Edit tour

Windows Analysis Report
rustdesk-1.1.9.exe

Overview

General Information

Sample Name:rustdesk-1.1.9.exe
Analysis ID:668048
MD5:6784be19a5f870544c8e564c768eff23
SHA1:177c876064ed39e9c06c187176f9f783833f1e1d
SHA256:b654cb0e45016773edacb532cddfaa3faf677adbbb3bd7b61e31ed0ec23e0c91
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Queries the volume information (name, serial number etc) of a device
Installs a raw input device (often for capturing keystrokes)
PE file contains strange resources
May sleep (evasive loops) to hinder dynamic analysis
Detected TCP or UDP traffic on non-standard ports
PE file contains sections with non-standard names

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious

Analysis Advice

Sample monitors window changes (e.g. starting applications), analyze the sample with the 'Simulates keyboard and window changes' cookbook
Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
Sample has functionality to log and monitor keystrokes, analyze it with the 'Simulates keyboard and window changes' cookbook
  • System is w10x64
  • rustdesk-1.1.9.exe (PID: 6508 cmdline: "C:\Users\user\Desktop\rustdesk-1.1.9.exe" MD5: 6784BE19A5F870544C8E564C768EFF23)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: rustdesk-1.1.9.exeStatic PE information: certificate valid
Source: rustdesk-1.1.9.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\zhouh\Desktop\hbb\target\release\deps\rustdesk.pdb source: rustdesk-1.1.9.exe
Source: global trafficTCP traffic: 192.168.2.3:49745 -> 216.128.140.17:21116
Source: global trafficUDP traffic: 192.168.2.3:53804 -> 124.70.161.173:21116
Source: global trafficUDP traffic: 192.168.2.3:53803 -> 18.142.155.14:21116
Source: rustdesk-1.1.9.exeString found in binary or memory: http://%s:%d;https=https://%s:%dHTTP/1.0Content-Encodingdeflate(V
Source: rustdesk-1.1.9.exe, 00000000.00000002.537157017.00007FF66E1FD000.00000002.00000001.01000000.00000003.sdmp, rustdesk-1.1.9.exe, 00000000.00000000.254647361.00007FF66E1FD000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://%s:%d;https=https://%s:%dHTTP/1.0Content-Encodingdeflate(VHn
Source: rustdesk-1.1.9.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: rustdesk-1.1.9.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: rustdesk-1.1.9.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: rustdesk-1.1.9.exeString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: rustdesk-1.1.9.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
Source: rustdesk-1.1.9.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
Source: rustdesk-1.1.9.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: rustdesk-1.1.9.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: rustdesk-1.1.9.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: rustdesk-1.1.9.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
Source: rustdesk-1.1.9.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
Source: rustdesk-1.1.9.exe, 00000000.00000002.531206451.0000016B69A52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
Source: rustdesk-1.1.9.exeString found in binary or memory: http://ocsp.comodoca.com0
Source: rustdesk-1.1.9.exeString found in binary or memory: http://ocsp.digicert.com0A
Source: rustdesk-1.1.9.exeString found in binary or memory: http://ocsp.digicert.com0C
Source: rustdesk-1.1.9.exeString found in binary or memory: http://ocsp.digicert.com0X
Source: rustdesk-1.1.9.exeString found in binary or memory: http://ocsp.sectigo.com0
Source: rustdesk-1.1.9.exeString found in binary or memory: http://rustdesk.com/privacy
Source: rustdesk-1.1.9.exeString found in binary or memory: https://admin.rustdesk.comrustdesk.com/api/audit
Source: rustdesk-1.1.9.exeString found in binary or memory: https://admin.rustdesk.comrustdesk.com/api/auditP
Source: rustdesk-1.1.9.exeString found in binary or memory: https://developers.google.com/protocol-buffers/
Source: rustdesk-1.1.9.exeString found in binary or memory: https://developers.google.com/protocol-buffers/docs/proto#options
Source: rustdesk-1.1.9.exeString found in binary or memory: https://docs.rs/flexi_logger/latest/flexi_logger/error_info/index.html#
Source: rustdesk-1.1.9.exeString found in binary or memory: https://docs.rs/flexi_logger/latest/flexi_logger/error_info/index.html#(
Source: rustdesk-1.1.9.exeString found in binary or memory: https://github.com/c-smile/sciter-sdk/blob/master/doc/content/sciter/Event.htm
Source: rustdesk-1.1.9.exeString found in binary or memory: https://github.com/rust-lang/rust/issues/39364
Source: rustdesk-1.1.9.exeString found in binary or memory: https://rustdesk.com
Source: rustdesk-1.1.9.exeString found in binary or memory: https://rustdesk.com/blog/id-relay-set/
Source: rustdesk-1.1.9.exeString found in binary or memory: https://rustdesk.com/docs/en/manual/linux/#x11-requiredNot
Source: rustdesk-1.1.9.exeString found in binary or memory: https://rustdesk.com/docs/en/manual/mac/#enable-permissionsN
Source: rustdesk-1.1.9.exeString found in binary or memory: https://rustdesk.com/docs/ru/manual/mac/#
Source: rustdesk-1.1.9.exeString found in binary or memory: https://rustdesk.com/docs/zh-cn/manual/mac/#
Source: rustdesk-1.1.9.exeString found in binary or memory: https://rustdesk.com/docs/zh-tw/manual/mac/#
Source: rustdesk-1.1.9.exeString found in binary or memory: https://rustdesk.com/privacy
Source: rustdesk-1.1.9.exeString found in binary or memory: https://sciter.com/docs/content/sciter/Event.htm
Source: rustdesk-1.1.9.exeString found in binary or memory: https://sciter.com/event-handling/
Source: rustdesk-1.1.9.exeString found in binary or memory: https://sciter.com/forums/topic/replacecustomize-context-menu/
Source: rustdesk-1.1.9.exeString found in binary or memory: https://sectigo.com/CPS0
Source: rustdesk-1.1.9.exeString found in binary or memory: https://stackoverflow.com/questions/5833399/calculating-scroll-inertia-momentum
Source: unknownDNS traffic detected: queries for: rs-ny.rustdesk.com
Source: rustdesk-1.1.9.exe, 00000000.00000002.537157017.00007FF66E1FD000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: RegisterRawInputDevices
Source: rustdesk-1.1.9.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: rustdesk-1.1.9.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeFile created: C:\Users\user\AppData\Roaming\RustDeskJump to behavior
Source: rustdesk-1.1.9.exeString found in binary or memory: -installH3P
Source: rustdesk-1.1.9.exeString found in binary or memory: --silent-install--before-uninstall
Source: rustdesk-1.1.9.exeString found in binary or memory: rustdeskFailed to after-install:
Source: rustdesk-1.1.9.exeString found in binary or memory: msgbox("custom-add-id", translate("Add ID"), <div .form>
Source: rustdesk-1.1.9.exeString found in binary or memory: msgbox("custom-add-tag", translate("Add Tag"), <div .form>
Source: rustdesk-1.1.9.exeString found in binary or memory: {handler.show_run_without_install() && <button .button #run-without-install .outline style="margin-left: 2em;">
Source: rustdesk-1.1.9.exeString found in binary or memory: event click $(#run-without-install) {
Source: rustdesk-1.1.9.exeString found in binary or memory: --connectindex.html--installinstall.htmlconnection-managercm.htmlnative-remoteremote.htmlWrong command:
Source: rustdesk-1.1.9.exeString found in binary or memory: --connectindex.html--installinstall.htmlconnection-managercm.htmlnative-remoteremote.htmlWrong command:
Source: rustdesk-1.1.9.exeString found in binary or memory: application/x-nokia-9000-communicator-add-on-software
Source: rustdesk-1.1.9.exeString found in binary or memory: application/x-helpfile
Source: rustdesk-1.1.9.exeString found in binary or memory: application/hlp,application/x-helpfile,application/x-winhelp,application/winhlp
Source: rustdesk-1.1.9.exeString found in binary or memory: marker-start
Source: rustdesk-1.1.9.exeString found in binary or memory: animation-start!
Source: rustdesk-1.1.9.exeString found in binary or memory: <!--StartFragment-->
Source: rustdesk-1.1.9.exeString found in binary or memory: rtypestylehiddencontentpositionheightwidth_UNKNOWNTTIBUSTRIKESQDELINSBIGSMALLSUBSUPEMSTRONGDFNCODESAMPKBDVARCITEBRINPUTOUTPUTBUTTONSELECTTEXTAREAHTMLAREARICHTEXTPLAINTEXTPTEXT_BEFORE_AFTER_MARKER_SHADEULOLDLDIRMENUPREDIVCENTERBLOCKQUOTEDDDTLIFORMHRSPLITTERH1H2H3H4H5H6ADDRESSAIMGFONTBASEFONTMAPAREAHTMLBODYHEADTABLETDTHTBODYTHEADTFOOTCAPTIONCOLCOLGROUPTRTITLEISINDEXBASESTYLEMETALINKSCRIPTCOMPONENTREACTOROPTIONOPTGROUPOPTIONSWIDGETPARAMOBJECTFIELDSETLEGENDSPANLABELNOBRIFRAMEFRAMEFRAMESETPOPUPINCLUDEPICTURESECTIONARTICLEASIDEHGROUPHEADERFOOTERMAINPAGEFRAMEPAGEBOXNAVTOOLBARMARKPROGRESSMETERTIMEFIGUREFIGCAPTIONDETAILSSUMMARYSVGGPATHRECTCIRCLEELLIPSELINEPOLYLINEPOLYGONSWITCHUSEDEFSMASKRADIALGRADIENTLINEARGRADIENTSTOPVIDEOSOURCECANVAS_SERVICE_FRAGMENT_TOTALUNKNOWNnameidkeyhreftargetforlangstylesetbackgroundbgcolorvspacehspaceborderbordercolorcellpaddingcellspacingfixedrowsfixedcolsfixedlayoutalignvalignaltsizevaluenovalueplaceholdercolornowraprowspancolspanflowminwidthminheightmaxwidthmaxheightfacetabindexcheckedselecteddisabledreadonlycurrentanchormultiplelabelpopupcolsrowstitletitleidroleprototypemaxvalueminvaluemaxlengthcommandstarttooltipexpandedcollapsedvisiblecontenteditablerelaria-labelaria-labelledbyaria-describedbyaria-descriptionmediarxryyviewboxx1y1x2y2cxcyfillfill-opacityfill-rulestrokestroke-widthstroke-linecapstroke-linejoinstroke-miterlimitstroke-dasharraystroke-dashoffsetstroke-opacitymarkermarker-startmarker-midmarker-endstop-colorstop-opacityopacitytext-anchoralignment-baselinedominant-baselinegradientunitsoffsetgradienttransformtransformpointsspellcheckasthemewindow-statedirectiondisplayvisibilityclearfloatfontfont-familyfont-sizefont-stylefont-variantfont-variant-ligaturesfont-variant-capsfont-weightfont-rendering-modeletter-spacingline-heighttext-aligntext-decorationtext-decoration-styletext-decoration-linetext-decoration-colortext-decoration-thicknesstext-indenttext-overflowtext-shadowtext-transformwhite-spacetext-wrapword-wrapword-breaktab-sizetext-selection-colortext-selection-background-colortext-selection-caret-colortext-selectionmin-heightmin-widthmax-heightmax-widthbox-sizingclip-boxvertical-aligncontent-vertical-alignhorizontal-aligncontent-horizontal-alignbackground-attachmentbackground-colorbackground-imagebackground-positionbackground-position-topbackground-position-leftbackground-position-rightbackground-position-bottombackground-repeatbackground-offsetbackground-offset-topbackground-offset-leftbackground-offset-rightbackground-offset-bottombackground-sizebackground-widthbackground-heightbackground-clipbackground-image-framebackground-blend-modeborder-bottomborder-bottom-colorborder-bottom-styleborder-bottom-widthborder-collapseborder-colorborder-leftborder-left-colorborder-left-styleborder-left-widthborder-rightborder-right-colorborder-right-styleborder-right-widthborder-styleborder-topborder-top-colorborder-top-styleborder-top-widthborder-widthmarginmargin-bottommargin-leftmargin-rightmargin-toppaddingpadding-bottompadd
Source: rustdesk-1.1.9.exeString found in binary or memory: &nbsp;=""<!----></>></<table><!--StartFragment--></tr><tr><!--EndFragment--></table></html>BrokenHeartattempt to get property '%s' of nullptrnullptraddupdatedeleteadd-rangeupdate-rangedelete-rangebad allocationalert
Source: rustdesk-1.1.9.exeString found in binary or memory: Pedit:cutedit:copyedit:pasteedit:paste-textedit:selectalledit:undoedit:redoedit:delete-nextedit:delete-prevedit:delete-word-nextedit:delete-word-prevedit:delete-line-starth
Source: rustdesk-1.1.9.exeString found in binary or memory: top-lefttop-centertop-rightbottom-leftbottom-centerbottom-rightinheritmiddle-leftmiddle-centermiddle-rightat-startat-endat-headat-taildefault%.*f%sh
Source: rustdesk-1.1.9.exeString found in binary or memory: file://text/tiscript*application/tiscript*application/json*text/json**+xmlonSubmitonResetsizemovingsidesizingreplacement-startreplacement-endresolutionchangeby-mouseactivatedactivateonRequestonRequestResponsebuttonstrayicon-clickpost-dataput-datapost-jsonput-jsondelete-jsonapplication/json;charset=utf-8SOCKET IOV=*VV=S#|V=|V=time is over to complete the requestelement is not in the DOMwindow is not visiblew+bV*V=no url providedsuccesserrorcompleteprogressprotocolparamsheaderstoFileoutputusernamenoCachetrySyncFILE IObytesstreamproxyHostproxyPortpostputdeletemultipartH\
Source: rustdesk-1.1.9.exeString found in binary or memory: navigate:backwardnavigate:word-startnavigate:forwardnavigate:word-endnavigate:upnavigate:downnavigate:line-startnavigate:line-endnavigate:startnavigate:end
Source: rustdesk-1.1.9.exeString found in binary or memory: ERRORTAG-STARTTAG-ENDTAG-HEAD-ENDTAG-EMPTY-ENDTAG-ATTRTEXTCOMMENTCDATAPIDOCTYPEENTITIY@j
Source: rustdesk-1.1.9.exeString found in binary or memory: <html><body><!--StartFragment--><img src='
Source: rustdesk-1.1.9.exeString found in binary or memory: split failurewrap failureTransactionremoveAttributesetAttributesetTagsetTextinsertHTMLdeleteSelectiondeleteRangedeleteNodecollapseSelectionpn && pn->is_element()pos.valid()pos.node->is_text()bm.valid()bm.node->is_text()n->parentpt->is_text()pn->parent!nbsp_injectionat.node->is_element()delete rangedelete characterinsert plaintext(root_s == root_e) && root_ebase->belongs_to(root_s, true)apply <%S> spanremove <%S> spanstb_start && tb_endstart.valid() && end.valid()first.valid() && end.valid()pull <%S> elementbm.node->is_element()insert rownew_listnew_list_iteminsert elementsplit paragraphapply listremove listmorph blockwrap blockapply blockreset blockunindentindentapply pretexts[n]->parentpapa->belongs_to(pre_root,true)remove prefirst && lastfirst->is_connected() && last->is_connected()<html><body><!--StartFragment--><img src='' /><!--EndFragment--></body></html>pel->parent && pel->parent != until*StartFragment**EndFragment*insert htmlgeneratorpbcbm.valid() && bm.node->is_element()headstyle,link,meta,title,basemerge html
Source: rustdesk-1.1.9.exeBinary string: \Device\Afd\Mio
Source: rustdesk-1.1.9.exeBinary string: Failed to open \Device\Afd\Mio:
Source: classification engineClassification label: clean2.winEXE@1/14@8/4
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: rustdesk-1.1.9.exeStatic file information: File size 15250920 > 1048576
Source: rustdesk-1.1.9.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: rustdesk-1.1.9.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: rustdesk-1.1.9.exeStatic PE information: certificate valid
Source: rustdesk-1.1.9.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0xaab200
Source: rustdesk-1.1.9.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x31ae00
Source: rustdesk-1.1.9.exeStatic PE information: More than 200 imports for KERNEL32.dll
Source: rustdesk-1.1.9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: rustdesk-1.1.9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: rustdesk-1.1.9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: rustdesk-1.1.9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: rustdesk-1.1.9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: rustdesk-1.1.9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: rustdesk-1.1.9.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: rustdesk-1.1.9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\Users\zhouh\Desktop\hbb\target\release\deps\rustdesk.pdb source: rustdesk-1.1.9.exe
Source: rustdesk-1.1.9.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: rustdesk-1.1.9.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: rustdesk-1.1.9.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: rustdesk-1.1.9.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: rustdesk-1.1.9.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: rustdesk-1.1.9.exeStatic PE information: section name: _RDATA
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeWindow / User API: threadDelayed 972Jump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeWindow / User API: threadDelayed 1012Jump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeWindow / User API: threadDelayed 948Jump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exe TID: 6672Thread sleep time: -32076s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exe TID: 6676Thread sleep time: -33396s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exe TID: 6660Thread sleep time: -31284s >= -30000sJump to behavior
Source: rustdesk-1.1.9.exe, 00000000.00000002.524638667.0000016B63C4F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: rustdesk-1.1.9.exe, 00000000.00000002.524638667.0000016B63C4F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW q
Source: rustdesk-1.1.9.exe, 00000000.00000002.524638667.0000016B63C4F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW]
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\log VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\log VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\log VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\log VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\log VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\log VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\log VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\log VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\log VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\config VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\config VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\config VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\config VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\config VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\config VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\config VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\config VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\config VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\config VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\config VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\config VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Users\user\AppData\Roaming\RustDesk\config VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeQueries volume information: C:\Program Files VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rustdesk-1.1.9.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Command and Scripting Interpreter
Path InterceptionPath Interception1
Masquerading
11
Input Capture
1
Security Software Discovery
Remote Services11
Input Capture
Exfiltration Over Other Network Medium1
Non-Standard Port
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Disable or Modify Tools
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS12
System Information Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
Remote System Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 668048 Sample: rustdesk-1.1.9.exe Startdate: 18/07/2022 Architecture: WINDOWS Score: 2 4 rustdesk-1.1.9.exe 28 2->4         started        dnsIp3 7 rs-cn.rustdesk.com 124.70.161.173, 21116 HWCSNETHuaweiCloudServicedatacenterCN China 4->7 9 rs-ny.rustdesk.com 216.128.140.17, 21115, 21116, 49745 AS-CHOOPAUS United States 4->9 11 2 other IPs or domains 4->11

