoggedOnUser.ADVAPI32(00000000), ref: 00654912
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • Couldn't impersonate (%08lx)., xrefs: 00654A64
                                                                                                                                                                                                  • Couldn't open the trace file (%08lx)., xrefs: 00654AB4
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754034174.00000000001E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754054008.00000000001E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755691145.0000000000E8F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755701667.0000000000E90000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.758027102.000000000125F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseHandleProcess$CurrentErrorLastToken$OpenThread$CreateFileImpersonateInformationLoggedRevertSelfSessionUser
                                                                                                                                                                                                  • String ID: Couldn't impersonate (%08lx).$Couldn't open the trace file (%08lx).
                                                                                                                                                                                                  • API String ID: 432512558-3770443821
                                                                                                                                                                                                  • Opcode ID: 7236af6e59c34e850337743eae2533856ae2d5c7c305aaaf1872197ab7bc94bb
                                                                                                                                                                                                  • Instruction ID: 64cfb409c0f0dd7a84973822d28d2f48ccf541f9746e088b1a7abaf10a6ab569
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7236af6e59c34e850337743eae2533856ae2d5c7c305aaaf1872197ab7bc94bb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 642129301883406BEB645B749C097953B95BF0132FF048385FDA4923D9EBB495CD879A
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CloseHandle.KERNEL32(FFFFFFFF,?), ref: 00654A57
                                                                                                                                                                                                  • GetLastError.KERNEL32(?), ref: 00654A5D
                                                                                                                                                                                                  • CreateFileW.KERNELBASE(035C7BB0,C0000000,00000007,00000000,00000004,00000000,00000000,?), ref: 00654A99
                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00654AAD
                                                                                                                                                                                                  • RevertToSelf.ADVAPI32 ref: 00654AD9
                                                                                                                                                                                                  • CloseHandle.KERNEL32(FFFFFFFF), ref: 00654AED
                                                                                                                                                                                                    • Part of subcall function 006547F0: GetCurrentProcess.KERNEL32(0000000C,?,00E0F0D0,?,00E0F0D0), ref: 00654806
                                                                                                                                                                                                    • Part of subcall function 006547F0: OpenProcessToken.ADVAPI32(00000000), ref: 0065480D
                                                                                                                                                                                                    • Part of subcall function 006547F0: GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),00000000,00000000,?), ref: 00654832
                                                                                                                                                                                                    • Part of subcall function 006547F0: GetLastError.KERNEL32 ref: 00654838
                                                                                                                                                                                                    • Part of subcall function 006547F0: CloseHandle.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 00654850
                                                                                                                                                                                                    • Part of subcall function 006547A0: GetCurrentThread.KERNEL32 ref: 006547B6
                                                                                                                                                                                                    • Part of subcall function 006547A0: OpenThreadToken.ADVAPI32(00000000,?,00654A38,?), ref: 006547BD
                                                                                                                                                                                                    • Part of subcall function 006547A0: CloseHandle.KERNEL32(?,?,00654A38,?), ref: 006547D6
                                                                                                                                                                                                    • Part of subcall function 006548B0: GetCurrentProcessId.KERNEL32(?,00E0F0D0,00E0F0D0), ref: 006548D6
                                                                                                                                                                                                    • Part of subcall function 006548B0: ProcessIdToSessionId.KERNEL32(00000000), ref: 006548DD
                                                                                                                                                                                                    • Part of subcall function 006548B0: ImpersonateLoggedOnUser.ADVAPI32(00000000), ref: 00654912
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • Couldn't open the trace file (%08lx)., xrefs: 00654AB4
                                                                                                                                                                                                  • Couldn't impersonate (%08lx)., xrefs: 00654A64
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E5000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseHandleProcess$CurrentErrorLastToken$OpenThread$CreateFileImpersonateInformationLoggedRevertSelfSessionUser
                                                                                                                                                                                                  • String ID: Couldn't impersonate (%08lx).$Couldn't open the trace file (%08lx).
                                                                                                                                                                                                  • API String ID: 432512558-3770443821
                                                                                                                                                                                                  • Opcode ID: 7236af6e59c34e850337743eae2533856ae2d5c7c305aaaf1872197ab7bc94bb
                                                                                                                                                                                                  • Instruction ID: 64cfb409c0f0dd7a84973822d28d2f48ccf541f9746e088b1a7abaf10a6ab569
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7236af6e59c34e850337743eae2533856ae2d5c7c305aaaf1872197ab7bc94bb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 642129301883406BEB645B749C097953B95BF0132FF048385FDA4923D9EBB495CD879A
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • TlsAlloc.KERNEL32(00658AB7,00000000,?,0069AD2A,?,?,?,0081D058,000000FF,006BE32B), ref: 00658979
                                                                                                                                                                                                  • TlsGetValue.KERNEL32(?,?,00658AB7,00000000,?,0069AD2A,?,?,?,0081D058,000000FF,006BE32B), ref: 00658991
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,0069AD2A,?,?,?,0081D058,000000FF,006BE32B), ref: 0065899D
                                                                                                                                                                                                  • _memset.LIBCMT ref: 006589C9
                                                                                                                                                                                                  • TlsSetValue.KERNEL32(?,00000000), ref: 006589D8
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • Please contact support@anydesk.com (A), xrefs: 00658989
                                                                                                                                                                                                  • Please contact support@anydesk.com (B), xrefs: 006589A7
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754034174.00000000001E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754054008.00000000001E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755691145.0000000000E8F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755701667.0000000000E90000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.758027102.000000000125F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Value$AllocErrorLast_memset
                                                                                                                                                                                                  • String ID: Please contact support@anydesk.com (A)$Please contact support@anydesk.com (B)
                                                                                                                                                                                                  • API String ID: 4091103580-43624127
                                                                                                                                                                                                  • Opcode ID: 808e69a9f6922165b37be5171210d764c548a11ee2a506526f9a146d02f65404
                                                                                                                                                                                                  • Instruction ID: 7a9b71996f63dafa84d53a33254dde867dcd1703d82f78b69e04e0025b91b7d1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 808e69a9f6922165b37be5171210d764c548a11ee2a506526f9a146d02f65404
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 77016DB0B042215FCA206BBD7C0DBDB3A59BF047A6F055550FD04E7394DB28CD458AD2
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • TlsAlloc.KERNEL32(00658AB7,00000000,?,0069AD2A,?,?,?,0081D058,000000FF,006BE32B), ref: 00658979
                                                                                                                                                                                                  • TlsGetValue.KERNEL32(?,?,00658AB7,00000000,?,0069AD2A,?,?,?,0081D058,000000FF,006BE32B), ref: 00658991
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,0069AD2A,?,?,?,0081D058,000000FF,006BE32B), ref: 0065899D
                                                                                                                                                                                                  • _memset.LIBCMT ref: 006589C9
                                                                                                                                                                                                  • TlsSetValue.KERNEL32(?,00000000), ref: 006589D8
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • Please contact support@anydesk.com (B), xrefs: 006589A7
                                                                                                                                                                                                  • Please contact support@anydesk.com (A), xrefs: 00658989
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E5000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Value$AllocErrorLast_memset
                                                                                                                                                                                                  • String ID: Please contact support@anydesk.com (A)$Please contact support@anydesk.com (B)
                                                                                                                                                                                                  • API String ID: 4091103580-43624127
                                                                                                                                                                                                  • Opcode ID: 808e69a9f6922165b37be5171210d764c548a11ee2a506526f9a146d02f65404
                                                                                                                                                                                                  • Instruction ID: 7a9b71996f63dafa84d53a33254dde867dcd1703d82f78b69e04e0025b91b7d1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 808e69a9f6922165b37be5171210d764c548a11ee2a506526f9a146d02f65404
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 77016DB0B042215FCA206BBD7C0DBDB3A59BF047A6F055550FD04E7394DB28CD458AD2
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(0000000C,?,00E0F0D0,?,00E0F0D0), ref: 00654806
                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 0065480D
                                                                                                                                                                                                  • GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),00000000,00000000,?), ref: 00654832
                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00654838
                                                                                                                                                                                                  • CloseHandle.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 00654850
                                                                                                                                                                                                  • GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),?,00000000,00000000), ref: 0065487A
                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(FFFFFFFF,?,00000000,00000000), ref: 0065488D
                                                                                                                                                                                                  • IsWellKnownSid.ADVAPI32(?,00000016,?,00000000,00000000), ref: 00654898
