Windows
Analysis Report
AnyDesk.exe
Overview
General Information
Detection
Score: | 51 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- AnyDesk.exe (PID: 7048 cmdline:
C:\Users\u ser\Deskto p\AnyDesk. exe MD5: 30C9C57AA570088D745FAC7BFD05B805) - AnyDesk.exe (PID: 7128 cmdline:
"C:\Users\ user\Deskt op\AnyDesk .exe" --lo cal-servic e MD5: 30C9C57AA570088D745FAC7BFD05B805) - AnyDesk.exe (PID: 7140 cmdline:
"C:\Users\ user\Deskt op\AnyDesk .exe" --lo cal-contro l MD5: 30C9C57AA570088D745FAC7BFD05B805)
- cleanup
Click to jump to signature section
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | JA3 fingerprint: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | File read: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | WMI Queries: |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | File read: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Window found: | Jump to behavior |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Data Obfuscation |
---|
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: |
Source: | Code function: | 0_2_007BC428 | |
Source: | Code function: | 0_2_007BC428 |
Source: | Code function: | 0_2_007CA6C7 |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File opened: | Jump to behavior |
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | WMI Queries: |
Source: | WMI Queries: |
Source: | WMI Queries: |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | WMI Queries: |
Source: | WMI Queries: |
Source: | Process information queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Code function: | 0_2_007C38F9 |
Source: | Code function: | 0_2_007CA6C7 |
Source: | Memory allocated: | Jump to behavior |
Source: | Code function: | 0_2_007C38F9 | |
Source: | Code function: | 0_2_007C38F9 | |
Source: | Code function: | 0_2_007BAAED | |
Source: | Code function: | 0_2_007BAAED |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Code function: | 0_2_00654B20 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | 421 Windows Management Instrumentation | Path Interception | 1 Process Injection | 1 Masquerading | 1 Input Capture | 1 System Time Discovery | Remote Services | 1 Input Capture | Exfiltration Over Other Network Medium | 2 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | 1 Native API | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Disable or Modify Tools | LSASS Memory | 431 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 1 Non-Standard Port | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | 331 Virtualization/Sandbox Evasion | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 1 Non-Application Layer Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | 1 Process Injection | NTDS | 331 Virtualization/Sandbox Evasion | Distributed Component Object Model | Input Capture | Scheduled Transfer | 2 Application Layer Protocol | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | 1 Hidden Files and Directories | LSA Secrets | 1 Remote System Discovery | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | 1 Obfuscated Files or Information | Cached Domain Credentials | 1 File and Directory Discovery | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features | |
External Remote Services | Scheduled Task | Startup Items | Startup Items | 1 Software Packing | DCSync | 134 System Information Discovery | Windows Remote Management | Web Portal Capture | Exfiltration Over Alternative Protocol | Commonly Used Port | Rogue Wi-Fi Access Points | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
boot.net.anydesk.com | 185.229.191.44 | true | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.229.191.44 | boot.net.anydesk.com | Czech Republic | 60068 | CDN77GB | false | |
92.223.88.41 | unknown | Austria | 199524 | GCOREAT | false | |
57.128.101.75 | unknown | Belgium | 2686 | ATGS-MMD-ASUS | false | |
37.59.29.33 | unknown | France | 16276 | OVHFR | false | |
185.229.191.41 | unknown | Czech Republic | 60068 | CDN77GB | false |
Joe Sandbox Version: | 38.0.0 Beryl |
Analysis ID: | 1276407 |
Start date and time: | 2023-07-20 04:20:42 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 10m 6s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Run name: | Run with higher sleep bypass |
Number of analysed new started processes analysed: | 7 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample file name: | AnyDesk.exe |
Detection: | MAL |
Classification: | mal51.evad.winEXE@5/6@16/5 |
EGA Information: | Failed |
HDC Information: | Failed |
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.229.191.44 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
92.223.88.41 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | CryptOne, Mofksys | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Vidar | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
boot.net.anydesk.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | DCRat, EICAR | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CDN77GB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
GCOREAT | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook, GuLoader | Browse |
| ||
Get hash | malicious | FormBook, GuLoader | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
c91bde19008eefabce276152ccd51457 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Users\user\Desktop\AnyDesk.exe |
File Type: | |
Category: | modified |
Size (bytes): | 59976 |
Entropy (8bit): | 4.3091819072378525 |
Encrypted: | false |
SSDEEP: | 384:wS2MVLJKg9m/Zrs+CXo3JD5kpa22EgJfIRZXLbGENxXjsVsugdT9tFx7sm0:w+VLo5s+kQ9il45ytFz0 |
MD5: | CAFA568D403F3F01CFA61244E9EA6BB6 |
SHA1: | EFE12D9AC8A040B72385A4C440399699E43C0423 |
SHA-256: | AC752AF35F7D6D993007E7FF7F950D370134684CA319F42A1FBF2E259B8252D0 |
SHA-512: | DAB285584F1C27EFFC3D29306C8735A6F886C7402F003CE14E38623D9F0D328D437E15C8DDDDCECAE6E47BA6A272E54A452540973C6254961C7E5A9C8CFFED3D |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\AnyDesk.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2766 |