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
rustdesk-1.1.9.exe0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
rs-ny.rustdesk.com0%VirustotalBrowse
rs-cn.rustdesk.com0%VirustotalBrowse
rs-sg.rustdesk.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://%s:%d;https=https://%s:%dHTTP/1.0Content-Encodingdeflate(V0%Avira URL Cloudsafe
https://sectigo.com/CPS00%URL Reputationsafe
http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl00%URL Reputationsafe
http://ocsp.sectigo.com00%URL Reputationsafe
http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#0%URL Reputationsafe
https://admin.rustdesk.comrustdesk.com/api/audit0%Avira URL Cloudsafe
http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#0%URL Reputationsafe
https://rustdesk.com0%Avira URL Cloudsafe
https://sciter.com/forums/topic/replacecustomize-context-menu/0%Avira URL Cloudsafe
http://fontfabrik.com0%URL Reputationsafe
https://rustdesk.com/docs/en/manual/linux/#x11-requiredNot0%Avira URL Cloudsafe
https://rustdesk.com/docs/ru/manual/mac/#0%Avira URL Cloudsafe
http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y0%URL Reputationsafe
https://admin.rustdesk.comrustdesk.com/api/auditP0%Avira URL Cloudsafe
https://sciter.com/event-handling/0%Avira URL Cloudsafe
https://rustdesk.com/blog/id-relay-set/0%Avira URL Cloudsafe
https://rustdesk.com/docs/en/manual/mac/#enable-permissionsN0%Avira URL Cloudsafe
http://rustdesk.com/privacy0%Avira URL Cloudsafe
http://%s:%d;https=https://%s:%dHTTP/1.0Content-Encodingdeflate(VHn0%Avira URL Cloudsafe
https://rustdesk.com/docs/zh-cn/manual/mac/#0%Avira URL Cloudsafe
https://sciter.com/docs/content/sciter/Event.htm0%Avira URL Cloudsafe
https://rustdesk.com/docs/zh-tw/manual/mac/#0%Avira URL Cloudsafe
https://rustdesk.com/privacy0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
rs-ny.rustdesk.com
216.128.140.17
truefalseunknown
rs-cn.rustdesk.com
124.70.161.173
truefalseunknown
rs-sg.rustdesk.com
18.142.155.14
truefalseunknown
NameSourceMaliciousAntivirus DetectionReputation
http://%s:%d;https=https://%s:%dHTTP/1.0Content-Encodingdeflate(Vrustdesk-1.1.9.exefalse
  • Avira URL Cloud: safe
low
https://sectigo.com/CPS0rustdesk-1.1.9.exefalse
  • URL Reputation: safe
unknown
http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0rustdesk-1.1.9.exefalse
  • URL Reputation: safe
unknown
http://ocsp.sectigo.com0rustdesk-1.1.9.exefalse
  • URL Reputation: safe
unknown
https://stackoverflow.com/questions/5833399/calculating-scroll-inertia-momentumrustdesk-1.1.9.exefalse
    high
    http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#rustdesk-1.1.9.exefalse
    • URL Reputation: safe
    unknown
    https://admin.rustdesk.comrustdesk.com/api/auditrustdesk-1.1.9.exefalse
    • Avira URL Cloud: safe
    unknown
    https://docs.rs/flexi_logger/latest/flexi_logger/error_info/index.html#(rustdesk-1.1.9.exefalse
      high
      http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#rustdesk-1.1.9.exefalse
      • URL Reputation: safe
      unknown
      https://rustdesk.comrustdesk-1.1.9.exefalse
      • Avira URL Cloud: safe
      unknown
      https://sciter.com/forums/topic/replacecustomize-context-menu/rustdesk-1.1.9.exefalse
      • Avira URL Cloud: safe
      unknown
      https://developers.google.com/protocol-buffers/rustdesk-1.1.9.exefalse
        high
        http://fontfabrik.comrustdesk-1.1.9.exe, 00000000.00000002.531206451.0000016B69A52000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://rustdesk.com/docs/en/manual/linux/#x11-requiredNotrustdesk-1.1.9.exefalse
        • Avira URL Cloud: safe
        unknown
        https://rustdesk.com/docs/ru/manual/mac/#rustdesk-1.1.9.exefalse
        • Avira URL Cloud: safe
        unknown
        http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0yrustdesk-1.1.9.exefalse
        • URL Reputation: safe
        unknown
        https://admin.rustdesk.comrustdesk.com/api/auditPrustdesk-1.1.9.exefalse
        • Avira URL Cloud: safe
        unknown
        https://sciter.com/event-handling/rustdesk-1.1.9.exefalse
        • Avira URL Cloud: safe
        unknown
        https://rustdesk.com/blog/id-relay-set/rustdesk-1.1.9.exefalse
        • Avira URL Cloud: safe
        unknown
        https://rustdesk.com/docs/en/manual/mac/#enable-permissionsNrustdesk-1.1.9.exefalse
        • Avira URL Cloud: safe
        unknown
        http://rustdesk.com/privacyrustdesk-1.1.9.exefalse
        • Avira URL Cloud: safe
        unknown
        http://%s:%d;https=https://%s:%dHTTP/1.0Content-Encodingdeflate(VHnrustdesk-1.1.9.exe, 00000000.00000002.537157017.00007FF66E1FD000.00000002.00000001.01000000.00000003.sdmp, rustdesk-1.1.9.exe, 00000000.00000000.254647361.00007FF66E1FD000.00000002.00000001.01000000.00000003.sdmpfalse
        • Avira URL Cloud: safe
        low
        https://developers.google.com/protocol-buffers/docs/proto#optionsrustdesk-1.1.9.exefalse
          high
          https://rustdesk.com/docs/zh-cn/manual/mac/#rustdesk-1.1.9.exefalse
          • Avira URL Cloud: safe
          unknown
          https://sciter.com/docs/content/sciter/Event.htmrustdesk-1.1.9.exefalse
          • Avira URL Cloud: safe
          unknown
          https://rustdesk.com/docs/zh-tw/manual/mac/#rustdesk-1.1.9.exefalse
          • Avira URL Cloud: safe
          unknown
          https://github.com/c-smile/sciter-sdk/blob/master/doc/content/sciter/Event.htmrustdesk-1.1.9.exefalse
            high
            https://github.com/rust-lang/rust/issues/39364rustdesk-1.1.9.exefalse
              high
              https://rustdesk.com/privacyrustdesk-1.1.9.exefalse
              • Avira URL Cloud: safe
              unknown
              https://docs.rs/flexi_logger/latest/flexi_logger/error_info/index.html#rustdesk-1.1.9.exefalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                216.128.140.17
                rs-ny.rustdesk.comUnited States
                20473AS-CHOOPAUSfalse
                124.70.161.173
                rs-cn.rustdesk.comChina
                55990HWCSNETHuaweiCloudServicedatacenterCNfalse
                18.142.155.14
                rs-sg.rustdesk.comUnited States
                16509AMAZON-02USfalse
                IP
                192.168.2.1
                Joe Sandbox Version:35.0.0 Citrine
                Analysis ID:668048
                Start date and time: 18/07/202209:39:292022-07-18 09:39:29 +02:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 5m 42s
                Hypervisor based Inspection enabled:false
                Report type:full
                Sample file name:rustdesk-1.1.9.exe
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Number of analysed new started processes analysed:25
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean2.winEXE@1/14@8/4
                EGA Information:Failed
                HDC Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                Cookbook Comments:
                • Found application associated with file extension: .exe
                • Adjust boot time
                • Enable AMSI
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                • Excluded IPs from analysis (whitelisted): 23.211.6.115
                • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, fs.microsoft.com, login.live.com, store-images.s-microsoft.com, sls.update.microsoft.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                No simulations
                No context
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                AS-CHOOPAUS2qzJgdlbf3Get hashmaliciousBrowse
                • 45.77.227.102
                ZG9zspcGet hashmaliciousBrowse
                • 78.141.232.151
                GN7Em00EeL.exeGet hashmaliciousBrowse
                • 149.28.253.196
                0uNLydcRzJ.exeGet hashmaliciousBrowse
                • 149.28.253.196
                QaxD1rFyK0Get hashmaliciousBrowse
                • 45.63.53.204
                xd.armGet hashmaliciousBrowse
                • 155.138.237.150
                allegato-5.xlsGet hashmaliciousBrowse
                • 66.42.57.149
                mirai.m68kGet hashmaliciousBrowse
                • 44.168.175.45
                5fH6UHOtIP.exeGet hashmaliciousBrowse
                • 149.28.253.196
                JYLGnHEJMD.exeGet hashmaliciousBrowse
                • 155.138.222.252
                Npmkymn57V.exeGet hashmaliciousBrowse
                • 149.28.253.196
                4SetC05w7w.dllGet hashmaliciousBrowse
                • 103.43.75.120
                lTaopQSh77.dllGet hashmaliciousBrowse
                • 103.43.75.120
                tcJpDrGi4S.dllGet hashmaliciousBrowse
                • 103.43.75.120
                5ywyY235gq.dllGet hashmaliciousBrowse
                • 103.43.75.120
                psegJrZqzl.dllGet hashmaliciousBrowse
                • 103.43.75.120
                0GFisgjwbN.dllGet hashmaliciousBrowse
                • 103.43.75.120
                b4zpY14x02.dllGet hashmaliciousBrowse
                • 66.42.57.149
                L69zUouuZJ.dllGet hashmaliciousBrowse
                • 103.43.75.120
                DB9nlmI2M6.dllGet hashmaliciousBrowse
                • 103.43.75.120
                HWCSNETHuaweiCloudServicedatacenterCNWzTicgZiYEGet hashmaliciousBrowse
                • 124.70.66.78
                jew.mpslGet hashmaliciousBrowse
                • 139.9.40.40
                mW6l0hEXP3Get hashmaliciousBrowse
                • 121.37.235.8
                pnS6DsNQ71Get hashmaliciousBrowse
                • 117.78.79.83
                bot.mpslGet hashmaliciousBrowse
                • 121.37.188.75
                wYLmBwwbjcGet hashmaliciousBrowse
                • 121.37.166.106
                xd.armGet hashmaliciousBrowse
                • 124.71.182.240
                elmAKUWDRmGet hashmaliciousBrowse
                • 121.39.89.111
                68XjEvICNEGet hashmaliciousBrowse
                • 124.70.97.159
                miori.arm7-20220630-2250Get hashmaliciousBrowse
                • 117.79.127.193
                x86_64-20220630-1413Get hashmaliciousBrowse
                • 117.79.127.197
                Oe8wH5F8V7Get hashmaliciousBrowse
                • 121.37.235.6
                au2wimCWWxGet hashmaliciousBrowse
                • 139.9.52.45
                D4fVT6ioPUGet hashmaliciousBrowse
                • 117.79.60.126
                r4z0r.armGet hashmaliciousBrowse
                • 139.9.15.94
                wjwVKMyRxp.exeGet hashmaliciousBrowse
                • 119.3.37.230
                5CoRYB8PAx.exeGet hashmaliciousBrowse
                • 124.70.40.185
                zz.mips.virGet hashmaliciousBrowse
                • 119.3.178.161
                8A6cgjrDd2Get hashmaliciousBrowse
                • 117.79.59.221
                NtpService.dllGet hashmaliciousBrowse
                • 124.70.135.94
                No context
                No context
                Process:C:\Users\user\Desktop\rustdesk-1.1.9.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):3.1719754640855915
                Encrypted:false
                SSDEEP:24:7hC59uC0FzBy6RzUOu2EXWQM1QWd4ERauJitlgBuw0FGiVId4ERauJitlgBuw0FO:7hC5UC8zBy6RwTmZ1QWeERauJitlg/8c
                MD5:0F43612CA3F5AF786C7DF1B60A35F25F
                SHA1:BDE2EBA719D08276E9CEAB0F880604030F6AED21
                SHA-256:66C9F0619260101A4515F42AC20EC8EB4D4A16501C319CCC1657F2BA80FA08B0
                SHA-512:479AA8DCF97B74460090B4BCF466E423DB2223EC6541A3CEA1B4B94C1C78AB616982F28B4AE7A3A0CFBAA9B0CCF77F79F65841DE8C36BE028490E33752272A4A
                Malicious:false
                Reputation:low
                Preview:id = ''.password = ''.salt = ''.key_pair = [. [. 74,. 184,. 3,. 247,. 200,. 112,. 109,. 63,. 180,. 152,. 249,. 192,. 157,. 100,. 12,. 238,. 45,. 243,. 62,. 30,. 193,. 28,. 91,. 222,. 254,. 136,. 99,. 58,. 86,. 186,. 44,. 106,. 226,. 139,. 200,. 224,. 54,. 12,. 220,. 49,. 47,. 26,. 83,. 51,. 125,. 36,. 41,. 168,. 44,. 127,. 116,. 164,. 189,. 91,. 89,. 0,. 229,. 152,. 144,. 125,. 6,. 60,. 66,. 212,.],. [. 226,. 139,. 200,. 224,. 54,. 12,. 220,. 49,. 47,. 26,. 83,. 51,. 125,. 36,. 41,. 168,. 44,. 127,. 116,. 164,. 189,. 91,. 89,. 0,. 229,. 152,. 144,. 125,. 6,. 60,. 66,. 212,.],.].key_confirmed = false..[keys_confirmed].
                Process:C:\Users\user\Desktop\rustdesk-1.1.9.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):928
                Entropy (8bit):3.1942805621316426
                Encrypted:false
                SSDEEP:24:mhC59uC0FzBy6RzUOu2EXWQM1QWd4ERauJitlgBuw0FGiVId4ERauJitlgBuw0FO:mhC5UC8zBy6RwTmZ1QWeERauJitlg/8c
                MD5:0095E5941ED85E1EB719DB6EDD87816A
                SHA1:5997AC8FF43BA77C8E287330B6EA365F5253789F
                SHA-256:44ED41B50E6C4FA9C22AEEBDA1A913C7E96574B85AC80A3D5B94E5E50E7A5993
                SHA-512:9D431F243B86CE46A21C18B50282C206D174EA5301FC4BE7D0CE0CEC23D427B41DDD66A37EB214200286EC52E6F5705454EC16CC9F913CF6E1EC90768FC73BA9
                Malicious:false
                Reputation:low
                Preview:id = '461778413'.password = ''.salt = ''.key_pair = [. [. 74,. 184,. 3,. 247,. 200,. 112,. 109,. 63,. 180,. 152,. 249,. 192,. 157,. 100,. 12,. 238,. 45,. 243,. 62,. 30,. 193,. 28,. 91,. 222,. 254,. 136,. 99,. 58,. 86,. 186,. 44,. 106,. 226,. 139,. 200,. 224,. 54,. 12,. 220,. 49,. 47,. 26,. 83,. 51,. 125,. 36,. 41,. 168,. 44,. 127,. 116,. 164,. 189,. 91,. 89,. 0,. 229,. 152,. 144,. 125,. 6,. 60,. 66,. 212,.],. [. 226,. 139,. 200,. 224,. 54,. 12,. 220,. 49,. 47,. 26,. 83,. 51,. 125,. 36,. 41,. 168,. 44,. 127,. 116,. 164,. 189,. 91,. 89,. 0,. 229,. 152,. 144,. 125,. 6,. 60,. 66,. 212,.],.].key_confirmed = false..[keys_confirmed].
                Process:C:\Users\user\Desktop\rustdesk-1.1.9.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):953
                Entropy (8bit):3.2871010837963226
                Encrypted:false
                SSDEEP:24:mhC59uC0FzBy6RzUOu2EXWQM1QWd4ERauJitlgBuw0FGiVId4ERauJitlgBuw0FG:mhC5UC8zBy6RwTmZ1QWeERauJitlg/84
                MD5:5C7CA026492950AE14E04C3220F3B70C
                SHA1:D8C166B24042BBB2074DB6A0BE022E68ADED6549
                SHA-256:7407897E589E1F738FA93E8B5A74901361B2D1812E81858710A09B7585B45A02
                SHA-512:CD148694F6909FA2CDFBF3A32398738EA0A958935EB1FF1F6DEA6435E2C1335B773E2B8D84BD85C307AD6FCE14819D0CF49BEDF656B2FE277AD9957D5015E154
                Malicious:false
                Reputation:low
                Preview:id = '461778413'.password = ''.salt = ''.key_pair = [. [. 74,. 184,. 3,. 247,. 200,. 112,. 109,. 63,. 180,. 152,. 249,. 192,. 157,. 100,. 12,. 238,. 45,. 243,. 62,. 30,. 193,. 28,. 91,. 222,. 254,. 136,. 99,. 58,. 86,. 186,. 44,. 106,. 226,. 139,. 200,. 224,. 54,. 12,. 220,. 49,. 47,. 26,. 83,. 51,. 125,. 36,. 41,. 168,. 44,. 127,. 116,. 164,. 189,. 91,. 89,. 0,. 229,. 152,. 144,. 125,. 6,. 60,. 66,. 212,.],. [. 226,. 139,. 200,. 224,. 54,. 12,. 220,. 49,. 47,. 26,. 83,. 51,. 125,. 36,. 41,. 168,. 44,. 127,. 116,. 164,. 189,. 91,. 89,. 0,. 229,. 152,. 144,. 125,. 6,. 60,. 66,. 212,.],.].key_confirmed = true..[keys_confirmed].rs-ny = true.rs-sg = true.
                Process:C:\Users\user\Desktop\rustdesk-1.1.9.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):927
                Entropy (8bit):3.192009129682465
                Encrypted:false
                SSDEEP:24:mhC59uC0FzBy6RzUOu2EXWQM1QWd4ERauJitlgBuw0FGiVId4ERauJitlgBuw0F7:mhC5UC8zBy6RwTmZ1QWeERauJitlg/8B
                MD5:0732AB6CC5A61D964FE7945AD653B36C
                SHA1:B357BDA0CAC9EF25458555AE037D65F405BB504E
                SHA-256:F162823631702757B1D4CAE93200BEEBCB7F897C2A0F6AC9CB316B26BA161602
                SHA-512:C85C0DE76A1CAE59304CD6A0A95D3AB45E6DF733E347F9B640611678A6E977C325732608C33D7448C4E516CCEF82DE9F9C8B315742E58728F5C9CE3FCF3B1A19
                Malicious:false
                Reputation:low
                Preview:id = '461778413'.password = ''.salt = ''.key_pair = [. [. 74,. 184,. 3,. 247,. 200,. 112,. 109,. 63,. 180,. 152,. 249,. 192,. 157,. 100,. 12,. 238,. 45,. 243,. 62,. 30,. 193,. 28,. 91,. 222,. 254,. 136,. 99,. 58,. 86,. 186,. 44,. 106,. 226,. 139,. 200,. 224,. 54,. 12,. 220,. 49,. 47,. 26,. 83,. 51,. 125,. 36,. 41,. 168,. 44,. 127,. 116,. 164,. 189,. 91,. 89,. 0,. 229,. 152,. 144,. 125,. 6,. 60,. 66,. 212,.],. [. 226,. 139,. 200,. 224,. 54,. 12,. 220,. 49,. 47,. 26,. 83,. 51,. 125,. 36,. 41,. 168,. 44,. 127,. 116,. 164,. 189,. 91,. 89,. 0,. 229,. 152,. 144,. 125,. 6,. 60,. 66,. 212,.],.].key_confirmed = true..[keys_confirmed].
                Process:C:\Users\user\Desktop\rustdesk-1.1.9.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):940
                Entropy (8bit):3.241664693265447
                Encrypted:false
                SSDEEP:24:mhC59uC0FzBy6RzUOu2EXWQM1QWd4ERauJitlgBuw0FGiVId4ERauJitlgBuw0Fr:mhC5UC8zBy6RwTmZ1QWeERauJitlg/8R
                MD5:4AF30F4EC6F8679C458A5B35438D0EDF
                SHA1:88905E24925F36D16C5A3127D40BF2B5993DDEAD
                SHA-256:3DA2E6F065C6F529B2D07CBA9FB6ABDDECDB7616F2741185CC0C49965053735D
                SHA-512:71115983CACB4FCD6112B9148A7F270B82DEDF84B1B39C931B0B0B06C678EE5ACFC3F007D25A2D2C629592CE38BABFD3F1F853C5C34AA2A50D49110789C59394
                Malicious:false
                Reputation:low
                Preview:id = '461778413'.password = ''.salt = ''.key_pair = [. [. 74,. 184,. 3,. 247,. 200,. 112,. 109,. 63,. 180,. 152,. 249,. 192,. 157,. 100,. 12,. 238,. 45,. 243,. 62,. 30,. 193,. 28,. 91,. 222,. 254,. 136,. 99,. 58,. 86,. 186,. 44,. 106,. 226,. 139,. 200,. 224,. 54,. 12,. 220,. 49,. 47,. 26,. 83,. 51,. 125,. 36,. 41,. 168,. 44,. 127,. 116,. 164,. 189,. 91,. 89,. 0,. 229,. 152,. 144,. 125,. 6,. 60,. 66,. 212,.],. [. 226,. 139,. 200,. 224,. 54,. 12,. 220,. 49,. 47,. 26,. 83,. 51,. 125,. 36,. 41,. 168,. 44,. 127,. 116,. 164,. 189,. 91,. 89,. 0,. 229,. 152,. 144,. 125,. 6,. 60,. 66,. 212,.],.].key_confirmed = true..[keys_confirmed].rs-ny = true.
                Process:C:\Users\user\Desktop\rustdesk-1.1.9.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):103
                Entropy (8bit):4.295323833560111
                Encrypted:false
                SSDEEP:3:A10WJBiFBdRFUnXiFQ/fJ24uVC5Y2GtKGEvn:A6WJOJU72dPCv
                MD5:6AA983BC7FE8B7CF3B69418B182A542A
                SHA1:9D9D6471ED43172CE62A919E960898973F570D80
                SHA-256:935190DDD9A2A8CD27D77CA613E174585DE0EF07FA6DA3EA115EECB593AD5B89
                SHA-512:0C9C18ABE1723C6511028932688B262D6F42D7DF938CD2D51A4B846AD5A2B7DD678098B9B81BD06B8948E9CDED62D34D2A8F873B87C0E00592A4FDFCE39B0118