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754034174.00000000001E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754054008.00000000001E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755691145.0000000000E8F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755701667.0000000000E90000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.758027102.000000000125F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Token$CloseInformationProcess$ChangeCurrentErrorFindHandleKnownLastNotificationOpenWell
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3729429321-0
                                                                                                                                                                                                  • Opcode ID: 1ff7f9c609ce90b518f8226656905b80a8a5e2d1ced564da397a3449b3c499fa
                                                                                                                                                                                                  • Instruction ID: c8ee0638ddcca473c20f8c39332aa495b8d9f4d3b56cd99a3c764035d14ff17e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ff7f9c609ce90b518f8226656905b80a8a5e2d1ced564da397a3449b3c499fa
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69219531A00209BBDF24DBA5DC89BEE777DEB44726F100294F919E32D0EA34DE498661
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(0000000C,?,00E0F0D0,?,00E0F0D0), ref: 00654806
                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 0065480D
                                                                                                                                                                                                  • GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),00000000,00000000,?), ref: 00654832
                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00654838
                                                                                                                                                                                                  • CloseHandle.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 00654850
                                                                                                                                                                                                  • GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),?,00000000,00000000), ref: 0065487A
                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(FFFFFFFF,?,00000000,00000000), ref: 0065488D
                                                                                                                                                                                                  • IsWellKnownSid.ADVAPI32(?,00000016,?,00000000,00000000), ref: 00654898
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E5000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Token$CloseInformationProcess$ChangeCurrentErrorFindHandleKnownLastNotificationOpenWell
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3729429321-0
                                                                                                                                                                                                  • Opcode ID: 1ff7f9c609ce90b518f8226656905b80a8a5e2d1ced564da397a3449b3c499fa
                                                                                                                                                                                                  • Instruction ID: c8ee0638ddcca473c20f8c39332aa495b8d9f4d3b56cd99a3c764035d14ff17e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ff7f9c609ce90b518f8226656905b80a8a5e2d1ced564da397a3449b3c499fa
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69219531A00209BBDF24DBA5DC89BEE777DEB44726F100294F919E32D0EA34DE498661
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _malloc.LIBCMT ref: 007B3457
                                                                                                                                                                                                    • Part of subcall function 007B2E11: __FF_MSGBANNER.LIBCMT ref: 007B2E2A
                                                                                                                                                                                                    • Part of subcall function 007B2E11: __NMSG_WRITE.LIBCMT ref: 007B2E31
                                                                                                                                                                                                    • Part of subcall function 007B2E11: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 007B2E56
                                                                                                                                                                                                  • _free.LIBCMT ref: 007B346A
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754034174.00000000001E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754054008.00000000001E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755691145.0000000000E8F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755701667.0000000000E90000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.758027102.000000000125F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocateHeap_free_malloc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1020059152-0
                                                                                                                                                                                                  • Opcode ID: 921742a7061394c6ecdf8dadc06960754608895e990ca451b4f5f0b45ffe8ea3
                                                                                                                                                                                                  • Instruction ID: 529c6914f1d98016b87a25e35a547e4eedbc62aaa29fbccf15ff4cfea1eda1c7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 921742a7061394c6ecdf8dadc06960754608895e990ca451b4f5f0b45ffe8ea3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E011C632504611EBCB2B3B74AC097FA3B94AF843B1F204965F8489B151EA3CCEC18690
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 006BE359
                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,?,?,0081D058,000000FF,006BE32B), ref: 006BE371
                                                                                                                                                                                                  • OleUninitialize.OLE32(?,?,?,0081D058,000000FF,006BE32B), ref: 006BE397
                                                                                                                                                                                                  • TlsGetValue.KERNEL32(?,?,?,?,0081D058,000000FF,006BE32B), ref: 006BE3A7
                                                                                                                                                                                                  • TlsSetValue.KERNEL32(?,00000000), ref: 006BE3BF
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754034174.00000000001E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754054008.00000000001E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755691145.0000000000E8F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755701667.0000000000E90000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.758027102.000000000125F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Value$EventInitializeUninitialize
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 566941487-0
                                                                                                                                                                                                  • Opcode ID: 025ab91d98ff6f438b582c16eb3c65a364d9456363f624f99b6cd8247454a6b2
                                                                                                                                                                                                  • Instruction ID: 4933bc8d6f15ab6be991ebf5230c0ec180ad3cf92ef2394fde8f1b257466d4e2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 025ab91d98ff6f438b582c16eb3c65a364d9456363f624f99b6cd8247454a6b2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86017CF5600780ABD714AF64DC0AB8F7AA9FB44B15F40492DF816C3791EB39E5048B52