Entropy (8bit): | 6.0233907652156145 |
Encrypted: | false |
SSDEEP: | 48:uISTk3im7K7ewPKppB01skVjFcj6Iw+BAEIpMCuiIGoVf2OFtgArF8vLnJegFXLp:uISTSim7K79PupIdVWeIwu6WClWfNtRG |
MD5: | ED74B4AAE8EBB99FEC3FDA195A23DBF6 |
SHA1: | A3B22D24E1ED10D9FAA545DD5B32C0BB6CA2A09D |
SHA-256: | 4E7DFCCF8668A8669F0D655CB19E1B48F451465CD412A2B224E6192CB53D3EE8 |
SHA-512: | DF51BAD998525B670EF250D8A39746A5F2621D8F83CF41DF7C60EBDC8CFF4DF99886252C6A90069E779698680CE512503602A87E07DD2A36EB50EF2858C4F091 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\AnyDesk.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 424 |
Entropy (8bit): | 4.561213925363702 |
Encrypted: | false |
SSDEEP: | 6:owQQS/W2gBS+waqQAmvbahOmQgRQUQgRQPYQgRQOYQgfxPZxi3B6QgfxPg3qg3Bu:ogy+ZqQHvWhOLroBGgFBGt |
MD5: | 8D79F004C477DA526C73EAA9C48FC6E5 |
SHA1: | 7E67ED9122A0DB5CC8E664B91CBC45AE6EAC84F7 |
SHA-256: | C40F939F5A812313B45FC9BA59E5DF89C1405594031ACA7B00341E305739A878 |
SHA-512: | 23278399F30AC5AE01038250986D13501E705D7C7F57D3BB6417716C0ABC9B66B713D2ECF1D644A6B5760B5C2CBCB230124A2FEDBD51A7BD358F088136B3C5FC |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\AnyDesk.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1907 |
Entropy (8bit): | 4.668027766155329 |
Encrypted: | false |
SSDEEP: | 48:2R6/KiONnwRYnQfyenwqzc4ifCKxGtlOLc8ggl:2R6/KRNnwbPnNzRKUA |
MD5: | AC114104376A421F18FAC4CF99DFA83A |
SHA1: | 91B6ECE8FA2147275E765C170DEC8956B1C22B60 |
SHA-256: | 2E6F798A17715E5A00EE9958826F81A98139EB886484C2C6A3BADB4896A63FB3 |
SHA-512: | D0714908572544F14774857D9EF3CC9CF607FE6F8E1F3668DB67341A2A7479964F1E0BD2A4BB3029B4D3342CC87502945B758F6DCCE71312B31A40BDBA1D9F19 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\75fdacd8330bac18.customDestinations-ms (copy)
Download File
Process: | C:\Users\user\Desktop\AnyDesk.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3202 |
Entropy (8bit): | 3.233430031184595 |
Encrypted: | false |
SSDEEP: | 24:jTFnlN0AX9mEsOpfgyVWoymuTFnlN0AXEnIsOpfgyLBjDymU:jBlZX9rsmYZoynBlZXyIsmY+NyH |
MD5: | 5DC3A91FF35B0B3346D824558520AB53 |
SHA1: | D38689DD0A91EBE6F64A8F4C0C1B68677DE8A994 |
SHA-256: | CE1B538E525F45A9ED0C74775F9E2DC7EC4A95E6521759160700A13C5918EFFA |
SHA-512: | 0092FB51EBBC810566FC38355F97883F9CCDA5FD69AED203966A3FC6448FEF65D86B4EB654806C0C2E6A7C270AC697182E2A5CAD11EA35DE15294D23039B59A5 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\UIPE613PREQBT8ELO3WS.temp
Download File
Process: | C:\Users\user\Desktop\AnyDesk.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3202 |
Entropy (8bit): | 3.233430031184595 |
Encrypted: | false |
SSDEEP: | 24:jTFnlN0AX9mEsOpfgyVWoymuTFnlN0AXEnIsOpfgyLBjDymU:jBlZX9rsmYZoynBlZXyIsmY+NyH |
MD5: | 5DC3A91FF35B0B3346D824558520AB53 |
SHA1: | D38689DD0A91EBE6F64A8F4C0C1B68677DE8A994 |
SHA-256: | CE1B538E525F45A9ED0C74775F9E2DC7EC4A95E6521759160700A13C5918EFFA |
SHA-512: | 0092FB51EBBC810566FC38355F97883F9CCDA5FD69AED203966A3FC6448FEF65D86B4EB654806C0C2E6A7C270AC697182E2A5CAD11EA35DE15294D23039B59A5 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 7.9991565509956315 |
TrID: |
|
File name: | AnyDesk.exe |
File size: | 4'040'776 bytes |
MD5: | 30c9c57aa570088d745fac7bfd05b805 |
SHA1: | d579d18848859614e219afa6332d410e0ca71fc3 |
SHA256: | 8cd552392bb25546ba58e73d63c4b7c290188ca1060f96c8abf641ae9f5a8383 |
SHA512: | 182dc736cf09e8b4e063b29c839999ab28506a71e22173484f9dbc9bf9472456406aa0c8de542d85436200317175f9e32d65f1bb1e567b8c717860348fd3b52c |
SSDEEP: | 98304:oOmZb0bHkeaRs4WpcF8uztWOiiROB4/Oo1sRF:rmZb0bEds4XFR0OiC/GT |
TLSH: | 2A1633506BF882E1D1371AB4AE5FE2143F598CFE15F602699C2BA554CDF7C106CC3AA8 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........h.}.;.}.;.}.;..";.}.;..#;.}.;...;.}.;...;.}.;Rich.}.;........................PE..L......d.........."......*...8=............ |
Icon Hash: | 499669d8d82916a8 |
Entrypoint: | 0x401ce9 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x649AD37F [Tue Jun 27 12:18:07 2023 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 1 |
File Version Major: | 5 |
File Version Minor: | 1 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 1 |
Import Hash: |
Signature Valid: | true |
Signature Issuer: | CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | EAE713DFC05244CF4301BF1C9F68B1BE |
Thumbprint SHA-1: | 9CD1DDB78ED05282353B20CDFE8FA0A4FB6C1ECE |
Thumbprint SHA-256: | 9D7620A4CEBA92370E8828B3CB1007AEFF63AB36A2CBE5F044FDDE14ABAB1EBF |
Serial: | 0DBF152DEAF0B981A8A938D53F769DB8 |
Instruction |
---|
push ebp |
mov ebp, esp |
sub esp, 64h |
push esi |
lea ecx, dword ptr [ebp-64h] |
call 00007F650C782023h |
lea eax, dword ptr [ebp-64h] |
mov ecx, eax |
mov dword ptr [0147E0E8h], eax |
call 00007F650C781EE1h |
test al, al |
jne 00007F650C782644h |
mov esi, 000003E8h |
lea ecx, dword ptr [ebp-64h] |
call 00007F650C781ECFh |
mov eax, esi |
pop esi |
leave |
ret |
lea eax, dword ptr [ebp-64h] |
push eax |
lea ecx, dword ptr [ebp-30h] |
call 00007F650C781D03h |
lea eax, dword ptr [ebp-30h] |
mov ecx, eax |
mov dword ptr [0147E0ECh], eax |
call 00007F650C781C9Bh |
test al, al |
jne 00007F650C782641h |
lea ecx, dword ptr [ebp-30h] |
call 00007F650C781C80h |
mov esi, 000003E9h |
jmp 00007F650C7825F7h |
cmp dword ptr [ebp-10h], 00000000h |
je 00007F650C78263Ah |
push 00000800h |
call dword ptr [ebp-10h] |
cmp dword ptr [ebp-0Ch], 00000000h |
je 00007F650C78263Ah |
push 00008001h |
call dword ptr [ebp-0Ch] |
lea eax, dword ptr [ebp-64h] |
push eax |
lea esi, dword ptr [ebp-30h] |
call 00007F650C782585h |
pop ecx |
mov esi, eax |
push esi |
call dword ptr [ebp-20h] |
lea ecx, dword ptr [ebp-30h] |
call 00007F650C781C42h |
jmp 00007F650C7825BEh |
mov edx, dword ptr [esp+04h] |
push ebx |
mov ebx, dword ptr [esp+10h] |
push esi |
xor esi, esi |
test ebx, ebx |
je 00007F650C782661h |
push edi |
mov edi, dword ptr [esp+14h] |
sub edi, 0147E0F0h |
imul edx, edx, 0019660Dh |
add edx, 3C6EF35Fh |
mov eax, edx |
shr eax, 0Ch |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x107f000 | 0x4850 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x3d6200 | 0x4648 | .itext |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x1084000 | 0x84 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0xcaf000 | 0x1c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x2835 | 0x2a00 | False | 0.5949590773809523 | data | 6.514751266666443 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.itext | 0x4000 | 0xcaae00 | 0x0 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rdata | 0xcaf000 | 0x2fa | 0x400 | False | 0.7255859375 | Matlab v4 mat-file (little endian) \234\362\312, numeric, rows 1687868287, columns 0, imaginary | 5.646642643065067 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xcb0000 | 0x3ce4f4 | 0x3ce200 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x107f000 | 0x4850 | 0x4a00 | False | 0.5123521959459459 | data | 6.017834090303233 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x1084000 | 0x300 | 0x400 | False | 0.1455078125 | data | 1.181265380704217 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x107f280 | 0x1b8e | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States | 0.9167848029486816 |
RT_ICON | 0x1080e10 | 0x668 | Device independent bitmap graphic, 48 x 96 x 4, image size 0 | English | United States | 0.299390243902439 |
RT_ICON | 0x1081478 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 0 | English | United States | 0.478494623655914 |
RT_ICON | 0x1081760 | 0x1e8 | Device independent bitmap graphic, 24 x 48 x 4, image size 0 | English | United States | 0.48155737704918034 |
RT_ICON | 0x1081948 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 0 | English | United States | 0.597972972972973 |
RT_ICON | 0x1081ac0 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | English | United States | 0.09404315196998124 |
RT_ICON | 0x1082b68 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | English | United States | 0.2047872340425532 |
RT_GROUP_ICON | 0x1081a70 | 0x4c | data | English | United States | 0.8026315789473685 |
RT_GROUP_ICON | 0x1082fd0 | 0x22 | data | English | United States | 1.0588235294117647 |
RT_VERSION | 0x1082ff8 | 0x250 | data | English | United States | 0.4814189189189189 |
RT_MANIFEST | 0x1083248 | 0x606 | XML 1.0 document, ASCII text | English | United States | 0.45395590142671854 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jul 20, 2023 04:21:44.508284092 CEST | 49698 | 443 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:21:44.508371115 CEST | 443 | 49698 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:21:44.508505106 CEST | 49698 | 443 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:21:44.527431965 CEST | 49698 | 443 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:21:44.527493000 CEST | 443 | 49698 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:21:44.601816893 CEST | 443 | 49698 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:21:44.601963997 CEST | 49698 | 443 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:21:44.602659941 CEST | 49698 | 443 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:21:44.602679014 CEST | 443 | 49698 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:21:44.603099108 CEST | 443 | 49698 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:21:44.603187084 CEST | 49698 | 443 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:21:44.743422031 CEST | 49698 | 443 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:21:46.608315945 CEST | 49699 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:46.632329941 CEST | 80 | 49699 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:46.632591009 CEST | 49699 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:46.647543907 CEST | 49699 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:46.671425104 CEST | 80 | 49699 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:46.673980951 CEST | 80 | 49699 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:46.674027920 CEST | 80 | 49699 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:46.674067974 CEST | 80 | 49699 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:46.674112082 CEST | 80 | 49699 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:46.674153090 CEST | 80 | 49699 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:46.674156904 CEST | 49699 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:46.674156904 CEST | 49699 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:46.687314987 CEST | 49699 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:46.711287022 CEST | 80 | 49699 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:46.711378098 CEST | 80 | 49699 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:46.711473942 CEST | 49699 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:46.818458080 CEST | 49699 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:46.842176914 CEST | 49700 | 6568 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:21:46.842318058 CEST | 80 | 49699 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:46.866453886 CEST | 6568 | 49700 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:21:46.866763115 CEST | 49700 | 6568 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:21:46.880647898 CEST | 49700 | 6568 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:21:46.904834986 CEST | 6568 | 49700 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:21:46.906748056 CEST | 6568 | 49700 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:21:46.906810045 CEST | 6568 | 49700 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:21:46.906850100 CEST | 6568 | 49700 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:21:46.907032013 CEST | 49700 | 6568 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:21:46.926800966 CEST | 49700 | 6568 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:21:46.951251984 CEST | 6568 | 49700 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:21:46.951309919 CEST | 6568 | 49700 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:21:46.951472998 CEST | 49700 | 6568 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:21:47.020446062 CEST | 49700 | 6568 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:21:47.044703960 CEST | 6568 | 49700 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:21:51.495388031 CEST | 49701 | 443 | 192.168.2.3 | 57.128.101.75 |
Jul 20, 2023 04:21:51.495464087 CEST | 443 | 49701 | 57.128.101.75 | 192.168.2.3 |
Jul 20, 2023 04:21:51.495552063 CEST | 49701 | 443 | 192.168.2.3 | 57.128.101.75 |
Jul 20, 2023 04:21:51.520397902 CEST | 49701 | 443 | 192.168.2.3 | 57.128.101.75 |
Jul 20, 2023 04:21:51.520456076 CEST | 443 | 49701 | 57.128.101.75 | 192.168.2.3 |
Jul 20, 2023 04:21:51.576134920 CEST | 443 | 49701 | 57.128.101.75 | 192.168.2.3 |
Jul 20, 2023 04:21:51.576304913 CEST | 49701 | 443 | 192.168.2.3 | 57.128.101.75 |
Jul 20, 2023 04:21:51.576946020 CEST | 49701 | 443 | 192.168.2.3 | 57.128.101.75 |
Jul 20, 2023 04:21:51.576968908 CEST | 443 | 49701 | 57.128.101.75 | 192.168.2.3 |
Jul 20, 2023 04:21:51.577317953 CEST | 443 | 49701 | 57.128.101.75 | 192.168.2.3 |
Jul 20, 2023 04:21:51.577399015 CEST | 49701 | 443 | 192.168.2.3 | 57.128.101.75 |
Jul 20, 2023 04:21:51.699194908 CEST | 49701 | 443 | 192.168.2.3 | 57.128.101.75 |
Jul 20, 2023 04:21:51.755748034 CEST | 49702 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:51.779958010 CEST | 80 | 49702 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:51.780073881 CEST | 49702 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:51.789145947 CEST | 49702 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:51.813349009 CEST | 80 | 49702 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:51.815725088 CEST | 80 | 49702 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:51.815751076 CEST | 80 | 49702 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:51.815773964 CEST | 80 | 49702 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:51.815794945 CEST | 80 | 49702 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:51.815808058 CEST | 49702 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:51.815818071 CEST | 80 | 49702 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:51.815841913 CEST | 49702 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:51.826652050 CEST | 49702 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:51.850982904 CEST | 80 | 49702 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:51.851013899 CEST | 80 | 49702 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:51.851094007 CEST | 49702 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:51.929193974 CEST | 49702 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:51.953453064 CEST | 80 | 49702 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:52.065089941 CEST | 49703 | 6568 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:52.089370012 CEST | 6568 | 49703 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:52.089504004 CEST | 49703 | 6568 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:52.098431110 CEST | 49703 | 6568 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:52.122529030 CEST | 6568 | 49703 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:52.125252008 CEST | 6568 | 49703 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:52.125319958 CEST | 6568 | 49703 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:52.125365019 CEST | 6568 | 49703 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:52.125407934 CEST | 49703 | 6568 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:52.151503086 CEST | 49703 | 6568 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:52.176034927 CEST | 6568 | 49703 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:52.176088095 CEST | 6568 | 49703 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:21:52.176227093 CEST | 49703 | 6568 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:53.344791889 CEST | 49703 | 6568 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:21:53.369101048 CEST | 6568 | 49703 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:22:07.349869013 CEST | 49704 | 443 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:22:07.349980116 CEST | 443 | 49704 | 37.59.29.33 | 192.168.2.3 |
Jul 20, 2023 04:22:07.350110054 CEST | 49704 | 443 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:22:07.369487047 CEST | 49704 | 443 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:22:07.369541883 CEST | 443 | 49704 | 37.59.29.33 | 192.168.2.3 |
Jul 20, 2023 04:22:07.423022985 CEST | 443 | 49704 | 37.59.29.33 | 192.168.2.3 |
Jul 20, 2023 04:22:07.423130035 CEST | 49704 | 443 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:22:07.423842907 CEST | 49704 | 443 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:22:07.423868895 CEST | 443 | 49704 | 37.59.29.33 | 192.168.2.3 |
Jul 20, 2023 04:22:07.424345016 CEST | 443 | 49704 | 37.59.29.33 | 192.168.2.3 |
Jul 20, 2023 04:22:07.424459934 CEST | 49704 | 443 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:22:07.528835058 CEST | 49704 | 443 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:22:07.565360069 CEST | 49705 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:22:07.589204073 CEST | 80 | 49705 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:22:07.592865944 CEST | 49705 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:22:07.603523016 CEST | 49705 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:22:07.627398014 CEST | 80 | 49705 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:22:07.629625082 CEST | 80 | 49705 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:22:07.629666090 CEST | 80 | 49705 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:22:07.629705906 CEST | 80 | 49705 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:22:07.629757881 CEST | 80 | 49705 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:22:07.629811049 CEST | 80 | 49705 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:22:07.629829884 CEST | 49705 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:22:07.629829884 CEST | 49705 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:22:07.642312050 CEST | 49705 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:22:07.666215897 CEST | 80 | 49705 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:22:07.666260958 CEST | 80 | 49705 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:22:07.666476011 CEST | 49705 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:22:07.742494106 CEST | 49705 | 80 | 192.168.2.3 | 185.229.191.41 |