                Malicious:false
                Reputation:low
                Preview:id = ''.password = ''.salt = ''.key_pair = [. [],. [],.].key_confirmed = false..[keys_confirmed].
                Process:C:\Users\user\Desktop\rustdesk-1.1.9.exe
                File Type:ASCII text
                Category:modified
                Size (bytes):959
                Entropy (8bit):3.3132467950287907
                Encrypted:false
                SSDEEP:24:DhC59uC0FzBy6RzUOu2EXWQM1QWd4ERauJitlgBuw0FGiVId4ERauJitlgBuw0FG:DhC5UC8zBy6RwTmZ1QWeERauJitlg/84
                MD5:E79EDBA40A4ACCC3432EB9F1750F27E5
                SHA1:F18FD863FE87E0049D6B1957E6BF78F90F253E8C
                SHA-256:90A05764CDB28B2DAB1DEDDE2A229C58F3D4CDCCAAAF137E6724A0DB50EC34BD
                SHA-512:49683217CE6C21533AB6ADF76B419DF375D05A912E7961F483729F838F1A15461EF93284C1D22AC239C15EAF90F7DC5BA762DA3DDB4321C2DBD4CC12EDEF1D2F
                Malicious:false
                Reputation:low
                Preview:id = '461778413'.password = ''.salt = 'hkr4i3'.key_pair = [. [. 74,. 184,. 3,. 247,. 200,. 112,. 109,. 63,. 180,. 152,. 249,. 192,. 157,. 100,. 12,. 238,. 45,. 243,. 62,. 30,. 193,. 28,. 91,. 222,. 254,. 136,. 99,. 58,. 86,. 186,. 44,. 106,. 226,. 139,. 200,. 224,. 54,. 12,. 220,. 49,. 47,. 26,. 83,. 51,. 125,. 36,. 41,. 168,. 44,. 127,. 116,. 164,. 189,. 91,. 89,. 0,. 229,. 152,. 144,. 125,. 6,. 60,. 66,. 212,.],. [. 226,. 139,. 200,. 224,. 54,. 12,. 220,. 49,. 47,. 26,. 83,. 51,. 125,. 36,. 41,. 168,. 44,. 127,. 116,. 164,. 189,. 91,. 89,. 0,. 229,. 152,. 144,. 125,. 6,. 60,. 66,. 212,.],.].key_confirmed = true..[keys_confirmed].rs-ny = true.rs-sg = true.
                Process:C:\Users\user\Desktop\rustdesk-1.1.9.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):959
                Entropy (8bit):3.3132467950287907
                Encrypted:false
                SSDEEP:24:DhC59uC0FzBy6RzUOu2EXWQM1QWd4ERauJitlgBuw0FGiVId4ERauJitlgBuw0FG:DhC5UC8zBy6RwTmZ1QWeERauJitlg/84
                MD5:E79EDBA40A4ACCC3432EB9F1750F27E5
                SHA1:F18FD863FE87E0049D6B1957E6BF78F90F253E8C
                SHA-256:90A05764CDB28B2DAB1DEDDE2A229C58F3D4CDCCAAAF137E6724A0DB50EC34BD
                SHA-512:49683217CE6C21533AB6ADF76B419DF375D05A912E7961F483729F838F1A15461EF93284C1D22AC239C15EAF90F7DC5BA762DA3DDB4321C2DBD4CC12EDEF1D2F
                Malicious:false
                Reputation:low
                Preview:id = '461778413'.password = ''.salt = 'hkr4i3'.key_pair = [. [. 74,. 184,. 3,. 247,. 200,. 112,. 109,. 63,. 180,. 152,. 249,. 192,. 157,. 100,. 12,. 238,. 45,. 243,. 62,. 30,. 193,. 28,. 91,. 222,. 254,. 136,. 99,. 58,. 86,. 186,. 44,. 106,. 226,. 139,. 200,. 224,. 54,. 12,. 220,. 49,. 47,. 26,. 83,. 51,. 125,. 36,. 41,. 168,. 44,. 127,. 116,. 164,. 189,. 91,. 89,. 0,. 229,. 152,. 144,. 125,. 6,. 60,. 66,. 212,.],. [. 226,. 139,. 200,. 224,. 54,. 12,. 220,. 49,. 47,. 26,. 83,. 51,. 125,. 36,. 41,. 168,. 44,. 127,. 116,. 164,. 189,. 91,. 89,. 0,. 229,. 152,. 144,. 125,. 6,. 60,. 66,. 212,.],.].key_confirmed = true..[keys_confirmed].rs-ny = true.rs-sg = true.
                Process:C:\Users\user\Desktop\rustdesk-1.1.9.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):76
                Entropy (8bit):4.52836110694279
                Encrypted:false
                SSDEEP:3:eGHXTAXuQb/1tWoFYWC:N3M+CWP
                MD5:006A29B1ADC8B59135DF5652C54932D7
                SHA1:5CB1513FB96E5C3BD36348F77FDA7E937EFFED15
                SHA-256:9FF2A92728EC23C4B16298FD8E2B7B973D7D52AAB60FCD385E6DCA6713329621
                SHA-512:5C3F8C38C85AFE9CDC86B558F58A16603C6391A596F7FD231C916F1F501943236762EA42096743DA9B21BCA733C3A8C23794B2BE63A34871C0176BB91BDD1204
                Malicious:false
                Reputation:low
                Preview:rendezvous_server = 'rs-ny.rustdesk.com'.nat_type = 1.serial = 0..[options].
                Process:C:\Users\user\Desktop\rustdesk-1.1.9.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):58
                Entropy (8bit):4.312313055614734
                Encrypted:false
                SSDEEP:3:eGHXTAXIs6tWoFYWC:N3M4fWP
                MD5:96FE74504F52619FAF3F15D9FE43FFD7
                SHA1:93C80D6690FBFAC76AA68BE183A06862A0DD671A
                SHA-256:2E585AA05A3B6FD8C8803CBE1F00FEBB437CD016884DA2C0F1207CD6B67AC36D
                SHA-512:3874DE6647C522446B1E2958BA57ADF6C49AEE4B0848F8511CD53F16494E8B33468AEEA18706346E1999C1BDD2BF499AB3990A30E9E0D1031A42A8A65229B1B1
                Malicious:false
                Reputation:low
                Preview:rendezvous_server = ''.nat_type = 1.serial = 0..[options].
                Process:C:\Users\user\Desktop\rustdesk-1.1.9.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):58
                Entropy (8bit):4.277830296994044
                Encrypted:false
                SSDEEP:3:eGHXTAXIs6ejFYWC:N3M4r
                MD5:7E65E186C1FD1E4B9634F8D54CDE92D3
                SHA1:BE1440FC7AFE1FFC61CFDECB15A28B5F78D054B8
                SHA-256:828AC47651ACDAA5632E40D79FC4DB0F7B87E487976DC68E7680BE93424EC1AE
                SHA-512:271B48B0A4C4B13C9E766ACEAB778375452F30582141D1517A12E3B7BBD4022A964C18C2FB437DC16FE432F31C8216420DFA74BE139070BFF6B41E227A5A6E56
                Malicious:false
                Reputation:low
                Preview:rendezvous_server = ''.nat_type = 0.serial = 0..[options].
                Process:C:\Users\user\Desktop\rustdesk-1.1.9.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):76
                Entropy (8bit):4.52836110694279
                Encrypted:false
                SSDEEP:3:eGHXTAXuQb/1tWoFYWC:N3M+CWP
                MD5:006A29B1ADC8B59135DF5652C54932D7
                SHA1:5CB1513FB96E5C3BD36348F77FDA7E937EFFED15
                SHA-256:9FF2A92728EC23C4B16298FD8E2B7B973D7D52AAB60FCD385E6DCA6713329621
                SHA-512:5C3F8C38C85AFE9CDC86B558F58A16603C6391A596F7FD231C916F1F501943236762EA42096743DA9B21BCA733C3A8C23794B2BE63A34871C0176BB91BDD1204
                Malicious:false
                Reputation:low
                Preview:rendezvous_server = 'rs-ny.rustdesk.com'.nat_type = 1.serial = 0..[options].
                Process:C:\Users\user\Desktop\rustdesk-1.1.9.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):74
                Entropy (8bit):3.7519384795225292
                Encrypted:false
                SSDEEP:3:skBFmAh/bFFFvhFFFvhFFFvhgUM+K7v:tBF3he7v
                MD5:FE15184A9910E06F5A5BD76A0C982DE7
                SHA1:FF35C1711ACE7EB572BA83F6B33212396ABDBDF8
                SHA-256:E930F4AFAAA9573D22938FDC00B8FDF73ADBD1B82A20E1E0078E5FC2614168F7
                SHA-512:6A31FE76E44D182EAB1CD9E85BC989D56B0A251631A8EEC4FAF42B8241155585A1CFD268A51A5A7DB7202DA85A8A9F10790A647A7BFF5002A0933F54381F4663
                Malicious:false
                Reputation:low
                Preview:remote_id = ''.size = [. 0,. 0,. 0,. 0,.].fav = []..[options].
                Process:C:\Users\user\Desktop\rustdesk-1.1.9.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):74
                Entropy (8bit):3.7519384795225292
                Encrypted:false
                SSDEEP:3:skBFmAh/bFFFvhFFFvhFFFvhgUM+K7v:tBF3he7v
                MD5:FE15184A9910E06F5A5BD76A0C982DE7
                SHA1:FF35C1711ACE7EB572BA83F6B33212396ABDBDF8
                SHA-256:E930F4AFAAA9573D22938FDC00B8FDF73ADBD1B82A20E1E0078E5FC2614168F7
                SHA-512:6A31FE76E44D182EAB1CD9E85BC989D56B0A251631A8EEC4FAF42B8241155585A1CFD268A51A5A7DB7202DA85A8A9F10790A647A7BFF5002A0933F54381F4663
                Malicious:false
                Preview:remote_id = ''.size = [. 0,. 0,. 0,. 0,.].fav = []..[options].
                File type:PE32+ executable (GUI) x86-64, for MS Windows
                Entropy (8bit):6.47204929106615
                TrID:
                • Win64 Executable GUI (202006/5) 92.65%
                • Win64 Executable (generic) (12005/4) 5.51%
                • Generic Win/DOS Executable (2004/3) 0.92%
                • DOS Executable Generic (2002/1) 0.92%
                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                File name:rustdesk-1.1.9.exe
                File size:15250920
                MD5:6784be19a5f870544c8e564c768eff23
                SHA1:177c876064ed39e9c06c187176f9f783833f1e1d
                SHA256:b654cb0e45016773edacb532cddfaa3faf677adbbb3bd7b61e31ed0ec23e0c91
                SHA512:ce22023e55ad368ea8b3f7d07a2b8b95d79f6ebcecc69bebf2022d840624b080d69fe3d3d584fbe55c9e24b5fd882085ebc0c5e1e780d8bb3641a9ce82d1db82
                SSDEEP:196608:q3e439qcLO4DOyvek4JELDzDSlYm4QV3j8rqNU:QdKErLDzDSCm4QV3j8rqNU
                TLSH:68E68C17F2A141E9C1AAC0B4866AA613FAB17C890734B7DF16E056212F677F06F3E351
                File Content Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......+...o..Io..Io..I{..HO..I{..HQ..I..RIg..I=..H...I=..H|..I=..Hc..I{..Hn..I{..H...I{..HR..Io..Ic..I...HE..I...H/..I...H...Io..Iu..
                Icon Hash:9269ccc6c6cc6996
                Entrypoint:0x140a389a8
                Entrypoint Section:.text
                Digitally signed:true
                Imagebase:0x140000000
                Subsystem:windows gui
                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                Time Stamp:0x62CDB6B0 [Tue Jul 12 18:00:16 2022 UTC]
                TLS Callbacks:0x40466260, 0x1, 0x40a39280, 0x1, 0x40a392f8, 0x1
                CLR (.Net) Version:
                OS Version Major:6
                OS Version Minor:0
                File Version Major:6
                File Version Minor:0
                Subsystem Version Major:6
                Subsystem Version Minor:0
                Import Hash:31d49736e8e51fb45e62a0baa554a5da
                Signature Valid:true
                Signature Issuer:CN=Sectigo Public Code Signing CA R36, O=Sectigo Limited, C=GB
                Signature Validation Error:The operation completed successfully
                Error Number:0
                Not Before, Not After
                • 8/25/2021 5:00:00 PM 8/26/2022 4:59:59 PM
                Subject Chain
                • CN=Zhou Huabing, O=Zhou Huabing, S=Central Singapore, C=SG
                Version:3
                Thumbprint MD5:79069E7BDC8748CC5BC28794EAEF947D
                Thumbprint SHA-1:62347301C52447E1F2D2FE670C6E0D771BCA7A67
                Thumbprint SHA-256:2EDD3F77AC249FCB3E9A3E1572AFA7BE4C352E68E1FED1637C1EC1FACD1520B8
                Serial:0F9B04409B719857D849BB69D473BE9D
                Instruction
                dec eax
                sub esp, 28h
                call 00007FBBE46C849Ch
                dec eax
                add esp, 28h
                jmp 00007FBBE46C76E7h
                int3
                int3
                int3
                int3
                int3
                int3
                int3
                int3
                int3
                int3
                int3
                int3
                nop word ptr [eax+eax+00000000h]
                dec eax
                sub esp, 10h
                dec esp
                mov dword ptr [esp], edx
                dec esp
                mov dword ptr [esp+08h], ebx
                dec ebp
                xor ebx, ebx
                dec esp
                lea edx, dword ptr [esp+18h]
                dec esp
                sub edx, eax
                dec ebp
                cmovb edx, ebx
                dec esp
                mov ebx, dword ptr [00000010h]
                dec ebp
                cmp edx, ebx
                jnc 00007FBBE46C7888h
                inc cx
                and edx, 8D4DF000h
                wait
                add al, dh
                NameVirtual AddressVirtual Size Is in Section
                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_IMPORT0xdc2c380x258.rdata
                IMAGE_DIRECTORY_ENTRY_RESOURCE0xe6a0000x8f78.rsrc
                IMAGE_DIRECTORY_ENTRY_EXCEPTION0xe1f0000x499b0.pdata
                IMAGE_DIRECTORY_ENTRY_SECURITY0xe88a000x2be8.reloc
                IMAGE_DIRECTORY_ENTRY_BASERELOC0xe730000x26660.reloc
                IMAGE_DIRECTORY_ENTRY_DEBUG0xd14e240x54.rdata
                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                IMAGE_DIRECTORY_ENTRY_TLS0xd150000x28.rdata
                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xd14e800x138.rdata
                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_IAT0xaad0000x1758.rdata
                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                .text0x10000xaab06c0xaab200unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                .rdata0xaad0000x31ac340x31ae00unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                .data0xdc80000x560ac0x49200False0.20185630341880342data4.291665098138149IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                .pdata0xe1f0000x499b00x49a00False0.5058494269949066data6.485480490820679IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                _RDATA0xe690000xf40x200False0.30859375data2.4276487753991924IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                .rsrc0xe6a0000x8f780x9000False0.325927734375data4.604227991405256IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                .reloc0xe730000x266600x26800False0.12085912134740259data5.4561381336854655IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                NameRVASizeTypeLanguageCountry
                RT_ICON0xe6a4000x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                RT_ICON0xe6a9680x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0EnglishUnited States
                RT_ICON0xe6b2100xea8dataEnglishUnited States
                RT_ICON0xe6c0b80x4c28dBase IV DBT, blocks size 0, block length 16384, next free block index 40, next free block 353703189, next used block 353703189EnglishUnited States
                RT_ICON0xe70ce00x1be2PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                RT_GROUP_ICON0xe728c80x4cdataEnglishUnited States
                RT_VERSION0xe6a1f00x20cdataEnglishUnited States
                RT_MANIFEST0xe729180x65aXML 1.0 document textEnglishUnited States
                DLLImport
                KERNEL32.dllSleepEx, GetEnvironmentStringsW, FreeEnvironmentStringsW, CompareStringOrdinal, GetSystemDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, CreateProcessW, DuplicateHandle, CreateThread, GetCurrentThread, WriteFileEx, WaitForMultipleObjects, CreateEventW, CancelIo, ExitProcess, QueryPerformanceFrequency, RtlCaptureContext, FindFirstFileW, DeleteFileW, MoveFileExW, RemoveDirectoryW, CreateSymbolicLinkW, SetHandleInformation, GetComputerNameExW, VerSetConditionMask, ProcessIdToSessionId, OpenProcess, VerifyVersionInfoW, WTSGetActiveConsoleSessionId, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, LoadLibraryExW, WideCharToMultiByte, GetSystemTime, GetLocalTime, GetDateFormatW, GetTimeFormatW, GetLocaleInfoW, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, TryEnterCriticalSection, DeleteCriticalSection, ResetEvent, CreateSemaphoreW, ResumeThread, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetComputerNameW, CompareStringW, GetNumberFormatW, GetCurrencyFormatW, GetSystemDefaultLCID, GetUserDefaultLCID, OutputDebugStringW, MulDiv, GetTempPathA, GetTempFileNameA, AllocConsole, GetModuleFileNameA, LoadLibraryExA, DebugBreak, FormatMessageA, SetErrorMode, GetQueuedCompletionStatus, GetFileType, RegisterWaitForSingleObject, UnregisterWait, SetNamedPipeHandleState, PeekNamedPipe, GetNamedPipeHandleStateW, QueueUserWorkItem, GetFileSize, SetEndOfFile, SetFilePointer, CreateFileMappingW, MapViewOfFile, FlushViewOfFile, UnmapViewOfFile, GetCPInfo, FreeLibrary, LocalSize, CreateFileA, GetNumberOfConsoleInputEvents, ReadConsoleInputW, CreateDirectoryW, GetConsoleScreenBufferInfo, SetConsoleCursorPosition, WriteConsoleInputW, UnregisterWaitEx, LCMapStringW, CopyFileW, CreateHardLinkW, GetLongPathNameW, GetShortPathNameW, ReadDirectoryChangesW, DecodePointer, RaiseException, InitializeCriticalSectionEx, GetLogicalDriveStringsW, GetVolumeInformationW, GetStartupInfoW, LoadLibraryW, lstrcmpW, SetThreadPriority, GetThreadPriority, GetTickCount, GetVersionExW, GetFileTime, WakeConditionVariable, SleepConditionVariableCS, InitializeConditionVariable, WakeAllConditionVariable, GetOEMCP, GetACP, IsValidCodePage, FindFirstFileExW, GetFileSizeEx, EnumSystemLocalesW, IsValidLocale, GetCommandLineA, GetConsoleOutputCP, SetFileAttributesW, GetFileAttributesExW, SetStdHandle, GetModuleHandleExW, FreeLibraryAndExitThread, ExitThread, InitializeCriticalSectionAndSpinCount, RtlUnwind, RtlUnwindEx, GetStringTypeW, LCMapStringEx, EncodePointer, SleepConditionVariableSRW, InitializeSRWLock, GetNativeSystemInfo, GetExitCodeThread, RtlPcToFileHeader, IsDebuggerPresent, InitializeSListHead, IsProcessorFeaturePresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, RtlVirtualUnwind, ReadFileEx, GetFullPathNameW, FindNextFileW, DeviceIoControl, GetFileInformationByHandle, GetCommandLineW, GetModuleFileNameW, GetTempPathW, SetEnvironmentVariableW, GetEnvironmentVariableW, RtlLookupFunctionEntry, ReleaseMutex, GetCurrentProcess, CreateMutexA, LoadLibraryA, WaitForSingleObjectEx, GetCurrentDirectoryW, WriteConsoleW, GetProcAddress, GetModuleHandleA, CreateNamedPipeW, SetFileCompletionNotificationModes, CreateIoCompletionPort, CancelIoEx, WriteFile, PostQueuedCompletionStatus, GetOverlappedResult, ReadFile, TryAcquireSRWLockExclusive, GetFinalPathNameByHandleW, SetLastError, GetQueuedCompletionStatusEx, SetConsoleCtrlHandler, CreateSemaphoreA, TerminateProcess, GetUserDefaultLocaleName, GetModuleHandleW, GetCurrentThreadId, GlobalFree, GlobalAlloc, MultiByteToWideChar, WaitForSingleObject, GlobalSize, GlobalUnlock, GlobalLock, GetSystemInfo, GetLogicalProcessorInformation, FlushFileBuffers, LocalAlloc, ConnectNamedPipe, GetExitCodeProcess, LocalFree, SetFileTime, GetLogicalDrives, ReleaseSRWLockShared, AcquireSRWLockShared, GetTimeZoneInformation, SystemTimeToFileTime, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, FormatMessageW, lstrlenW, ReleaseSemaphore, QueryPerformanceCounter, WaitForMultipleObjectsEx, SetEvent, CreateEventA, SetFilePointerEx, GetFileInformationByHandleEx, GetStdHandle, HeapReAlloc, SetThreadStackGuarantee, AddVectoredExceptionHandler, Sleep, GetLastError, SetConsoleMode, GetConsoleMode, CreateFileW, GetSystemTimeAsFileTime, GetCurrentProcessId, CloseHandle, SwitchToThread, ReleaseSRWLockExclusive, AcquireSRWLockExclusive, FindClose, HeapAlloc, GetProcessHeap, ReadConsoleW, HeapFree, HeapSize
                SAS.dllSendSAS
                WTSAPI32.dllWTSQuerySessionInformationW, WTSEnumerateSessionsA, WTSFreeMemory
                Secur32.dllAcquireCredentialsHandleA, DecryptMessage, QueryContextAttributesW, InitializeSecurityContextW, AcceptSecurityContext, ApplyControlToken, EncryptMessage, FreeCredentialsHandle, DeleteSecurityContext, FreeContextBuffer
                ole32.dllPropVariantClear, RegisterDragDrop, RevokeDragDrop, DoDragDrop, ReleaseStgMedium, CoInitializeEx, CoTaskMemAlloc, CoFreeUnusedLibraries, CoInitialize, OleSetClipboard, OleGetClipboard, OleIsCurrentClipboard, CoUninitialize, CoTaskMemFree, CoCreateInstance, OleInitialize, CoCreateGuid, CreateStreamOnHGlobal, OleUninitialize
                USER32.dllMapVirtualKeyW, SetWinEventHook, UpdateLayeredWindow, GetQueueStatus, MsgWaitForMultipleObjects, DispatchMessageA, DefWindowProcA, RegisterClassExA, CreateWindowExA, GetClipboardOwner, EnumClipboardFormats, ChangeClipboardChain, RegisterClipboardFormatA, GetClipboardFormatNameA, GetClientRect, EnableWindow, IsWindowUnicode, KillTimer, SetTimer, ReleaseCapture, CreateIconIndirect, UpdateWindow, CountClipboardFormats, RegisterClipboardFormatW, GetClipboardSequenceNumber, FindWindowW, SetCaretPos, DestroyCaret, CreateCaret, MessageBoxW, SetActiveWindow, SetClipboardViewer, LoadStringW, SendInput, GetForegroundWindow, GetWindowThreadProcessId, GetKeyboardLayout, MapVirtualKeyExW, VkKeyScanExW, SetCapture, GetCapture, GetFocus, GetActiveWindow, SetFocus, CallMsgFilterW, IsIconic, IsWindowVisible, EndDeferWindowPos, DeferWindowPos, BeginDeferWindowPos, GetWindowPlacement, MoveWindow, FlashWindowEx, DestroyWindow, IsChild, IsWindow, GetDesktopWindow, GetMessageTime, RegisterWindowMessageW, MessageBoxA, GetWindowTextW, GetMonitorInfoW, MonitorFromWindow, SystemParametersInfoW, DestroyCursor, LoadCursorFromFileA, LoadCursorW, GetSysColor, UnhookWindowsHookEx, GetAsyncKeyState, PostMessageA, SendMessageA, PeekMessageA, GetUserObjectInformationA, GetThreadDesktop, CloseDesktop, SetThreadDesktop, OpenInputDesktop, RegisterClassExW, GetKeyState, LockWorkStation, GetCursorPos, GetCursorInfo, MapVirtualKeyA, EnumDisplaySettingsExW, EnumDisplayDevicesW, CallNextHookEx, ToUnicodeEx, GetSystemMetrics, BlockInput, MsgWaitForMultipleObjectsEx, GetUpdateRect, PostThreadMessageW, PeekMessageW, ValidateRect, GetRawInputData, TrackPopupMenu, SetForegroundWindow, DefWindowProcW, PostMessageW, GetWindowLongPtrW, RegisterWindowMessageA, DestroyMenu, AppendMenuW, CreatePopupMenu, SendMessageW, InvalidateRgn, SetWindowPos, AdjustWindowRectEx, GetMenu, GetWindowLongW, RedrawWindow, RegisterClassW, CopyIcon, DestroyIcon, CreateIconFromResourceEx, LookupIconIdFromDirectoryEx, RegisterRawInputDevices, SetWindowLongPtrW, CreateWindowExW, DispatchMessageW, TranslateMessage, GetMessageW, ShowWindow, SetWindowTextW, GetMessageA, EndPaint, BeginPaint, IsWindowEnabled, AnimateWindow, MessageBeep, GetDoubleClickTime, NotifyWinEvent, MonitorFromPoint, GetScrollInfo, SetScrollInfo, LoadIconW, SetWindowsHookExW, GetWindow, EnumThreadWindows, GetParent, SetClassLongW, GetClassLongW, SetWindowLongW, IsRectEmpty, WindowFromPoint, MapWindowPoints, ScreenToClient, ClientToScreen, SetCursor, PostQuitMessage, GetIconInfo, GetDC, ReleaseDC, OpenClipboard, IsClipboardFormatAvailable, GetClipboardData, CloseClipboard, EmptyClipboard, SetClipboardData, SetWindowsHookExA, GetWindowRect, EnumDisplayMonitors, InvalidateRect, DrawIconEx
                COMDLG32.dllGetOpenFileNameW, PrintDlgW, GetSaveFileNameW, CommDlgExtendedError
                WININET.dllInternetOpenA, InternetConnectA, InternetErrorDlg, HttpQueryInfoW, HttpQueryInfoA, HttpSendRequestA, HttpOpenRequestA, InternetSetOptionW, InternetQueryOptionW, InternetReadFile, InternetCloseHandle
                bcrypt.dllBCryptGenRandom
                ntdll.dllNtDeviceIoControlFile, NtCancelIoFileEx, RtlNtStatusToDosError, NtCreateFile
                ADVAPI32.dllOpenServiceW, SystemFunction036, CryptGenRandom, StartServiceCtrlDispatcherW, RegisterServiceCtrlHandlerExW, SetServiceStatus, InitializeSecurityDescriptor, SetEntriesInAclW, AllocateAndInitializeSid, FreeSid, SetSecurityDescriptorDacl, RegOpenKeyExW, RegQueryValueExW, RegCloseKey, GetUserNameW, OpenSCManagerW, CryptReleaseContext, CloseServiceHandle, CreateProcessAsUserW, OpenProcessToken, CryptAcquireContextW
                COMCTL32.dllImageList_Destroy, ImageList_GetIconSize, ImageList_DrawEx
                CRYPT32.dllCertCloseStore, CertDuplicateCertificateContext, CertOpenStore, CertAddCertificateContextToStore, CertDuplicateStore, CertEnumCertificatesInStore, CertGetCertificateChain, CertDuplicateCertificateChain, CertFreeCertificateChain, CertVerifyCertificateChainPolicy, CertFreeCertificateContext
                d3d11.dllD3D11CreateDevice
                dxgi.dllCreateDXGIFactory1
                GDI32.dllDeleteDC, DeleteObject, BitBlt, GetDIBits, GetObjectA, GetBitmapBits, CreateCompatibleDC, CreateDCW, CreateCompatibleBitmap, GetDeviceCaps, AddFontMemResourceEx, GetObjectW, SetMapMode, StartDocW, EndDoc, StartPage, EndPage, CreateSolidBrush, GetStockObject, SetLayout, CreateDIBSection, CreateBitmap, GetGlyphIndicesW, CreateFontW, EnumFontFamiliesExW, GetFontUnicodeRanges, StretchDIBits, GetClipBox, RestoreDC, SaveDC, SetViewportOrgEx, SelectObject
                IMM32.dllImmGetContext, ImmReleaseContext, ImmAssociateContextEx, ImmGetCompositionStringW, ImmNotifyIME, ImmSetCandidateWindow, ImmIsIME
                IPHLPAPI.DLLGetAdaptersAddresses
                OLEAUT32.dllSysAllocStringLen, SysFreeString, SafeArrayDestroy, SafeArrayPutElement, SafeArrayCreateVector
                SHELL32.dllShellExecuteExW, SHAddToRecentDocs, CommandLineToArgvW, SHGetKnownFolderPath, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, DragQueryFileW, ShellExecuteW, SHGetSpecialFolderPathW, Shell_NotifyIconW
                SHLWAPI.dllPathIsRelativeW
                UxTheme.dllGetThemePartSize, OpenThemeData, SetWindowTheme, IsThemeBackgroundPartiallyTransparent, CloseThemeData, DrawThemeBackground
                WINSPOOL.DRV
                WS2_32.dllWSARecvFrom, WSARecv, htons, WSASend, send, recv, WSACleanup, freeaddrinfo, select, WSASetLastError, WSASocketW, getaddrinfo, WSAIoctl, recvfrom, sendto, bind, listen, socket, ioctlsocket, setsockopt, closesocket, WSAStartup, getsockopt, shutdown, connect, getsockname, WSAGetLastError, getpeername, accept
                USERENV.dllDestroyEnvironmentBlock, CreateEnvironmentBlock
                gdiplus.dllGdipGetImageGraphicsContext, GdipGetImageWidth, GdipGetImageHeight, GdipCreateBitmapFromScan0, GdipBitmapLockBits, GdipBitmapUnlockBits, GdipCreateImageAttributes, GdipDisposeImageAttributes, GdipSetImageAttributesColorMatrix, GdipCreateFromHDC, GdipCreateFromHWND, GdipDeleteGraphics, GdipSetCompositingQuality, GdipSetSmoothingMode, GdipGetSmoothingMode, GdipSetPixelOffsetMode, GdipSetTextRenderingHint, GdipSetInterpolationMode, GdipResetWorldTransform, GdipMultiplyWorldTransform, GdipTranslateWorldTransform, GdipGetWorldTransform, GdipSetPageUnit, GdipTransformPoints, GdipDrawLine, GdipCreatePen1, GdipDrawRectangle, GdipDrawEllipse, GdipDrawPie, GdipDrawPath, GdipGraphicsClear, GdipFillRectangle, GdipFillRectangleI, GdipFillRectanglesI, GdipFillEllipse, GdipFillPie, GdipFillPath, GdipDrawImageRectRect, GdipSetClipRect, GdipSetClipRectI, GdipGetClipBoundsI, GdipSaveGraphics, GdipRestoreGraphics, GdipCloneImage, GdipSetPenMiterLimit, GdiplusStartup, GdiplusShutdown, GdipDeleteFontFamily, GdipGetEmHeight, GdipGetCellAscent, GdipGetLineSpacing, GdipCreateFontFromDC, GdipCreateFontFromLogfontA, GdipDeleteFont, GdipGetFamily, GdipGetFontSize, GdipCreateBitmapFromGraphics, GdipCreateHBITMAPFromBitmap, GdipDrawImageI, GdipDrawDriverString, GdipSetPenLineJoin, GdipSetPathGradientTransform, GdipSetPathGradientWrapMode, GdipSetPathGradientPresetBlend, GdipSetPathGradientCenterPoint, GdipCreatePathGradientFromPath, GdipMultiplyLineTransform, GdipSetLineWrapMode, GdipSetLinePresetBlend, GdipCreateLineBrush, GdipCreateSolidFill, GdipCreateTexture, GdipDeleteBrush, GdipCloneBrush, GdipGetMatrixElements, GdipShearMatrix, GdipRotateMatrix, GdipScaleMatrix, GdipTranslateMatrix, GdipDeleteMatrix, GdipCreateMatrix2, GdipCreateMatrix, GdipIsVisiblePathPoint, GdipGetPathWorldBounds, GdipAddPathRectangleI, GdipAddPathArcI, GdipAddPathLineI, GdipAddPathEllipse, GdipDisposeImage, GdipSetPenDashOffset, GdipSetPenDashArray, GdipBeginContainer2, GdipAlloc, GdipFree, GdipSetPenEndCap, GdipSetPenStartCap, GdipDeletePen, GdipSetPenDashStyle, GdipEndContainer, GdipCreatePath, GdipClonePath, GdipDeletePath, GdipResetPath, GdipSetPathFillMode, GdipStartPathFigure, GdipClosePathFigure, GdipAddPathLine, GdipAddPathArc, GdipAddPathBezier, GdipCreatePen2, GdipDrawArc
                WINMM.dlltimeEndPeriod, timeBeginPeriod, timeGetTime, timeKillEvent, timeSetEvent
                OLEACC.dllAccessibleObjectFromWindow, LresultFromObject
                USP10.dllScriptApplyDigitSubstitution, ScriptFreeCache, ScriptItemize, ScriptShape, ScriptPlace, ScriptBreak
                Language of compilation systemCountry where language is spokenMap
                EnglishUnited States

                Download Network PCAP: filteredfull

                • Total Packets: 121
                • 21116 undefined
                • 21115 undefined
                • 53 (DNS)
                TimestampSource PortDest PortSource IPDest IP
                Jul 18, 2022 09:40:38.005563021 CEST4974521116192.168.2.3216.128.140.17
                Jul 18, 2022 09:40:38.146699905 CEST2111649745216.128.140.17192.168.2.3
                Jul 18, 2022 09:40:38.146848917 CEST4974521116192.168.2.3216.128.140.17
                Jul 18, 2022 09:40:38.152219057 CEST4974521116192.168.2.3216.128.140.17
                Jul 18, 2022 09:40:38.293214083 CEST2111649745216.128.140.17192.168.2.3
                Jul 18, 2022 09:40:38.293251991 CEST2111649745216.128.140.17192.168.2.3
                Jul 18, 2022 09:40:38.293282032 CEST2111649745216.128.140.17192.168.2.3
                Jul 18, 2022 09:40:38.293355942 CEST4974521116192.168.2.3216.128.140.17
                Jul 18, 2022 09:40:38.301245928 CEST4974521116192.168.2.3216.128.140.17
                Jul 18, 2022 09:40:38.315366030 CEST4974521115192.168.2.3216.128.140.17
                Jul 18, 2022 09:40:38.442861080 CEST2111649745216.128.140.17192.168.2.3
                Jul 18, 2022 09:40:38.454889059 CEST2111549745216.128.140.17192.168.2.3
                Jul 18, 2022 09:40:38.455056906 CEST4974521115192.168.2.3216.128.140.17
                Jul 18, 2022 09:40:38.470675945 CEST4974521115192.168.2.3216.128.140.17
                Jul 18, 2022 09:40:38.610812902 CEST2111549745216.128.140.17192.168.2.3
                Jul 18, 2022 09:40:38.610855103 CEST2111549745216.128.140.17192.168.2.3
                Jul 18, 2022 09:40:38.610886097 CEST2111549745216.128.140.17192.168.2.3
                Jul 18, 2022 09:40:38.610972881 CEST4974521115192.168.2.3216.128.140.17
                Jul 18, 2022 09:40:38.611159086 CEST4974521115192.168.2.3216.128.140.17
                Jul 18, 2022 09:40:38.751584053 CEST2111549745216.128.140.17192.168.2.3
                TimestampSource PortDest PortSource IPDest IP
                Jul 18, 2022 09:40:37.353171110 CEST5742153192.168.2.38.8.8.8
                Jul 18, 2022 09:40:37.355880976 CEST6535853192.168.2.38.8.8.8
                Jul 18, 2022 09:40:37.357700109 CEST4987353192.168.2.38.8.8.8
                Jul 18, 2022 09:40:37.593882084 CEST53574218.8.8.8192.168.2.3
                Jul 18, 2022 09:40:37.655813932 CEST5380253192.168.2.38.8.8.8
                Jul 18, 2022 09:40:37.678107023 CEST53498738.8.8.8192.168.2.3
                Jul 18, 2022 09:40:37.696440935 CEST53653588.8.8.8192.168.2.3
                Jul 18, 2022 09:40:37.949901104 CEST53538028.8.8.8192.168.2.3
                Jul 18, 2022 09:40:38.795810938 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:40:38.796415091 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:40:38.796649933 CEST5380321116192.168.2.318.142.155.14
                Jul 18, 2022 09:40:38.797051907 CEST5380321116192.168.2.318.142.155.14
                Jul 18, 2022 09:40:38.797715902 CEST4987521116192.168.2.3216.128.140.17
                Jul 18, 2022 09:40:38.798043966 CEST4987521116192.168.2.3216.128.140.17
                Jul 18, 2022 09:40:38.937630892 CEST2111649875216.128.140.17192.168.2.3
                Jul 18, 2022 09:40:38.937705040 CEST2111649875216.128.140.17192.168.2.3
                Jul 18, 2022 09:40:38.988236904 CEST211165380318.142.155.14192.168.2.3
                Jul 18, 2022 09:40:38.988276005 CEST211165380318.142.155.14192.168.2.3
                Jul 18, 2022 09:40:40.579435110 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:40:41.183144093 CEST6526653192.168.2.38.8.8.8
                Jul 18, 2022 09:40:42.192703962 CEST6526653192.168.2.38.8.8.8
                Jul 18, 2022 09:40:42.192712069 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:40:42.511599064 CEST53652668.8.8.8192.168.2.3
                Jul 18, 2022 09:40:42.513343096 CEST6526721116192.168.2.3216.128.140.17
                Jul 18, 2022 09:40:42.517911911 CEST53652668.8.8.8192.168.2.3
                Jul 18, 2022 09:40:42.882852077 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:40:43.712594032 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:40:45.705883026 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:40:46.706065893 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:40:47.756459951 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:40:48.934834957 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:40:50.706418037 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:40:51.709974051 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:40:52.650839090 CEST4987521116192.168.2.3216.128.140.17
                Jul 18, 2022 09:40:52.788225889 CEST2111649875216.128.140.17192.168.2.3
                Jul 18, 2022 09:40:53.707822084 CEST5380321116192.168.2.318.142.155.14
                Jul 18, 2022 09:40:53.708132029 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:40:53.897293091 CEST211165380318.142.155.14192.168.2.3
                Jul 18, 2022 09:40:54.709362984 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:40:56.706908941 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:40:57.707562923 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:40:59.707273006 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:01.708034992 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:02.715959072 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:04.708173990 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:06.632618904 CEST4987521116192.168.2.3216.128.140.17
                Jul 18, 2022 09:41:06.772613049 CEST2111649875216.128.140.17192.168.2.3
                Jul 18, 2022 09:41:06.890470982 CEST5380321116192.168.2.318.142.155.14
                Jul 18, 2022 09:41:06.890902996 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:07.083113909 CEST211165380318.142.155.14192.168.2.3
                Jul 18, 2022 09:41:08.709005117 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:10.709542036 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:12.708554983 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:13.708758116 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:14.709007978 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:16.708770037 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:17.713924885 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:19.708923101 CEST5380321116192.168.2.318.142.155.14
                Jul 18, 2022 09:41:19.709672928 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:19.898333073 CEST211165380318.142.155.14192.168.2.3
                Jul 18, 2022 09:41:20.630866051 CEST4987521116192.168.2.3216.128.140.17
                Jul 18, 2022 09:41:20.710242987 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:20.771970034 CEST2111649875216.128.140.17192.168.2.3
                Jul 18, 2022 09:41:22.822770119 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:24.710086107 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:25.710638046 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:26.712903023 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:27.716039896 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:29.718981028 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:31.713702917 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:33.709945917 CEST5380321116192.168.2.318.142.155.14
                Jul 18, 2022 09:41:33.710289955 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:33.902298927 CEST211165380318.142.155.14192.168.2.3
                Jul 18, 2022 09:41:34.635514975 CEST4987521116192.168.2.3216.128.140.17
                Jul 18, 2022 09:41:34.711777925 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:34.772650957 CEST2111649875216.128.140.17192.168.2.3
                Jul 18, 2022 09:41:36.739021063 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:38.713862896 CEST5380421116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:38.738194942 CEST5209653192.168.2.38.8.8.8
                Jul 18, 2022 09:41:39.166613102 CEST53520968.8.8.8192.168.2.3
                Jul 18, 2022 09:41:40.723932981 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:42.720982075 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:44.711534977 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:45.713450909 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:47.634097099 CEST4987521116192.168.2.3216.128.140.17
                Jul 18, 2022 09:41:47.723354101 CEST5380321116192.168.2.318.142.155.14
                Jul 18, 2022 09:41:47.723845959 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:47.771825075 CEST2111649875216.128.140.17192.168.2.3
                Jul 18, 2022 09:41:47.914808035 CEST211165380318.142.155.14192.168.2.3
                Jul 18, 2022 09:41:49.811434984 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:51.711630106 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:52.712619066 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:53.712558985 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:54.716659069 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:55.724428892 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:57.725301027 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:41:59.712649107 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:00.649910927 CEST4987521116192.168.2.3216.128.140.17
                Jul 18, 2022 09:42:00.713325977 CEST5380321116192.168.2.318.142.155.14
                Jul 18, 2022 09:42:00.713649035 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:00.787333012 CEST2111649875216.128.140.17192.168.2.3
                Jul 18, 2022 09:42:00.904776096 CEST211165380318.142.155.14192.168.2.3
                Jul 18, 2022 09:42:02.712943077 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:03.713531017 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:04.717566967 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:06.736500025 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:08.713016987 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:09.713285923 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:10.752793074 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:12.765280962 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:13.802364111 CEST4987521116192.168.2.3216.128.140.17
                Jul 18, 2022 09:42:13.802495956 CEST5380321116192.168.2.318.142.155.14
                Jul 18, 2022 09:42:13.802809000 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:13.940463066 CEST2111649875216.128.140.17192.168.2.3
                Jul 18, 2022 09:42:13.991883993 CEST211165380318.142.155.14192.168.2.3
                Jul 18, 2022 09:42:15.713799000 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:17.714076042 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:18.715347052 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:20.714323997 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:21.714998960 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:23.714257956 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:24.714621067 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:25.719077110 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:27.668524981 CEST4987521116192.168.2.3216.128.140.17
                Jul 18, 2022 09:42:27.722794056 CEST5380321116192.168.2.318.142.155.14
                Jul 18, 2022 09:42:27.725244999 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:27.810882092 CEST2111649875216.128.140.17192.168.2.3
                Jul 18, 2022 09:42:27.916810036 CEST211165380318.142.155.14192.168.2.3
                Jul 18, 2022 09:42:29.712863922 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:30.759680986 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:32.716270924 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:33.716691017 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:35.715704918 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:37.715677977 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:38.716774940 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:39.716394901 CEST5209721116192.168.2.3124.70.161.173
                Jul 18, 2022 09:42:39.745289087 CEST6441253192.168.2.38.8.8.8
                Jul 18, 2022 09:42:40.060553074 CEST53644128.8.8.8192.168.2.3
                Jul 18, 2022 09:42:40.637818098 CEST4987521116192.168.2.3216.128.140.17
                Jul 18, 2022 09:42:40.775604010 CEST2111649875216.128.140.17192.168.2.3
                TimestampSource IPDest IPChecksumCodeType
                Jul 18, 2022 09:40:42.518100977 CEST192.168.2.38.8.8.8d005(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                Jul 18, 2022 09:40:37.353171110 CEST192.168.2.38.8.8.80xf1e8Standard query (0)rs-ny.rustdesk.comA (IP address)IN (0x0001)
                Jul 18, 2022 09:40:37.355880976 CEST192.168.2.38.8.8.80xbae9Standard query (0)rs-cn.rustdesk.comA (IP address)IN (0x0001)
                Jul 18, 2022 09:40:37.357700109 CEST192.168.2.38.8.8.80x75f5Standard query (0)rs-sg.rustdesk.comA (IP address)IN (0x0001)
                Jul 18, 2022 09:40:37.655813932 CEST192.168.2.38.8.8.80x266dStandard query (0)rs-ny.rustdesk.comA (IP address)IN (0x0001)
                Jul 18, 2022 09:40:41.183144093 CEST192.168.2.38.8.8.80x147fStandard query (0)rs-ny.rustdesk.comA (IP address)IN (0x0001)
                Jul 18, 2022 09:40:42.192703962 CEST192.168.2.38.8.8.80x147fStandard query (0)rs-ny.rustdesk.comA (IP address)IN (0x0001)
                Jul 18, 2022 09:41:38.738194942 CEST192.168.2.38.8.8.80x52f0Standard query (0)rs-cn.rustdesk.comA (IP address)IN (0x0001)
                Jul 18, 2022 09:42:39.745289087 CEST192.168.2.38.8.8.80x1147Standard query (0)rs-cn.rustdesk.comA (IP address)IN (0x0001)
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                Jul 18, 2022 09:40:37.593882084 CEST8.8.8.8192.168.2.30xf1e8No error (0)rs-ny.rustdesk.com216.128.140.17A (IP address)IN (0x0001)
                Jul 18, 2022 09:40:37.678107023 CEST8.8.8.8192.168.2.30x75f5No error (0)rs-sg.rustdesk.com18.142.155.14A (IP address)IN (0x0001)
                Jul 18, 2022 09:40:37.696440935 CEST8.8.8.8192.168.2.30xbae9No error (0)rs-cn.rustdesk.com124.70.161.173A (IP address)IN (0x0001)
                Jul 18, 2022 09:40:37.949901104 CEST8.8.8.8192.168.2.30x266dNo error (0)rs-ny.rustdesk.com216.128.140.17A (IP address)IN (0x0001)
                Jul 18, 2022 09:40:42.511599064 CEST8.8.8.8192.168.2.30x147fNo error (0)rs-ny.rustdesk.com216.128.140.17A (IP address)IN (0x0001)
                Jul 18, 2022 09:40:42.517911911 CEST8.8.8.8192.168.2.30x147fNo error (0)rs-ny.rustdesk.com216.128.140.17A (IP address)IN (0x0001)
                Jul 18, 2022 09:41:39.166613102 CEST8.8.8.8192.168.2.30x52f0No error (0)rs-cn.rustdesk.com124.70.161.173A (IP address)IN (0x0001)
                Jul 18, 2022 09:42:40.060553074 CEST8.8.8.8192.168.2.30x1147No error (0)rs-cn.rustdesk.com124.70.161.173A (IP address)IN (0x0001)
                050100s020406080100

                Click to jump to process

                050100s0.00204060MB

                Click to jump to process

                • File
                • Registry
                • Network

                Click to dive into process behavior distribution

                Target ID:0
                Start time:09:40:33
                Start date:18/07/2022
                Path:C:\Users\user\Desktop\rustdesk-1.1.9.exe
                Wow64 process (32bit):false
                Commandline:"C:\Users\user\Desktop\rustdesk-1.1.9.exe"
                Imagebase:0x7ff66d750000
                File size:15250920 bytes
                MD5 hash:6784BE19A5F870544C8E564C768EFF23
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                No disassembly