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 006BE359
                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,?,?,0081D058,000000FF,006BE32B), ref: 006BE371
                                                                                                                                                                                                  • OleUninitialize.OLE32(?,?,?,0081D058,000000FF,006BE32B), ref: 006BE397
                                                                                                                                                                                                  • TlsGetValue.KERNEL32(?,?,?,?,0081D058,000000FF,006BE32B), ref: 006BE3A7
                                                                                                                                                                                                  • TlsSetValue.KERNEL32(?,00000000), ref: 006BE3BF
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E5000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Value$EventInitializeUninitialize
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 566941487-0
                                                                                                                                                                                                  • Opcode ID: 025ab91d98ff6f438b582c16eb3c65a364d9456363f624f99b6cd8247454a6b2
                                                                                                                                                                                                  • Instruction ID: 4933bc8d6f15ab6be991ebf5230c0ec180ad3cf92ef2394fde8f1b257466d4e2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 025ab91d98ff6f438b582c16eb3c65a364d9456363f624f99b6cd8247454a6b2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86017CF5600780ABD714AF64DC0AB8F7AA9FB44B15F40492DF816C3791EB39E5048B52
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • VirtualProtect.KERNELBASE(?,00000028,00000004,00000000,001E1CCE,?), ref: 001E1A84
                                                                                                                                                                                                  • VirtualProtect.KERNELBASE(?,00000028,00000000,00000000), ref: 001E1A9B
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754054008.00000000001E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754034174.00000000001E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755691145.0000000000E8F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755701667.0000000000E90000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.758027102.000000000125F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ProtectVirtual
                                                                                                                                                                                                  • String ID: .itext$.text
                                                                                                                                                                                                  • API String ID: 544645111-3616233406
                                                                                                                                                                                                  • Opcode ID: 74ce0cd50155d71dc77191982885c5d2f1000c3d6a698e34811674743fdaabd4
                                                                                                                                                                                                  • Instruction ID: 0d656eca4f70b408d403a79f6aa0c45c9dce2139474d45a64a8f2d0ebf1812a7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 74ce0cd50155d71dc77191982885c5d2f1000c3d6a698e34811674743fdaabd4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E211E17A641B80BAC720CF92DC81ABEB3F8EB44740F048539F946E7141E370E984D760
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • LoadLibraryW.KERNELBASE(advapi32.dll,00E0F0D0,?,0065512D), ref: 006C0D29
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 006C0D49
                                                                                                                                                                                                  • _free.LIBCMT ref: 006C0D74
                                                                                                                                                                                                    • Part of subcall function 007B1DCE: RtlFreeHeap.NTDLL(00000000,00000000,?,006BE3B3,00000000,?,?,?,0081D058,000000FF,006BE32B), ref: 007B1DE4
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754034174.00000000001E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754054008.00000000001E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755691145.0000000000E8F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755701667.0000000000E90000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.758027102.000000000125F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorFreeHeapLastLibraryLoad_free
                                                                                                                                                                                                  • String ID: advapi32.dll
                                                                                                                                                                                                  • API String ID: 1383136612-4050573280
                                                                                                                                                                                                  • Opcode ID: c1cfdc07158009a4f26bf9f9851a4c8c83e4e702f9acc513b7931505c0653158
                                                                                                                                                                                                  • Instruction ID: f06763f85fa9190edec61aee6f84e0d2873d9e9c1c928bf22f410d1d0c338462
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c1cfdc07158009a4f26bf9f9851a4c8c83e4e702f9acc513b7931505c0653158
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8016DB0504B41EFDB01AF68DD09B6BBBE9FF44704F44492CF895C2281E738E5048B92
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • LoadLibraryW.KERNELBASE(advapi32.dll,00E0F0D0,?,0065512D), ref: 006C0D29
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 006C0D49
                                                                                                                                                                                                  • _free.LIBCMT ref: 006C0D74
                                                                                                                                                                                                    • Part of subcall function 007B1DCE: RtlFreeHeap.NTDLL(00000000,00000000,?,006BE3B3,00000000,?,?,?,0081D058,000000FF,006BE32B), ref: 007B1DE4
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E5000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorFreeHeapLastLibraryLoad_free
                                                                                                                                                                                                  • String ID: advapi32.dll
                                                                                                                                                                                                  • API String ID: 1383136612-4050573280
                                                                                                                                                                                                  • Opcode ID: c1cfdc07158009a4f26bf9f9851a4c8c83e4e702f9acc513b7931505c0653158
                                                                                                                                                                                                  • Instruction ID: f06763f85fa9190edec61aee6f84e0d2873d9e9c1c928bf22f410d1d0c338462
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c1cfdc07158009a4f26bf9f9851a4c8c83e4e702f9acc513b7931505c0653158
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8016DB0504B41EFDB01AF68DD09B6BBBE9FF44704F44492CF895C2281E738E5048B92
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FreeLibrary.KERNELBASE(D0AA70B8,000000FF,006551A0,?), ref: 006C0DB3
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 006C0DD1
                                                                                                                                                                                                  • _free.LIBCMT ref: 006C0DFB
                                                                                                                                                                                                    • Part of subcall function 007B1DCE: RtlFreeHeap.NTDLL(00000000,00000000,?,006BE3B3,00000000,?,?,?,0081D058,000000FF,006BE32B), ref: 007B1DE4
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754034174.00000000001E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754054008.00000000001E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755691145.0000000000E8F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755701667.0000000000E90000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.758027102.000000000125F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Free$ErrorHeapLastLibrary_free
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1013596455-0
                                                                                                                                                                                                  • Opcode ID: 6504f170d9f3761be1c80f8e397ba57c20cec0da1b9c42b9866b1ac85274e972
                                                                                                                                                                                                  • Instruction ID: 1099321968aa382891c017308c1bbad556762e566d377895a3d7b6737d956009
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6504f170d9f3761be1c80f8e397ba57c20cec0da1b9c42b9866b1ac85274e972
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F70128B1548781EBD714DB28D949B6BBBE9EB44B04F048D2CF89583281EB38D508CA92
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FreeLibrary.KERNELBASE(D0AA70B8,000000FF,006551A0,?), ref: 006C0DB3
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 006C0DD1
                                                                                                                                                                                                  • _free.LIBCMT ref: 006C0DFB
                                                                                                                                                                                                    • Part of subcall function 007B1DCE: RtlFreeHeap.NTDLL(00000000,00000000,?,006BE3B3,00000000,?,?,?,0081D058,000000FF,006BE32B), ref: 007B1DE4
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E5000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Free$ErrorHeapLastLibrary_free
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1013596455-0
                                                                                                                                                                                                  • Opcode ID: 6504f170d9f3761be1c80f8e397ba57c20cec0da1b9c42b9866b1ac85274e972
                                                                                                                                                                                                  • Instruction ID: 1099321968aa382891c017308c1bbad556762e566d377895a3d7b6737d956009
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6504f170d9f3761be1c80f8e397ba57c20cec0da1b9c42b9866b1ac85274e972
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F70128B1548781EBD714DB28D949B6BBBE9EB44B04F048D2CF89583281EB38D508CA92
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • VirtualProtect.KERNELBASE(?,?,00000040,?,?,?,?,001E1B87,?,?,?,00C9AE00,001E4000,00CAAE00,?), ref: 001E1045
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754054008.00000000001E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754034174.00000000001E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755691145.0000000000E8F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755701667.0000000000E90000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.758027102.000000000125F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ProtectVirtual
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 544645111-0
                                                                                                                                                                                                  • Opcode ID: 8ad0bd426fc4e14450ebb4a25b13beb1236773bfd8cb879707df8a141987a14b
                                                                                                                                                                                                  • Instruction ID: 54761177000f3280d4f00f7910b52bc26caca93adfcee139e58bbd275b6124c0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ad0bd426fc4e14450ebb4a25b13beb1236773bfd8cb879707df8a141987a14b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 444162B1600B41DFC724CF26C480A6AB7F5FF58300B15892EE59A87B51E375F885CB94
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 007C0E7D
                                                                                                                                                                                                    • Part of subcall function 007B7E11: __getptd_noexit.LIBCMT ref: 007B7E11
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754034174.00000000001E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754054008.00000000001E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755691145.0000000000E8F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755701667.0000000000E90000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.758027102.000000000125F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocateHeap__getptd_noexit
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 328603210-0
                                                                                                                                                                                                  • Opcode ID: 3d8f96ccdaca469e3cde31a65c198db06d94b27c15be9d75c9a17f6236fac5ee
                                                                                                                                                                                                  • Instruction ID: 1c581ea095ebca03258d8d7056ff19f970a903c6f0af85d567e133cd25ae1580
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d8f96ccdaca469e3cde31a65c198db06d94b27c15be9d75c9a17f6236fac5ee
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F01BC35281215DEEB29AF26EC04F6B3798AF81760F044E6DE8159A2A0D778DC0087D0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,007BC61A,00000000,?,00000000,00000000,00000000,?,007BBBFD,00000001,00000214,?,006BE3B3), ref: 007C0E7D
                                                                                                                                                                                                    • Part of subcall function 007B7E11: __getptd_noexit.LIBCMT ref: 007B7E11
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E5000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocateHeap__getptd_noexit
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 328603210-0
                                                                                                                                                                                                  • Opcode ID: 3d8f96ccdaca469e3cde31a65c198db06d94b27c15be9d75c9a17f6236fac5ee
                                                                                                                                                                                                  • Instruction ID: 1c581ea095ebca03258d8d7056ff19f970a903c6f0af85d567e133cd25ae1580
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d8f96ccdaca469e3cde31a65c198db06d94b27c15be9d75c9a17f6236fac5ee
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F01BC35281215DEEB29AF26EC04F6B3798AF81760F044E6DE8159A2A0D778DC0087D0
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 007B88A1: __lock.LIBCMT ref: 007B88A3
                                                                                                                                                                                                  • __onexit_nolock.LIBCMT ref: 007B1892
                                                                                                                                                                                                    • Part of subcall function 007B1793: RtlDecodePointer.NTDLL(00E0E280), ref: 007B17A8
                                                                                                                                                                                                    • Part of subcall function 007B1793: RtlDecodePointer.NTDLL ref: 007B17B5
                                                                                                                                                                                                    • Part of subcall function 007B1793: __realloc_crt.LIBCMT ref: 007B17F2
                                                                                                                                                                                                    • Part of subcall function 007B1793: __realloc_crt.LIBCMT ref: 007B1808
                                                                                                                                                                                                    • Part of subcall function 007B1793: RtlEncodePointer.NTDLL(00000000), ref: 007B181A
                                                                                                                                                                                                    • Part of subcall function 007B1793: RtlEncodePointer.NTDLL(88735C9C), ref: 007B182E
                                                                                                                                                                                                    • Part of subcall function 007B1793: RtlEncodePointer.NTDLL(-00000004), ref: 007B1836
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754034174.00000000001E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754054008.00000000001E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755691145.0000000000E8F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755701667.0000000000E90000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.758027102.000000000125F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Pointer$Encode$Decode__realloc_crt$__lock__onexit_nolock
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3536590627-0
                                                                                                                                                                                                  • Opcode ID: 9cd0044eb54b81a033b0f69306856660e54284963a22f9da685293f954cf2775
                                                                                                                                                                                                  • Instruction ID: e49268b8b053002ca51c566a25cfcde2281d411b178650d0b282c3c63adf9eb6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9cd0044eb54b81a033b0f69306856660e54284963a22f9da685293f954cf2775
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A6D01730C00208EBDB51BBB4C84A7ED7AB06F00360FA08224B0206A1D2CB784A019A42
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlFreeHeap.NTDLL(00000000,?,?,?,?,?,?,?,?,?,?), ref: 001E1E5A
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754054008.00000000001E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754034174.00000000001E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755691145.0000000000E8F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755701667.0000000000E90000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.758027102.000000000125F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FreeHeap
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3298025750-0
                                                                                                                                                                                                  • Opcode ID: 722487abafa2aa7fe7a2b97ebcdf7c96eaf21c411cc9b0b2ed849caaf068380e
                                                                                                                                                                                                  • Instruction ID: a0b96f6f22ae37a3c573544786e36b4ab6a660cf8f21fa9ca7e2c01393dee882
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 722487abafa2aa7fe7a2b97ebcdf7c96eaf21c411cc9b0b2ed849caaf068380e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6BC04C36504222EFCB505F94F84CED6BFA4FF48765F068844F24997075C7309985CB91
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,?,?,?,001E1CD9,?,?), ref: 001E1E44
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754054008.00000000001E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754034174.00000000001E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755691145.0000000000E8F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755701667.0000000000E90000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.758027102.000000000125F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                  • Opcode ID: 56edc7cb021cecf31ea5bbac919d9f964c63399dea68fcd26ce47e517e1ad725
                                                                                                                                                                                                  • Instruction ID: fe334bb8925e44280d0be03eba1d0ed1c3a4a44bfc44f2ea0612260657863031
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 56edc7cb021cecf31ea5bbac919d9f964c63399dea68fcd26ce47e517e1ad725
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19C04C35114211EFCB519F54E88CF15BBE4FB88B15F054484F119C7264C63099009B52
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlEncodePointer.NTDLL(00000000), ref: 007BBA60
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754034174.00000000001E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754054008.00000000001E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755691145.0000000000E8F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755701667.0000000000E90000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.758027102.000000000125F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: EncodePointer
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2118026453-0
                                                                                                                                                                                                  • Opcode ID: 973a668acb3be6cf8afaa4fed982f163581d47a39b62adb2ac2ac1b95859eb04
                                                                                                                                                                                                  • Instruction ID: 6713ded726f824ffbbb91e2a699c131020a8bd706f400bb828ffd7bed6344937
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 973a668acb3be6cf8afaa4fed982f163581d47a39b62adb2ac2ac1b95859eb04
                                                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlEncodePointer.NTDLL(00000000,007CA6ED,00E0E308,00000314,00000000,?,?,?,?,?,007BADDB,00E0E308,Microsoft Visual C++ Runtime Library,00012010), ref: 007BBA60
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E5000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: EncodePointer
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2118026453-0
                                                                                                                                                                                                  • Opcode ID: 973a668acb3be6cf8afaa4fed982f163581d47a39b62adb2ac2ac1b95859eb04
                                                                                                                                                                                                  • Instruction ID: 6713ded726f824ffbbb91e2a699c131020a8bd706f400bb828ffd7bed6344937
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 973a668acb3be6cf8afaa4fed982f163581d47a39b62adb2ac2ac1b95859eb04
                                                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 007CCA3A
                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 007CCA4F
                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(00867B44), ref: 007CCA5A
                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(C0000409), ref: 007CCA76
                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000), ref: 007CCA7D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754034174.00000000001E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754054008.00000000001E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755691145.0000000000E8F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755701667.0000000000E90000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.758027102.000000000125F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2579439406-0
                                                                                                                                                                                                  • Opcode ID: 43293af0f280e5e8c29bfe9fdd2c2e02008d4764dc05b79c466b28fb836ddf88
                                                                                                                                                                                                  • Instruction ID: 93bc06a50a5ad369710700ee705a5bdb53ff05e8c8c7a51184e343b527c786a9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43293af0f280e5e8c29bfe9fdd2c2e02008d4764dc05b79c466b28fb836ddf88
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C2103B8410308DFD708DF66FD89A547BB4FB08305F10486AE819A7360E7B659C9CF56
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 007CCA3A
                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 007CCA4F
                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(00867B44), ref: 007CCA5A
                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(C0000409), ref: 007CCA76
                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000), ref: 007CCA7D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E5000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2579439406-0
                                                                                                                                                                                                  • Opcode ID: 43293af0f280e5e8c29bfe9fdd2c2e02008d4764dc05b79c466b28fb836ddf88
                                                                                                                                                                                                  • Instruction ID: 93bc06a50a5ad369710700ee705a5bdb53ff05e8c8c7a51184e343b527c786a9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43293af0f280e5e8c29bfe9fdd2c2e02008d4764dc05b79c466b28fb836ddf88
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C2103B8410308DFD708DF66FD89A547BB4FB08305F10486AE819A7360E7B659C9CF56
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 006C0D10: LoadLibraryW.KERNELBASE(advapi32.dll,00E0F0D0,?,0065512D), ref: 006C0D29
                                                                                                                                                                                                    • Part of subcall function 006C0D10: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 006C0D49
                                                                                                                                                                                                    • Part of subcall function 006C0D10: _free.LIBCMT ref: 006C0D74
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,ConvertStringSecurityDescriptorToSecurityDescriptorW), ref: 004242F6
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00426560,OpenEventLogA), ref: 00424310
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(0042ED80,CloseEventLog), ref: 0042432A
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(0064F960,ReportEventA), ref: 00424344
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00426570,CreateProcessWithTokenW), ref: 0042435E
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754034174.00000000001E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754054008.00000000001E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755691145.0000000000E8F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755701667.0000000000E90000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.758027102.000000000125F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc$ErrorLastLibraryLoad_free
                                                                                                                                                                                                  • String ID: CloseEventLog$ConvertStringSecurityDescriptorToSecurityDescriptorW$CreateProcessWithTokenW$OpenEventLogA$ReportEventA$advapi32.dll
                                                                                                                                                                                                  • API String ID: 1327587910-3518705215
                                                                                                                                                                                                  • Opcode ID: 059faddfc10c68309d280ba2e7b71d04b9e7196d2253d18151612642cef86550
                                                                                                                                                                                                  • Instruction ID: a90c875adbcfde57d837c49966f76bebe88b3919109edd2b3cf9ed7eac2be9e4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 059faddfc10c68309d280ba2e7b71d04b9e7196d2253d18151612642cef86550
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0511BE70B01627A69B50DE6AAD00F176AE8EF90B90754443AEC15E7344E778EC518BA8
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 006C0D10: LoadLibraryW.KERNELBASE(advapi32.dll,00E0F0D0,?,0065512D), ref: 006C0D29
                                                                                                                                                                                                    • Part of subcall function 006C0D10: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 006C0D49
                                                                                                                                                                                                    • Part of subcall function 006C0D10: _free.LIBCMT ref: 006C0D74
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,ConvertStringSecurityDescriptorToSecurityDescriptorW), ref: 004242F6
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00426560,OpenEventLogA), ref: 00424310
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(0042ED80,CloseEventLog), ref: 0042432A
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(0064F960,ReportEventA), ref: 00424344
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00426570,CreateProcessWithTokenW), ref: 0042435E
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E5000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc$ErrorLastLibraryLoad_free
                                                                                                                                                                                                  • String ID: CloseEventLog$ConvertStringSecurityDescriptorToSecurityDescriptorW$CreateProcessWithTokenW$OpenEventLogA$ReportEventA$advapi32.dll
                                                                                                                                                                                                  • API String ID: 1327587910-3518705215
                                                                                                                                                                                                  • Opcode ID: 059faddfc10c68309d280ba2e7b71d04b9e7196d2253d18151612642cef86550
                                                                                                                                                                                                  • Instruction ID: a90c875adbcfde57d837c49966f76bebe88b3919109edd2b3cf9ed7eac2be9e4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 059faddfc10c68309d280ba2e7b71d04b9e7196d2253d18151612642cef86550
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0511BE70B01627A69B50DE6AAD00F176AE8EF90B90754443AEC15E7344E778EC518BA8
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __getptd.LIBCMT ref: 007BB270
                                                                                                                                                                                                    • Part of subcall function 007BBC4B: __getptd_noexit.LIBCMT ref: 007BBC4E
                                                                                                                                                                                                    • Part of subcall function 007BBC4B: __amsg_exit.LIBCMT ref: 007BBC5B
                                                                                                                                                                                                  • __amsg_exit.LIBCMT ref: 007BB290
                                                                                                                                                                                                  • __lock.LIBCMT ref: 007BB2A0
                                                                                                                                                                                                  • InterlockedDecrement.KERNEL32(?), ref: 007BB2BD
                                                                                                                                                                                                  • _free.LIBCMT ref: 007BB2D0
                                                                                                                                                                                                  • InterlockedIncrement.KERNEL32(035C1608), ref: 007BB2E8
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754034174.00000000001E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754054008.00000000001E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755691145.0000000000E8F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755701667.0000000000E90000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.758027102.000000000125F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3470314060-0
                                                                                                                                                                                                  • Opcode ID: 5362f0794ceb9700fef4ba3f5c4c65d138e55c22e5a294d9428bcfbee9a65fec
                                                                                                                                                                                                  • Instruction ID: da97c8f85a4395ec26596be68429c720b726e51f12aed01be69331a311d0a75d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5362f0794ceb9700fef4ba3f5c4c65d138e55c22e5a294d9428bcfbee9a65fec
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C6016D32E01721EBDB26AF64994A7DD77A0BF00751F440119EC04A7690DBBCAD45CBE2
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __getptd.LIBCMT ref: 007BB270
                                                                                                                                                                                                    • Part of subcall function 007BBC4B: __getptd_noexit.LIBCMT ref: 007BBC4E
                                                                                                                                                                                                    • Part of subcall function 007BBC4B: __amsg_exit.LIBCMT ref: 007BBC5B
                                                                                                                                                                                                  • __amsg_exit.LIBCMT ref: 007BB290
                                                                                                                                                                                                  • __lock.LIBCMT ref: 007BB2A0
                                                                                                                                                                                                  • InterlockedDecrement.KERNEL32(?), ref: 007BB2BD
                                                                                                                                                                                                  • _free.LIBCMT ref: 007BB2D0
                                                                                                                                                                                                  • InterlockedIncrement.KERNEL32(035C1608), ref: 007BB2E8
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E5000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3470314060-0
                                                                                                                                                                                                  • Opcode ID: c0a20e2327574d35d1f63028ca82b8382071ddefd6456915bc2d8f31fb40e9a7
                                                                                                                                                                                                  • Instruction ID: da97c8f85a4395ec26596be68429c720b726e51f12aed01be69331a311d0a75d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0a20e2327574d35d1f63028ca82b8382071ddefd6456915bc2d8f31fb40e9a7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C6016D32E01721EBDB26AF64994A7DD77A0BF00751F440119EC04A7690DBBCAD45CBE2
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 007CAF13
                                                                                                                                                                                                  • __isleadbyte_l.LIBCMT ref: 007CAF46
                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000080,00000009,?,?,?,00000000,?,?,?,?,?,?), ref: 007CAF77
                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000080,00000009,?,00000001,?,00000000,?,?,?,?,?,?), ref: 007CAFE5
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.754087693.00000000001E6000.00000020.00000001.01000000.00000003.sdmp, Offset: 001E0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.754034174.00000000001E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754054008.00000000001E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754071083.00000000001E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.754911482.000000000085E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755426440.0000000000D66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E11000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755531909.0000000000E15000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755569823.0000000000E18000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755578773.0000000000E19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755691145.0000000000E8F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.755701667.0000000000E90000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.758027102.000000000125F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1e0000_AnyDesk.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3058430110-0
                                                                                                                                                                                                  • Opcode ID: 40f8dec0e2936f910dcf5dae14b710b6bb97b5bb4a84748a0b45d726cd90a979
                                                                                                                                                                                                  • Instruction ID: 833badcfff1567b2aa9e43fe2140744e65d6d7a2e2f1f653af5d98271e77bc05
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40f8dec0e2936f910dcf5dae14b710b6bb97b5bb4a84748a0b45d726cd90a979
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31319DB1A00249FFDB20DFA4C884EAA3BA5AF0131AB1885ADF4618B191E734DD40DB52
                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                  Uniqueness Score: -1.00%