MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fa0f2e683c50d4908381e6ef16edcec29cc3f1d225b63de58f83d1c9bd854ff9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AnyDesk


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: fa0f2e683c50d4908381e6ef16edcec29cc3f1d225b63de58f83d1c9bd854ff9
SHA3-384 hash: 3a209c26b11230be24c6912cb926fb3a29bcde69fb1986ba03d65360f653b5d5e6762c2b810e64acd63aeedb54463781
SHA1 hash: 9b4f388fec4511ce3fa5bf855626c7c7b517ac21
MD5 hash: d25c3bd6c96b1d4b95f492a9daa4a6a1
humanhash: nine-yankee-earth-nevada
File name:handelsbankensupport.com-AnyDesk.exe
Download: download sample
Signature AnyDesk
File size:3'803'376 bytes
First seen:2021-12-08 06:59:54 UTC
Last seen:2022-07-18 08:14:45 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 98304:hwx6eG9Ble6Exrjao1cLTI3+x71uFIoY7NU:hwgeG9B4jncbxkDY7y
Threatray 7 similar samples on MalwareBazaar
TLSH T119063347C9FCEBF6E47BCA73B6A270A46BF1AD5010710B422CA0D457DAF76B056812C9
File icon (PE):PE icon
dhash icon 489669d8d8699648 (53 x AgentTesla, 24 x SnakeKeylogger, 16 x AveMariaRAT)
Reporter TeamDreier
Tags:AnyDesk exe philandro Software GmbH signed

Code Signing Certificate

Organisation:philandro Software GmbH
Issuer:DigiCert SHA2 Assured ID Code Signing CA
Algorithm:sha256WithRSAEncryption
Valid from:2018-10-24T00:00:00Z
Valid to:2022-01-05T12:00:00Z
Serial number: 03e9eb4dff67d4f9a554a422d5ed86f3
Intelligence: 7 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 7cf9ec56f8db42db83d8c7693e86093e983aa70957a7f7f2508b940758b4e842
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
3
# of downloads :
197
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://download.anydesk.com/AnyDesk.exe
Verdict:
Malicious activity
Analysis date:
2021-12-07 11:51:04 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file in the %AppData% subdirectories
Creating a window
Changing a file
DNS request
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
AnyDesk Software GmbH
Verdict:
Unknown
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
54 / 100
Signature
Detected unpacking (changes PE section rights)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Unpacked files
SH256 hash:
03dbd1fde9be86cb504e7e9a828063c36df619839f3d7305939960e3698f1761
MD5 hash:
e9bfa642c12ceae49783668edbb1632e
SHA1 hash:
9b091c39bc10fd6359cb60f17fa00a9d6e1dc372
SH256 hash:
22fe7d4c5606417510ed1e7b372ea39b6ad0091e6b70670d9054e889ef94c863
MD5 hash:
18400eec7d8723718e95023cd14aafc1
SHA1 hash:
7af652f8218a9ea7db8daaedb7d76fe0ded6f428
SH256 hash:
89e1becf7550a85cde808ef462cf63c8bc39d6de3ae95c146fbaf980985c019a
MD5 hash:
9bd27205dc4a31b0d9cf6d5b0cc82c6b
SHA1 hash:
053c9dd354aee5de87d4f10b0946b03d14f8fa9e
SH256 hash:
fcd3c5b3eabb511387d515b381da258b675ef7de1323889c140eb7f5e4227b55
MD5 hash:
9384e22fb4a4faeb4ae602db66748b83
SHA1 hash:
35b75c17e343384d62da41232501c067edda3455
SH256 hash:
668c1e8034760a9368026fd11baae721346be36443301191ab32b5a4c91d721a
MD5 hash:
691d49d1eab9752937d68d6333bb919e
SHA1 hash:
1f7849862cfdc761e234328b5eb2107bca985d8e
SH256 hash:
fa0f2e683c50d4908381e6ef16edcec29cc3f1d225b63de58f83d1c9bd854ff9
MD5 hash:
d25c3bd6c96b1d4b95f492a9daa4a6a1
SHA1 hash:
9b4f388fec4511ce3fa5bf855626c7c7b517ac21
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:buerloader_halo_generated
Author:Halogen Generated Rule, Corsin Camichel
Rule name:dl_shadow
Rule name:INDICATOR_KB_CERT_03e9eb4dff67d4f9a554a422d5ed86f3
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments