Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://download.anydesk.com/AnyDesk.exe

Overview

General Information

Sample URL:https://download.anydesk.com/AnyDesk.exe
Analysis ID:1423042
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Contains long sleeps (>= 3 min)
Drops PE files
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: File Download From Browser Process Via Inline URL
Stores files to the Windows start menu directory
Tries to load missing DLLs

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://download.anydesk.com/AnyDesk.exe MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1976,i,3613977312255908557,4567770368818224266,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6676 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5328 --field-trial-handle=1976,i,3613977312255908557,4567770368818224266,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5164 --field-trial-handle=1976,i,3613977312255908557,4567770368818224266,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • rundll32.exe (PID: 7572 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • AnyDesk.exe (PID: 8160 cmdline: "C:\Users\user\Downloads\AnyDesk.exe" MD5: 863FA58AA1FE8A88626625B191D4722E)
    • AnyDesk.exe (PID: 3608 cmdline: "C:\Users\user\Downloads\AnyDesk.exe" --local-service MD5: 863FA58AA1FE8A88626625B191D4722E)
    • AnyDesk.exe (PID: 5380 cmdline: "C:\Users\user\Downloads\AnyDesk.exe" --local-control MD5: 863FA58AA1FE8A88626625B191D4722E)
  • cleanup
No yara matches
Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://download.anydesk.com/AnyDesk.exe, CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://download.anydesk.com/AnyDesk.exe, CommandLine|base64offset|contains: -j~b,, Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 612, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://download.anydesk.com/AnyDesk.exe, ProcessId: 7024, ProcessName: chrome.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.188.124.20:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownDNS traffic detected: queries for: download.anydesk.com
Source: unknownHTTP traffic detected: POST /httpapi HTTP/1.1Host: api.playanext.comUser-Agent: AnyDesk/8.0.9Accept: */*Content-Length: 352Content-Type: application/x-www-form-urlencodedapi_key=c1426bd258099fa69f62933b466d4b77&event=[{"event_type":"check_offer","user_id":"f34f4f8204d2ac6618e142bb2b5bdf27","session_id":1712671744093462,"ip":"$remote","event_properties":{"method_used":"Google Chrome Criteria Checker","offer_product":"Google Chrome","distributor":"AnyDesk","distributor_product":"AnyDesk","user_country":"Switzerland"}}Data Raw: Data Ascii:
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.188.124.20:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: winmm.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: winhttp.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: secur32.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: sspicli.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: msimg32.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: usp10.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: windows.storage.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: wldp.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: profapi.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: windowscodecs.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: thumbcache.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: policymanager.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: msvcp110_win.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: dpapi.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: propsys.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: linkinfo.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: ntshrui.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: srvcli.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: cscapi.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: textshaping.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: dwmapi.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: textinputframework.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: wintypes.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: wintypes.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: wintypes.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: explorerframe.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: wbemcomn.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: amsi.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: userenv.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: version.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: dataexchange.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: d3d11.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: dcomp.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: dxgi.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: winmm.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: winhttp.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: secur32.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: sspicli.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: msimg32.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: usp10.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: windows.storage.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: wldp.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: profapi.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: cryptsp.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: rsaenh.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: netapi32.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: netutils.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: wkscli.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: srvcli.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: netprofm.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: npmproxy.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: dhcpcsvc6.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: dnsapi.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: mswsock.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: winmm.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: winhttp.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: secur32.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: sspicli.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: msimg32.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: usp10.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: windows.storage.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: wldp.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: profapi.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: windowscodecs.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: thumbcache.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: dpapi.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: dhcpcsvc6.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: version.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: userenv.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: version.dll
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: userenv.dll
Source: classification engineClassification label: mal60.evad.win@26/16@7/118
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\a9edcd6a-2310-4b9a-b372-9baf6e76d5a7.tmp
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_3608_2300_3
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_5380_6464_0
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcstobjmtx
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_mailbox_5380_1896024759_0_mtx
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Session\1\ad_connect_queue_3608_1894837557_mtx
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_mailbox_5380_1896024759_1_mtx
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_3608_2300_18
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_mailbox_8160_1872028700_0_mtx
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_3608_2300_4
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_3608_2300_5
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_3608_2300_6
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_3608_2300_19
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_5380_1776_0
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_3608_2300_13
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_3608_2300_11
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_809_lsystem_mtx
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_3608_2300_12
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_trace_mtx
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_mailbox_8160_1872028700_1_mtx
Source: C:\Users\user\Downloads\AnyDesk.exeFile created: C:\Users\user\AppData\Local\Temp\gcapi.dll
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessorId FROM Win32_Processor
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessorId FROM Win32_Processor
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessorId FROM Win32_Processor
Source: C:\Users\user\Downloads\AnyDesk.exeFile read: C:\Users\desktop.ini
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://download.anydesk.com/AnyDesk.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1976,i,3613977312255908557,4567770368818224266,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5328 --field-trial-handle=1976,i,3613977312255908557,4567770368818224266,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1976,i,3613977312255908557,4567770368818224266,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5328 --field-trial-handle=1976,i,3613977312255908557,4567770368818224266,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5164 --field-trial-handle=1976,i,3613977312255908557,4567770368818224266,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5164 --field-trial-handle=1976,i,3613977312255908557,4567770368818224266,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Users\user\Downloads\AnyDesk.exe "C:\Users\user\Downloads\AnyDesk.exe"
Source: C:\Users\user\Downloads\AnyDesk.exeProcess created: C:\Users\user\Downloads\AnyDesk.exe "C:\Users\user\Downloads\AnyDesk.exe" --local-service
Source: C:\Users\user\Downloads\AnyDesk.exeProcess created: C:\Users\user\Downloads\AnyDesk.exe "C:\Users\user\Downloads\AnyDesk.exe" --local-control
Source: C:\Users\user\Downloads\AnyDesk.exeProcess created: C:\Users\user\Downloads\AnyDesk.exe "C:\Users\user\Downloads\AnyDesk.exe" --local-service
Source: C:\Users\user\Downloads\AnyDesk.exeProcess created: C:\Users\user\Downloads\AnyDesk.exe "C:\Users\user\Downloads\AnyDesk.exe" --local-control
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Users\user\Downloads\AnyDesk.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2155fee3-2419-4373-b102-6843707eb41f}\InProcServer32
Source: C:\Users\user\Downloads\AnyDesk.exeWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Downloads\AnyDesk.exeFile created: C:\Users\user\Downloads\gcapi.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\a9edcd6a-2310-4b9a-b372-9baf6e76d5a7.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 720117.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Downloads\AnyDesk.exeFile opened: C:\Users\user\Downloads\AnyDesk.exe:Zone.Identifier read attributes | delete
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\AnyDesk.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\AnyDesk.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_PhysicalMemory
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_PhysicalMemory
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_PhysicalMemory
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_DiskDrive
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_DiskDrive
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_DiskDrive
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT MACAddress FROM Win32_NetworkAdapter WHERE PhysicalAdapter = TRUE
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT MACAddress FROM Win32_NetworkAdapter WHERE PhysicalAdapter = TRUE
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT MACAddress FROM Win32_NetworkAdapter WHERE PhysicalAdapter = TRUE
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_PhysicalMemory
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_PhysicalMemory
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_PhysicalMemory
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Downloads\AnyDesk.exeDropped PE file which has not been started: C:\Users\user\Downloads\gcapi.dllJump to dropped file
Source: C:\Users\user\Downloads\AnyDesk.exe TID: 5700Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Users\user\Downloads\AnyDesk.exe TID: 3688Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Downloads\AnyDesk.exe TID: 5700Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Downloads\AnyDesk.exe TID: 4800Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Downloads\AnyDesk.exe TID: 1788Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Users\user\Downloads\AnyDesk.exe TID: 1476Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Downloads\AnyDesk.exe TID: 640Thread sleep time: -30000s >= -30000s
Source: C:\Users\user\Downloads\AnyDesk.exe TID: 1788Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Downloads\AnyDesk.exe TID: 1540Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Downloads\AnyDesk.exe TID: 5700Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Users\user\Downloads\AnyDesk.exe TID: 5700Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_BaseBoard
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_BaseBoard
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_BaseBoard
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessorId FROM Win32_Processor
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessorId FROM Win32_Processor
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessorId FROM Win32_Processor
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Downloads\AnyDesk.exeProcess information queried: ProcessInformation
Source: C:\Users\user\Downloads\AnyDesk.exeMemory allocated: page read and write | page guard
Source: C:\Users\user\Downloads\AnyDesk.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Downloads\AnyDesk.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Downloads\AnyDesk.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts421
Windows Management Instrumentation
1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping41
Security Software Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
1
Disable or Modify Tools
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
331
Virtualization/Sandbox Evasion
Security Account Manager331
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Hidden Files and Directories
LSA Secrets123
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Rundll32
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://download.anydesk.com/AnyDesk.exe0%VirustotalBrowse
https://download.anydesk.com/AnyDesk.exe0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\Unconfirmed 720117.crdownload0%ReversingLabs
C:\Users\user\Downloads\gcapi.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
d1atxff5avezsq.cloudfront.net
18.173.219.116
truefalse
    high
    boot.net.anydesk.com
    185.229.191.39
    truefalse
      high
      download.anydesk.com
      159.69.19.197
      truefalse
        high
        www.google.com
        142.250.72.100
        truefalse
          high
          relay-c6eb91af.net.anydesk.com
          5.188.124.20
          truefalse
            high
            api.playanext.com
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              http://api.playanext.comUser-Agent: AnyDesk/8.0.9Accept: */*Content-Length: 352Content-Type: application/x-www-form-urlencodedapi_key=c1426bd258099fa69f62933b466d4b77&event=[{"event_type":"check_offer","user_id":"f34f4f8204d2ac6618e142bb2b5bdf27","session_id":1712671744093462,"ip":"$remote","event_properties":{"method_used":"Google Chrome Criteria Checker","offer_product":"Google Chrome","distributor":"AnyDesk","distributor_product":"AnyDesk","user_country":"Switzerland"}}/httpapifalse
                low
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.80.46
                unknownUnited States
                15169GOOGLEUSfalse
                18.173.219.118
                unknownUnited States
                3MIT-GATEWAYSUSfalse
                1.1.1.1
                unknownAustralia
                13335CLOUDFLARENETUSfalse
                142.251.111.84
                unknownUnited States
                15169GOOGLEUSfalse
                185.229.191.39
                boot.net.anydesk.comCzech Republic
                60068CDN77GBfalse
                142.250.80.67
                unknownUnited States
                15169GOOGLEUSfalse
                5.188.124.20
                relay-c6eb91af.net.anydesk.comUnited States
                202422GHOSTRUfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.250.72.100
                www.google.comUnited States
                15169GOOGLEUSfalse
                159.69.19.197
                download.anydesk.comGermany
                24940HETZNER-ASDEfalse
                172.217.165.142
                unknownUnited States
                15169GOOGLEUSfalse
                142.251.41.3
                unknownUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.17
                192.168.2.16
                192.168.2.6
                192.168.2.14
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1423042
                Start date and time:2024-04-09 16:06:42 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                Sample URL:https://download.anydesk.com/AnyDesk.exe
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:22
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                Analysis Mode:stream
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal60.evad.win@26/16@7/118
                • Exclude process from analysis (whitelisted): svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.251.41.3, 142.250.80.46, 142.251.111.84, 34.104.35.123
                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtOpenKeyEx calls found.
                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                • VT rate limit hit for: C:\Users\user\Downloads\Unconfirmed 720117.crdownload
                Process:C:\Users\user\Downloads\AnyDesk.exe
                File Type:ASCII text, with very long lines (1751)
                Category:dropped
                Size (bytes):2970
                Entropy (8bit):6.035649075804322
                Encrypted:false
                SSDEEP:
                MD5:BC783E983151253DB22736743C306868
                SHA1:073C3F316BF68407B72FA659254514FF9B73822D
                SHA-256:CD29EAC47D3B0EA8F0E7ABC2556C68F0395784FFA4A7A8DADC6B7C4EB9A51D44
                SHA-512:282D9A13158EE216ED4A465DFB54CA43518B697D160C3E4E1B39A9E67D3513FD1C9F55AA2C660402B0C7F34CAB0395CBB92B52F06FF7532DA14BE0F1B158C8F9
                Malicious:false
                Reputation:unknown
                Preview:ad.anynet.cert=-----BEGIN CERTIFICATE-----\nMIICqDCCAZACAQEwDQYJKoZIhvcNAQELBQAwGTEXMBUGA1UEAwwOQW55RGVzayBD\nbGllbnQwIBcNMjQwNDA5MTQwODQ5WhgPMjA3NDAzMjgxNDA4NDlaMBkxFzAVBgNV\nBAMMDkFueURlc2sgQ2xpZW50MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKC\nAQEArZtlTEZbNngRNWSJ3gP92ce+Kua/djtJc0+16RvcdbKwc0iqPMf5P8Tut6ZC\nuUN8YpfAYW3gNSa12O6TaFLsIajRGXgMVBjkf13B32X0YqfrP/Bv7q5pGxTpIzJN\nNd5k7ESrEw99AqAI34AXQMfd1Cxu9qmBIzLfyvMxNF7Ek9wViK+i4zZShuqKjZ8T\ntq0U/qg29Kk0aSyduYGjBjRj/sj1D2kz1Hd8WY+t0QXgmjJZ6Ps4bKSIUADDaWUp\nTclO145H+BFufvjPeodclVSGwAYhuC9ovhZLsl7sHjw5V/tfV6KCSlNsWi2EVCl8\nbnlXjZcEa84pPHO8pYs0cTZ4+QIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQAYGT1t\nDWgtsGyJBcQjSKvzxyagT9dJgt5NTiIMxQBhSboFi/pPlKFrK5wDGiYwdCCrD8E4\n61J0S5jX7KXiyGM6b2vO8FoVoNPKrJGKKEB9+UV6yr2HamgPyrBxi1kqzYBhQZUi\nMpimzoWh4KoaBF6BJG+jwMTZJscve1S0tuv+OzHZxKAm/3unqq3oy6n9JLdUwFZg\n+S/EXVeLnIZAdZSfabRiBHQVuFhO+OhoD92RaFYNyL3MTBdRUBpqi8cbJc3hVSou\nhS3BPh7cY9CI2w0kxDXivQKQaZC+XGpKxRJLKQs/JIdKmhnb4gxS4kZxWC7knaht\n/vH4p5wNpjnpi9gv\n-----END CERTI
                Process:C:\Users\user\Downloads\AnyDesk.exe
                File Type:ASCII text
                Category:modified
                Size (bytes):745
                Entropy (8bit):4.798877962604944
                Encrypted:false
                SSDEEP:
                MD5:B429FB028D232FDB89B1380F7E1C0D04
                SHA1:F0C848941FE12F796EC01C80C3F9EC129AA95631
                SHA-256:01CE3C1245926DD7DA705B47A6542F3F5A0659D18AB441EE3F106B62AC21A2B4
                SHA-512:48F38C83D6AFAA4B4BA07B00E7E85DDBE07AEB0CE805CB45D143F5F4C0E62A3885DE5AC9EABF2F542E4AC1DA4312C1A4717165F60441062E42E191D7DC3C9385
                Malicious:false
                Reputation:unknown
                Preview:ad.anynet.alias=.ad.anynet.client_stats_hash=b76d85854e61d4ca815874c06c57e6dcf8821f60.ad.anynet.cur_version=34359738376.ad.anynet.fpr=cf712766f1bea10083669eb719f47501ff93c925.ad.anynet.id=1253982693.ad.anynet.last_relay=relay-c6eb91af.net.anydesk.com:80:443:6568.ad.anynet.network_hash=2d4ee4eee3fe9b334ca05e02377b671b7816379f.ad.anynet.network_id=main.ad.anynet.relay.fatal_result=1.0.ad.anynet.relay.state=2.ad.license.name=free-1.ad.security.frontend_clipboard=1.ad.security.frontend_clipboard_files=1.ad.security.frontend_clipboard_version=1.ad.security.permission_profiles._default.permissions.sas=1.ad.security.permission_profiles._unattended_access.permissions.sas=1.ad.security.permission_profiles.version=1.ad.security.update_version=1.
                Process:C:\Users\user\Downloads\AnyDesk.exe
                File Type:ASCII text, with very long lines (3197)
                Category:dropped
                Size (bytes):7057
                Entropy (8bit):4.4186908472824316
                Encrypted:false
                SSDEEP:
                MD5:CBD2E481BBB1473E286EA74BEE7F5F18
                SHA1:5E301279D8A9645C0AB3652A326086E6EBFA2C38
                SHA-256:946EB34E107987BBEE4EE64FB77B09D7D4C998AE1C4F234B05895AB4E2F69453
                SHA-512:D4FC818DCF9DE478514F1E5938FDA787422FFFE79D9A5ADF0A8D25C9F9CBA60686EDAEC6704C019F345EE3DD82C760E1E6E752C1B788D4E7DC147B5F9366A694
                Malicious:false
                Reputation:unknown
                Preview:ad.account.auth_methods=6fa74c609a01f31f1f670668df954f4642a4aae8018a18da4cc864bfd17037f9a15c681ea25072f70ff648310f1fa2df0b53d2e90e4e008262013ecaea92b0335e4e720f452520726b4e71bfa52645f03f95dee621424067c8c7a5fea268c27374ab0862b47b212f41cf5778b89c56dd0bfc20201a97c0204f6462df9f247050e2ffd7e12d52f0ecefa8842ab1865470f0d9cf746e5137a675aff7a9371b3ab0f53e806804e994b61513b91c2bc952a9ec7ac89e940ba78fd7f8638cc736c4f3f4fe9a0a43d874bf7f1c2b821ff81703a993eaf1197199377eedfa9b9d07a21dcaf4450641b9.ad.account.info=6fa74c609a01f31f1f670668df954f4642a4aae8018a18da4cc864bfd17037f9a15c681ea25072f70ff648310f1fa2df0b53d2e90e4e008262013ecaea929fbe31d5f66402a00fef92deb9b982f16fd5b1a4879f99adb590b0451a214652c27374ab0862b47b212f41cf5778b89cd93adecacb3a0b3c8f72c13b2e43971852f3bef5d667c5d73d992df40bf57d6f6470f0d92dccd0d8aaebbad1ad426ce68b40b71e4d018d1acd037f53d05e7f6e0eeba93811cc97f0b7e41a9479b40bdcfa336bc6acc804a1e0f17793409b56d3daa41952f94383a49bce987052705a7ffd77e734895d1e1be283d8b37263ce5683becec2998d101b.ad.acc
                Process:C:\Users\user\Downloads\AnyDesk.exe
                File Type:data
                Category:dropped
                Size (bytes):0
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:
                MD5:404D489692518534431A67096BFF051A
                SHA1:0A7366BE1399B746CB7D34EE31E8D7BDCC08E73C
                SHA-256:48C779FBB2BEB9DF249E57278FC62CEDC201A187C8CEF9DCEDE63FF277A6095E
                SHA-512:A17E8147ADC309D9A4576BDA3CD8DF8749E5511CF93809BB8938AAA05C9C94A8EE1EC3A716F76273F2EF215BDB3AAF1374A7F3B03EB815D16C27F99D803EB07A
                Malicious:false
                Reputation:unknown
                Preview:...................................FL..................F.@.. ......4....H'.o....qY.e....H;Q..........................P.O. .:i.....+00.:....9..#..K.&].B.._&...&.........{4....^.d..../..p......b.2.H;Q..X.q .AnyDesk.exe.H......X.p.X.q....^Y.....................)o.A.n.y.D.e.s.k...e.x.e.......R...............-.......Q...........iq.......C:\Users\user\Downloads\AnyDesk.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w...#.C.:.\.U.s.e.r.s.\.c.a.l.i.\.D.o.w.n.l.o.a.d.s.\.A.n.y.D.e.s.k...e.x.e.........%USERPROFILE%\Downloads\AnyDesk.exe.................................................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.o.w.n.l.o.a.d.s.\.A.n.y.D.e.s.k...e.x.e...................................................................................................................................................................
                Process:C:\Users\user\Downloads\AnyDesk.exe
                File Type:data
                Category:dropped
                Size (bytes):3208
                Entropy (8bit):3.2671655489810765
                Encrypted:false
                SSDEEP:
                MD5:404D489692518534431A67096BFF051A
                SHA1:0A7366BE1399B746CB7D34EE31E8D7BDCC08E73C
                SHA-256:48C779FBB2BEB9DF249E57278FC62CEDC201A187C8CEF9DCEDE63FF277A6095E
                SHA-512:A17E8147ADC309D9A4576BDA3CD8DF8749E5511CF93809BB8938AAA05C9C94A8EE1EC3A716F76273F2EF215BDB3AAF1374A7F3B03EB815D16C27F99D803EB07A
                Malicious:false
                Reputation:unknown
                Preview:...................................FL..................F.@.. ......4....H'.o....qY.e....H;Q..........................P.O. .:i.....+00.:....9..#..K.&].B.._&...&.........{4....^.d..../..p......b.2.H;Q..X.q .AnyDesk.exe.H......X.p.X.q....^Y.....................)o.A.n.y.D.e.s.k...e.x.e.......R...............-.......Q...........iq.......C:\Users\user\Downloads\AnyDesk.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w...#.C.:.\.U.s.e.r.s.\.c.a.l.i.\.D.o.w.n.l.o.a.d.s.\.A.n.y.D.e.s.k...e.x.e.........%USERPROFILE%\Downloads\AnyDesk.exe.................................................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.o.w.n.l.o.a.d.s.\.A.n.y.D.e.s.k...e.x.e...................................................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 9 13:07:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2673
                Entropy (8bit):3.9855541227429025
                Encrypted:false
                SSDEEP:
                MD5:44FCA0A9BB275B5EC431168E657652EB
                SHA1:A29854317576191E1757322EE08D6466B33AB70F
                SHA-256:F4EA39ACC645FD43BEB2DC29FFFE3746A7A46D2CF341B57D40332070EBB6D836
                SHA-512:EFD59D314DB482D9153887A88E986B7FD96D80B56DA2AB0B9B13F30D130FF3610CB49A020331389452246C0B92D70411FFE4092A6DDCB7762DE038260AC79B50
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.......5....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........iq.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 9 13:07:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2675
                Entropy (8bit):4.001139589728857
                Encrypted:false
                SSDEEP:
                MD5:7EC4F4648F521F3D63C6F805174FA55B
                SHA1:994D41512FB735638386BA879B9C8D7378F8E595
                SHA-256:65C7199C5730C51CFD2B6F3DBB86082B97F6D9ADF9D250CE385237AFA9151579
                SHA-512:28F1D538EF4CF3FCAB5C32B79DB333202E3AC6635B5F7CEB8FA81CFD924870266CC9F1A7C36FF234615CB4B9C67564AE0886E94049A565C89F40A9CB74D2957E
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,....N..5....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........iq.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2689
                Entropy (8bit):4.008829360551742
                Encrypted:false
                SSDEEP:
                MD5:6F33CC11AF5398EC43B4C3B3E1D4E714
                SHA1:A8ED9179E6BAD71A04FA1604233A0A2423C44D07
                SHA-256:FB17B0D829A5DE92D142598CE32C95415F14883DCF11501D5FDEB3C57C498EA0
                SHA-512:99BC33AC0D33ACC9CB87447EB70248A170C91535F49D63238C3CCBAFADA4641396C941B933302C60DA2ED476B3245AB66E17912B7020FBF294550ACE695E1C6A
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........iq.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 9 13:07:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9986772970608317
                Encrypted:false
                SSDEEP:
                MD5:8DAF82A260B926DEF996A7D8377C923A
                SHA1:4F47B2FF242DB45F505814CABCC7B526BC6FA156
                SHA-256:E1D3E504874DA17A0A020B38F2C897004CF4079791C7FA3D1F1EEF14725E80C5
                SHA-512:D481742F9BDEE6BBFBD45860DEFA1B052C200A3D80ADFA4499F00694B9863C03675C554ED8B3BAE5C383E9B7C139C6AF1B0EE33ABB3F48DCCAA8B10CBF5B7261
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.....G.5....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........iq.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 9 13:07:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.988165652451057
                Encrypted:false
                SSDEEP:
                MD5:3601A95BA5ED737CBB54189B916283DC
                SHA1:FFCD404BFC1924BB64C3B347A54654B17FD116DF
                SHA-256:6ADE7329B4DFB3A143CC9C14C4A07EC03A1A63767BDE68B13573CFC7557FC166
                SHA-512:33C6EB6A8F85118F980C835496A38D72D8FBA5F7926337495D0D49DE77C8CD0FB6EDBD0EF023825B3EBC58885EC4DC79D8814BE21859C4980D815D3A46DFDC9B
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,....9..5....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........iq.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 9 13:07:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.995035014164086
                Encrypted:false
                SSDEEP:
                MD5:DD998D3BAB84F9353225D78ED81905BA
                SHA1:1D66B6EC351DB8F7D188A363BE8D3D1957B84720
                SHA-256:3F6F6CD0D9B77FBAF9348199DA5F441238FBA5B9B5CE1D4968BE5775AEECFC61
                SHA-512:9AC99FD063C6690D393BD98D16A4D01945D6FD04AC166E9F72EE1E81E2899F14C7B91294328A503165BB3C63BD017F6EF231252DE753A9B040248DC9376E34EE
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,....R..5....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........iq.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                Category:dropped
                Size (bytes):0
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:
                MD5:863FA58AA1FE8A88626625B191D4722E
                SHA1:E7FB4BF69BE5AC4583C0C02E26A17BD3CDEF4C02
                SHA-256:45126297C07C6EF56B51440CD0DC30ACF7B3B938E2E9E656334886FE2F81F220
                SHA-512:FFD3BF831E8F0DC605706075A9763C68552F6560AA8660D7993E5156F64032FBC4FF6134FD333822E3090FB863CECFF9E463316A8D9C3150152B73F8377AA2BD
                Malicious:false
                Reputation:unknown
                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........h.}.;.}.;.}.;..";.}.;..#;.}.;...;.}.;...;.}.;Rich.}.;........................PE..L....F.f.........."......*....P..(#..........@....@..........................Pt.....a.Q...@...........................................s.PH............P.HQ...@t......p#..............................................................................text...w(.......*.................. ..`.itext...(#..@...........................rdata.......p#.....................@..@.data....mP...#..jP..2..............@....rsrc...PH....s..J....P.............@..@.reloc.......@t.......P.............@..B................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                Category:dropped
                Size (bytes):5323592
                Entropy (8bit):7.999511688273169
                Encrypted:true
                SSDEEP:
                MD5:863FA58AA1FE8A88626625B191D4722E
                SHA1:E7FB4BF69BE5AC4583C0C02E26A17BD3CDEF4C02
                SHA-256:45126297C07C6EF56B51440CD0DC30ACF7B3B938E2E9E656334886FE2F81F220
                SHA-512:FFD3BF831E8F0DC605706075A9763C68552F6560AA8660D7993E5156F64032FBC4FF6134FD333822E3090FB863CECFF9E463316A8D9C3150152B73F8377AA2BD
                Malicious:false
                Antivirus:
                • Antivirus: ReversingLabs, Detection: 0%
                Reputation:unknown
                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........h.}.;.}.;.}.;..";.}.;..#;.}.;...;.}.;...;.}.;Rich.}.;........................PE..L....F.f.........."......*....P..(#..........@....@..........................Pt.....a.Q...@...........................................s.PH............P.HQ...@t......p#..............................................................................text...w(.......*.................. ..`.itext...(#..@...........................rdata.......p#.....................@..@.data....mP...#..jP..2..............@....rsrc...PH....s..J....P.............@..@.reloc.......@t.......P.............@..B................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                Category:dropped
                Size (bytes):32455
                Entropy (8bit):7.644105422785931
                Encrypted:false
                SSDEEP:
                MD5:70844CE3F087F55F8C960D612F9A20DF
                SHA1:CB85BEBDC581CC4E19C654E30BB5E9930E5B34D8
                SHA-256:F0CF09C15539351E6967A0F95177E2AA0A6837985A9FDF14FD84A92277CC08B1
                SHA-512:FA301372B1024C3A7B7A8C366CE73A9BF9B677C6CAD80F55E6729BBE10DC8745723F230525F399E14EEABFBBE19E2D3B1FAA3B5460241B07AD52B1909318126F
                Malicious:false
                Reputation:unknown
                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........h.}.;.}.;.}.;..";.}.;..#;.}.;...;.}.;...;.}.;Rich.}.;........................PE..L....F.f.........."......*....P..(#..........@....@..........................Pt.....a.Q...@...........................................s.PH............P.HQ...@t......p#..............................................................................text...w(.......*.................. ..`.itext...(#..@...........................rdata.......p#.....................@..@.data....mP...#..jP..2..............@....rsrc...PH....s..J....P.............@..@.reloc.......@t.......P.............@..B................................................................................................................................................................................................................................................................................................................
                Process:C:\Users\user\Downloads\AnyDesk.exe
                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                Category:modified
                Size (bytes):394240
                Entropy (8bit):6.700175464943679
                Encrypted:false
                SSDEEP:
                MD5:1CE7D5A1566C8C449D0F6772A8C27900
                SHA1:60854185F6338E1BFC7497FD41AA44C5C00D8F85
                SHA-256:73170761D6776C0DEBACFBBC61B6988CB8270A20174BF5C049768A264BB8FFAF
                SHA-512:7E3411BE8614170AE91DB1626C452997DC6DB663D79130872A124AF982EE1D457CEFBA00ABD7F5269ADCE3052403BE31238AECC3934C7379D224CB792D519753
                Malicious:false
                Antivirus:
                • Antivirus: ReversingLabs, Detection: 0%
                Reputation:unknown
                Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........q.hB..;B..;B..;.I.:@..;...;W..;...;...;...;b..;.#;@..;!M.:U..;!M.:c..;!M.:u..;...;@..;,M.:...;...;Y..;B..;~..;,M.:e..;,M.:C..;,M.;C..;B.s;C..;,M.:C..;RichB..;........................PE..L......W.........."!................:.....................................................@.........................p................0.......................@..h2......8...........................p...@.......................@....................text...y........................... ..`.rdata...-..........................@..@.data...H5..........................@....gfids..(...........................@..@.tls......... ......................@....rsrc........0......................@..@.reloc..h2...@...4..................@..B................................................................................................................................................................
                No static file info