Jul 20, 2023 04:22:07.766396999 CEST | 80 | 49705 | 185.229.191.41 | 192.168.2.3 |
Jul 20, 2023 04:22:07.795233011 CEST | 49706 | 6568 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:22:07.819680929 CEST | 6568 | 49706 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:22:07.823220968 CEST | 49706 | 6568 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:22:07.841196060 CEST | 49706 | 6568 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:22:07.865545988 CEST | 6568 | 49706 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:22:07.867481947 CEST | 6568 | 49706 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:22:07.867551088 CEST | 6568 | 49706 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:22:07.867577076 CEST | 6568 | 49706 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:22:07.867894888 CEST | 49706 | 6568 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:22:07.885936975 CEST | 49706 | 6568 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:22:07.910337925 CEST | 6568 | 49706 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:22:07.910392046 CEST | 6568 | 49706 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:22:07.910682917 CEST | 49706 | 6568 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:22:08.095330954 CEST | 49706 | 6568 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:22:08.119621992 CEST | 6568 | 49706 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:22:56.588929892 CEST | 49707 | 443 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:22:56.589015007 CEST | 443 | 49707 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:22:56.589132071 CEST | 49707 | 443 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:22:56.602488041 CEST | 49707 | 443 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:22:56.602551937 CEST | 443 | 49707 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:22:56.666904926 CEST | 443 | 49707 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:22:56.667022943 CEST | 49707 | 443 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:22:56.668831110 CEST | 49707 | 443 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:22:56.668859005 CEST | 443 | 49707 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:22:56.669090033 CEST | 443 | 49707 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:22:56.669171095 CEST | 49707 | 443 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:22:56.741542101 CEST | 49707 | 443 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:22:56.777203083 CEST | 49708 | 80 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:22:56.797069073 CEST | 80 | 49708 | 37.59.29.33 | 192.168.2.3 |
Jul 20, 2023 04:22:56.797169924 CEST | 49708 | 80 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:22:56.806111097 CEST | 49708 | 80 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:22:56.826040030 CEST | 80 | 49708 | 37.59.29.33 | 192.168.2.3 |
Jul 20, 2023 04:22:56.828754902 CEST | 80 | 49708 | 37.59.29.33 | 192.168.2.3 |
Jul 20, 2023 04:22:56.828803062 CEST | 80 | 49708 | 37.59.29.33 | 192.168.2.3 |
Jul 20, 2023 04:22:56.828844070 CEST | 80 | 49708 | 37.59.29.33 | 192.168.2.3 |
Jul 20, 2023 04:22:56.828882933 CEST | 49708 | 80 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:22:56.828883886 CEST | 80 | 49708 | 37.59.29.33 | 192.168.2.3 |
Jul 20, 2023 04:22:56.828927040 CEST | 80 | 49708 | 37.59.29.33 | 192.168.2.3 |
Jul 20, 2023 04:22:56.828933954 CEST | 49708 | 80 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:22:56.839869976 CEST | 49708 | 80 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:22:56.860040903 CEST | 80 | 49708 | 37.59.29.33 | 192.168.2.3 |
Jul 20, 2023 04:22:56.860116005 CEST | 80 | 49708 | 37.59.29.33 | 192.168.2.3 |
Jul 20, 2023 04:22:56.860183001 CEST | 49708 | 80 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:22:56.931952953 CEST | 49708 | 80 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:22:56.952044964 CEST | 80 | 49708 | 37.59.29.33 | 192.168.2.3 |
Jul 20, 2023 04:22:56.964164019 CEST | 49709 | 6568 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:22:56.988485098 CEST | 6568 | 49709 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:22:56.988610983 CEST | 49709 | 6568 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:22:56.998657942 CEST | 49709 | 6568 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:22:57.022912979 CEST | 6568 | 49709 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:22:57.025410891 CEST | 6568 | 49709 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:22:57.025474072 CEST | 6568 | 49709 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:22:57.025512934 CEST | 6568 | 49709 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:22:57.025547028 CEST | 49709 | 6568 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:22:57.042558908 CEST | 49709 | 6568 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:22:57.066950083 CEST | 6568 | 49709 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:22:57.067008972 CEST | 6568 | 49709 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:22:57.067095995 CEST | 49709 | 6568 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:22:57.196892023 CEST | 49709 | 6568 | 192.168.2.3 | 185.229.191.44 |
Jul 20, 2023 04:22:57.221180916 CEST | 6568 | 49709 | 185.229.191.44 | 192.168.2.3 |
Jul 20, 2023 04:23:46.493890047 CEST | 49710 | 443 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:23:46.493959904 CEST | 443 | 49710 | 37.59.29.33 | 192.168.2.3 |
Jul 20, 2023 04:23:46.494060993 CEST | 49710 | 443 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:23:46.512049913 CEST | 49710 | 443 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:23:46.512109041 CEST | 443 | 49710 | 37.59.29.33 | 192.168.2.3 |
Jul 20, 2023 04:23:46.567923069 CEST | 443 | 49710 | 37.59.29.33 | 192.168.2.3 |
Jul 20, 2023 04:23:46.568166018 CEST | 49710 | 443 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:23:46.569058895 CEST | 49710 | 443 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:23:46.569096088 CEST | 443 | 49710 | 37.59.29.33 | 192.168.2.3 |
Jul 20, 2023 04:23:46.569449902 CEST | 443 | 49710 | 37.59.29.33 | 192.168.2.3 |
Jul 20, 2023 04:23:46.569531918 CEST | 49710 | 443 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:23:46.650856972 CEST | 49710 | 443 | 192.168.2.3 | 37.59.29.33 |
Jul 20, 2023 04:23:46.685480118 CEST | 49711 | 80 | 192.168.2.3 | 92.223.88.41 |
Jul 20, 2023 04:23:46.705705881 CEST | 80 | 49711 | 92.223.88.41 | 192.168.2.3 |
Jul 20, 2023 04:23:46.705830097 CEST | 49711 | 80 | 192.168.2.3 | 92.223.88.41 |
Jul 20, 2023 04:23:46.714478016 CEST | 49711 | 80 | 192.168.2.3 | 92.223.88.41 |
Jul 20, 2023 04:23:46.734745026 CEST | 80 | 49711 | 92.223.88.41 | 192.168.2.3 |
Jul 20, 2023 04:23:46.736746073 CEST | 80 | 49711 | 92.223.88.41 | 192.168.2.3 |
Jul 20, 2023 04:23:46.736799002 CEST | 80 | 49711 | 92.223.88.41 | 192.168.2.3 |
Jul 20, 2023 04:23:46.736824989 CEST | 80 | 49711 | 92.223.88.41 | 192.168.2.3 |
Jul 20, 2023 04:23:46.736861944 CEST | 80 | 49711 | 92.223.88.41 | 192.168.2.3 |
Jul 20, 2023 04:23:46.736901045 CEST | 80 | 49711 | 92.223.88.41 | 192.168.2.3 |
Jul 20, 2023 04:23:46.737008095 CEST | 49711 | 80 | 192.168.2.3 | 92.223.88.41 |
Jul 20, 2023 04:23:46.737008095 CEST | 49711 | 80 | 192.168.2.3 | 92.223.88.41 |
Jul 20, 2023 04:23:46.757889032 CEST | 49711 | 80 | 192.168.2.3 | 92.223.88.41 |
Jul 20, 2023 04:23:46.778275967 CEST | 80 | 49711 | 92.223.88.41 | 192.168.2.3 |
Jul 20, 2023 04:23:46.778328896 CEST | 80 | 49711 | 92.223.88.41 | 192.168.2.3 |
Jul 20, 2023 04:23:46.778557062 CEST | 49711 | 80 | 192.168.2.3 | 92.223.88.41 |
Jul 20, 2023 04:23:46.863405943 CEST | 49711 | 80 | 192.168.2.3 | 92.223.88.41 |
Jul 20, 2023 04:23:46.883546114 CEST | 80 | 49711 | 92.223.88.41 | 192.168.2.3 |
Jul 20, 2023 04:23:46.903990030 CEST | 49712 | 6568 | 192.168.2.3 | 92.223.88.41 |
Jul 20, 2023 04:23:46.924293995 CEST | 6568 | 49712 | 92.223.88.41 | 192.168.2.3 |
Jul 20, 2023 04:23:46.924606085 CEST | 49712 | 6568 | 192.168.2.3 | 92.223.88.41 |
Jul 20, 2023 04:23:46.938725948 CEST | 49712 | 6568 | 192.168.2.3 | 92.223.88.41 |
Jul 20, 2023 04:23:46.958836079 CEST | 6568 | 49712 | 92.223.88.41 | 192.168.2.3 |
Jul 20, 2023 04:23:46.960918903 CEST | 6568 | 49712 | 92.223.88.41 | 192.168.2.3 |
Jul 20, 2023 04:23:46.960974932 CEST | 6568 | 49712 | 92.223.88.41 | 192.168.2.3 |
Jul 20, 2023 04:23:46.961014032 CEST | 6568 | 49712 | 92.223.88.41 | 192.168.2.3 |
Jul 20, 2023 04:23:46.961230993 CEST | 49712 | 6568 | 192.168.2.3 | 92.223.88.41 |
Jul 20, 2023 04:23:46.985233068 CEST | 49712 | 6568 | 192.168.2.3 | 92.223.88.41 |
Jul 20, 2023 04:23:47.005678892 CEST | 6568 | 49712 | 92.223.88.41 | 192.168.2.3 |
Jul 20, 2023 04:23:47.005737066 CEST | 6568 | 49712 | 92.223.88.41 | 192.168.2.3 |
Jul 20, 2023 04:23:47.006030083 CEST | 49712 | 6568 | 192.168.2.3 | 92.223.88.41 |
Jul 20, 2023 04:23:47.128794909 CEST | 49712 | 6568 | 192.168.2.3 | 92.223.88.41 |
Jul 20, 2023 04:23:47.148950100 CEST | 6568 | 49712 | 92.223.88.41 | 192.168.2.3 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jul 20, 2023 04:21:44.474221945 CEST | 52387 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 20, 2023 04:21:44.497905970 CEST | 53 | 52387 | 8.8.8.8 | 192.168.2.3 |
Jul 20, 2023 04:21:44.791834116 CEST | 56924 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 20, 2023 04:21:45.789474010 CEST | 56924 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 20, 2023 04:21:46.601661921 CEST | 53 | 56924 | 8.8.8.8 | 192.168.2.3 |
Jul 20, 2023 04:21:46.601716042 CEST | 53 | 56924 | 8.8.8.8 | 192.168.2.3 |
Jul 20, 2023 04:21:46.824690104 CEST | 60625 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 20, 2023 04:21:46.839764118 CEST | 53 | 60625 | 8.8.8.8 | 192.168.2.3 |
Jul 20, 2023 04:21:51.449608088 CEST | 49302 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 20, 2023 04:21:51.464301109 CEST | 53 | 49302 | 8.8.8.8 | 192.168.2.3 |
Jul 20, 2023 04:21:51.726771116 CEST | 53975 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 20, 2023 04:21:51.750112057 CEST | 53 | 53975 | 8.8.8.8 | 192.168.2.3 |
Jul 20, 2023 04:21:51.939615965 CEST | 51139 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 20, 2023 04:21:51.963174105 CEST | 53 | 51139 | 8.8.8.8 | 192.168.2.3 |
Jul 20, 2023 04:22:07.307276964 CEST | 52955 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 20, 2023 04:22:07.336116076 CEST | 53 | 52955 | 8.8.8.8 | 192.168.2.3 |
Jul 20, 2023 04:22:07.537039042 CEST | 60582 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 20, 2023 04:22:07.560698032 CEST | 53 | 60582 | 8.8.8.8 | 192.168.2.3 |
Jul 20, 2023 04:22:07.753387928 CEST | 57134 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 20, 2023 04:22:07.776995897 CEST | 53 | 57134 | 8.8.8.8 | 192.168.2.3 |
Jul 20, 2023 04:22:56.553925991 CEST | 62050 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 20, 2023 04:22:56.568928003 CEST | 53 | 62050 | 8.8.8.8 | 192.168.2.3 |
Jul 20, 2023 04:22:56.748831987 CEST | 56042 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 20, 2023 04:22:56.763518095 CEST | 53 | 56042 | 8.8.8.8 | 192.168.2.3 |
Jul 20, 2023 04:22:56.937903881 CEST | 59636 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 20, 2023 04:22:56.961601973 CEST | 53 | 59636 | 8.8.8.8 | 192.168.2.3 |
Jul 20, 2023 04:23:46.453996897 CEST | 55638 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 20, 2023 04:23:46.482753038 CEST | 53 | 55638 | 8.8.8.8 | 192.168.2.3 |
Jul 20, 2023 04:23:46.662797928 CEST | 57704 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 20, 2023 04:23:46.682969093 CEST | 53 | 57704 | 8.8.8.8 | 192.168.2.3 |
Jul 20, 2023 04:23:46.875030041 CEST | 65320 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 20, 2023 04:23:46.898776054 CEST | 53 | 65320 | 8.8.8.8 | 192.168.2.3 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jul 20, 2023 04:21:44.474221945 CEST | 192.168.2.3 | 8.8.8.8 | 0x5ac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 04:21:44.791834116 CEST | 192.168.2.3 | 8.8.8.8 | 0x5bee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 04:21:45.789474010 CEST | 192.168.2.3 | 8.8.8.8 | 0x5bee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 04:21:46.824690104 CEST | 192.168.2.3 | 8.8.8.8 | 0x18ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 04:21:51.449608088 CEST | 192.168.2.3 | 8.8.8.8 | 0x2379 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 04:21:51.726771116 CEST | 192.168.2.3 | 8.8.8.8 | 0xb6b9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 04:21:51.939615965 CEST | 192.168.2.3 | 8.8.8.8 | 0x18b9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 04:22:07.307276964 CEST | 192.168.2.3 | 8.8.8.8 | 0x23d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 04:22:07.537039042 CEST | 192.168.2.3 | 8.8.8.8 | 0xb27a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 04:22:07.753387928 CEST | 192.168.2.3 | 8.8.8.8 | 0xf785 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 04:22:56.553925991 CEST | 192.168.2.3 | 8.8.8.8 | 0x6415 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 04:22:56.748831987 CEST | 192.168.2.3 | 8.8.8.8 | 0x2ff8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 04:22:56.937903881 CEST | 192.168.2.3 | 8.8.8.8 | 0xcdb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 04:23:46.453996897 CEST | 192.168.2.3 | 8.8.8.8 | 0xfb9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 04:23:46.662797928 CEST | 192.168.2.3 | 8.8.8.8 | 0xa4cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 04:23:46.875030041 CEST | 192.168.2.3 | 8.8.8.8 | 0x330b | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jul 20, 2023 04:21:44.497905970 CEST | 8.8.8.8 | 192.168.2.3 | 0x5ac | No error (0) | 185.229.191.44 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 04:21:46.601661921 CEST | 8.8.8.8 | 192.168.2.3 | 0x5bee | No error (0) | 185.229.191.41 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 04:21:46.601716042 CEST | 8.8.8.8 | 192.168.2.3 | 0x5bee | No error (0) | 57.128.101.75 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 04:21:46.839764118 CEST | 8.8.8.8 | 192.168.2.3 | 0x18ff | No error (0) | 185.229.191.44 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 04:21:51.464301109 CEST | 8.8.8.8 | 192.168.2.3 | 0x2379 | No error (0) | 57.128.101.75 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 04:21:51.750112057 CEST | 8.8.8.8 | 192.168.2.3 | 0xb6b9 | No error (0) | 185.229.191.41 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 04:21:51.963174105 CEST | 8.8.8.8 | 192.168.2.3 | 0x18b9 | No error (0) | 185.229.191.41 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 04:22:07.336116076 CEST | 8.8.8.8 | 192.168.2.3 | 0x23d9 | No error (0) | 37.59.29.33 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 04:22:07.560698032 CEST | 8.8.8.8 | 192.168.2.3 | 0xb27a | No error (0) | 185.229.191.41 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 04:22:07.776995897 CEST | 8.8.8.8 | 192.168.2.3 | 0xf785 | No error (0) | 185.229.191.44 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 04:22:56.568928003 CEST | 8.8.8.8 | 192.168.2.3 | 0x6415 | No error (0) | 185.229.191.44 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 04:22:56.763518095 CEST | 8.8.8.8 | 192.168.2.3 | 0x2ff8 | No error (0) | 37.59.29.33 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 04:22:56.961601973 CEST | 8.8.8.8 | 192.168.2.3 | 0xcdb | No error (0) | 185.229.191.44 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 04:23:46.482753038 CEST | 8.8.8.8 | 192.168.2.3 | 0xfb9b | No error (0) | 37.59.29.33 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 04:23:46.682969093 CEST | 8.8.8.8 | 192.168.2.3 | 0xa4cf | No error (0) | 92.223.88.41 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 04:23:46.898776054 CEST | 8.8.8.8 | 192.168.2.3 | 0x330b | No error (0) | 92.223.88.41 | A (IP address) | IN (0x0001) | false |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.3 | 49699 | 185.229.191.41 | 80 | C:\Users\user\Desktop\AnyDesk.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Jul 20, 2023 04:21:46.647543907 CEST | 5 | OUT | |
Jul 20, 2023 04:21:46.673980951 CEST | 5 | IN | |
Jul 20, 2023 04:21:46.674027920 CEST | 6 | IN | |
Jul 20, 2023 04:21:46.674067974 CEST | 7 | IN | |
Jul 20, 2023 04:21:46.674112082 CEST | 7 | IN | |
Jul 20, 2023 04:21:46.674153090 CEST | 8 | IN | |
Jul 20, 2023 04:21:46.687314987 CEST | 9 | OUT | |
Jul 20, 2023 04:21:46.711287022 CEST | 9 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
1 | 192.168.2.3 | 49702 | 185.229.191.41 | 80 | C:\Users\user\Desktop\AnyDesk.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Jul 20, 2023 04:21:51.789145947 CEST | 19 | OUT | |
Jul 20, 2023 04:21:51.815725088 CEST | 20 | IN | |
Jul 20, 2023 04:21:51.815751076 CEST | 20 | IN | |
Jul 20, 2023 04:21:51.815773964 CEST | 21 | IN | |
Jul 20, 2023 04:21:51.815794945 CEST | 22 | IN | |
Jul 20, 2023 04:21:51.815818071 CEST | 22 | IN | |
Jul 20, 2023 04:21:51.826652050 CEST | 23 | OUT | |
Jul 20, 2023 04:21:51.850982904 CEST | 23 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
2 | 192.168.2.3 | 49705 | 185.229.191.41 | 80 | C:\Users\user\Desktop\AnyDesk.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Jul 20, 2023 04:22:07.603523016 CEST | 34 | OUT | |
Jul 20, 2023 04:22:07.629625082 CEST | 34 | IN | |
Jul 20, 2023 04:22:07.629666090 CEST | 35 | IN | |
Jul 20, 2023 04:22:07.629705906 CEST | 36 | IN | |
Jul 20, 2023 04:22:07.629757881 CEST | 36 | IN | |
Jul 20, 2023 04:22:07.629811049 CEST | 37 | IN | |
Jul 20, 2023 04:22:07.642312050 CEST | 38 | OUT | |
Jul 20, 2023 04:22:07.666215897 CEST | 38 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
3 | 192.168.2.3 | 49708 | 37.59.29.33 | 80 | C:\Users\user\Desktop\AnyDesk.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Jul 20, 2023 04:22:56.806111097 CEST | 50 | OUT | |
Jul 20, 2023 04:22:56.828754902 CEST | 51 | IN | |
Jul 20, 2023 04:22:56.828803062 CEST | 51 | IN | |
Jul 20, 2023 04:22:56.828844070 CEST | 52 | IN | |
Jul 20, 2023 04:22:56.828883886 CEST | 53 | IN | |
Jul 20, 2023 04:22:56.828927040 CEST | 53 | IN | |
Jul 20, 2023 04:22:56.839869976 CEST | 54 | OUT | |
Jul 20, 2023 04:22:56.860040903 CEST | 54 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
4 | 192.168.2.3 | 49711 | 92.223.88.41 | 80 | C:\Users\user\Desktop\AnyDesk.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Jul 20, 2023 04:23:46.714478016 CEST | 65 | OUT | |
Jul 20, 2023 04:23:46.736746073 CEST | 66 | IN | |
Jul 20, 2023 04:23:46.736799002 CEST | 66 | IN | |
Jul 20, 2023 04:23:46.736824989 CEST | 67 | IN | |
Jul 20, 2023 04:23:46.736861944 CEST | 67 | IN | |
Jul 20, 2023 04:23:46.736901045 CEST | 68 | IN | |
Jul 20, 2023 04:23:46.757889032 CEST | 69 | OUT | |
Jul 20, 2023 04:23:46.778275967 CEST | 69 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 04:21:35 |
Start date: | 20/07/2023 |
Path: | C:\Users\user\Desktop\AnyDesk.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x1e0000 |
File size: | 4'040'776 bytes |
MD5 hash: | 30C9C57AA570088D745FAC7BFD05B805 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Target ID: | 1 |
Start time: | 04:21:38 |
Start date: | 20/07/2023 |
Path: | C:\Users\user\Desktop\AnyDesk.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x1e0000 |
File size: | 4'040'776 bytes |
MD5 hash: | 30C9C57AA570088D745FAC7BFD05B805 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Target ID: | 2 |
Start time: | 04:21:38 |
Start date: | 20/07/2023 |
Path: | C:\Users\user\Desktop\AnyDesk.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x1e0000 |
File size: | 4'040'776 bytes |
MD5 hash: | 30C9C57AA570088D745FAC7BFD05B805 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Function 00654B20 Relevance: 70.4, APIs: 24, Strings: 16, Instructions: 361filesynchronizationtimeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00654B20 Relevance: 68.6, APIs: 23, Strings: 16, Instructions: 361filesynchronizationtimeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00654A00 Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 78fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00654A00 Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 78fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00658970 Relevance: 14.0, APIs: 6, Strings: 2, Instructions: 47memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00658970 Relevance: 14.0, APIs: 6, Strings: 2, Instructions: 47memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 006547F0 Relevance: 12.1, APIs: 8, Instructions: 81COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 006547F0 Relevance: 12.1, APIs: 8, Instructions: 81COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 007B3449 Relevance: 7.6, APIs: 5, Instructions: 68COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 006BE340 Relevance: 7.5, APIs: 5, Instructions: 44comCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 006BE340 Relevance: 7.5, APIs: 5, Instructions: 44comCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001E19FE Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 71memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 006C0D10 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 37libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 006C0D10 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 37libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 006C0D90 Relevance: 4.5, APIs: 3, Instructions: 38COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 006C0D90 Relevance: 4.5, APIs: 3, Instructions: 38COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001E1000 Relevance: 1.6, APIs: 1, Instructions: 107memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 007C0E3A Relevance: 1.6, APIs: 1, Instructions: 52memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 007C0E3A Relevance: 1.6, APIs: 1, Instructions: 52memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 007B187A Relevance: 1.5, APIs: 1, Instructions: 14COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001E1E47 Relevance: 1.5, APIs: 1, Instructions: 10memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001E1E30 Relevance: 1.5, APIs: 1, Instructions: 8memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 007BBA5E Relevance: 1.5, APIs: 1, Instructions: 3COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 007BBA5E Relevance: 1.5, APIs: 1, Instructions: 3COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 007C38F9 Relevance: 7.6, APIs: 5, Instructions: 58COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 007C38F9 Relevance: 7.6, APIs: 5, Instructions: 58COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004242D0 Relevance: 19.3, APIs: 5, Strings: 6, Instructions: 61libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004242D0 Relevance: 19.3, APIs: 5, Strings: 6, Instructions: 61libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 007BB264 Relevance: 9.0, APIs: 6, Instructions: 47COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 007BB264 Relevance: 9.0, APIs: 6, Instructions: 47COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 007CAEDF Relevance: 6.1, APIs: 4, Instructions: 103COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |