URL:

www.todesk.com

Full analysis: https://app.any.run/tasks/07559294-9ca6-4d43-9522-ac6002e61290
Verdict: Malicious activity
Analysis date: November 10, 2023, 15:03:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
qrcode
Indicators:
MD5:

0E1654A3395A66A7F45C4A45ED06CBA8

SHA1:

8BE2ECB870278C2074D88F482EFBA39E4D0881EB

SHA256:

8CC9465B77E4F5BE55BB2E7029040ACF744133A16CB20917F712EEEE4B54C3A1

SSDEEP:

3:EUiZI:v

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • ToDesk_Setup.exe (PID: 3816)
  • SUSPICIOUS

    • Process requests binary or script from the Internet

      • inst.exe (PID: 2376)
    • Connects to the server without a host name

      • inst.exe (PID: 2376)
    • Reads the Internet Settings

      • inst.exe (PID: 2376)
    • Malware-specific behavior (creating "System.dll" in Temp)

      • ToDesk_Setup.exe (PID: 3816)
    • Starts application with an unusual extension

      • ToDesk_Setup.exe (PID: 3816)
    • Starts CMD.EXE for commands execution

      • ns84F9.tmp (PID: 2120)
      • ns8390.tmp (PID: 3780)
      • ns83FE.tmp (PID: 476)
      • ns8567.tmp (PID: 2856)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 988)
      • cmd.exe (PID: 2836)
      • cmd.exe (PID: 272)
      • cmd.exe (PID: 2940)
    • Drops a system driver (possible attempt to evade defenses)

      • ToDesk_Setup.exe (PID: 3816)
    • Process drops legitimate windows executable

      • ToDesk_Setup.exe (PID: 3816)
    • The process creates files with name similar to system file names

      • ToDesk_Setup.exe (PID: 3816)
    • Uses NETSH.EXE to delete a firewall rule or allowed programs

      • ns914F.tmp (PID: 2920)
      • ns9289.tmp (PID: 3000)
      • ns9365.tmp (PID: 2520)
    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • ns9440.tmp (PID: 3328)
      • ns97A0.tmp (PID: 3472)
      • ns951C.tmp (PID: 2896)
      • ns95F8.tmp (PID: 3836)
      • ns96C4.tmp (PID: 3980)
      • ns987B.tmp (PID: 3532)
    • Executes as Windows Service

      • ToDesk.exe (PID: 3904)
    • Application launched itself

      • ToDesk.exe (PID: 3904)
  • INFO

    • Checks supported languages

      • wmpnscfg.exe (PID: 3424)
      • wmpnscfg.exe (PID: 4068)
      • inst.exe (PID: 2376)
      • ToDesk_Setup.exe (PID: 3816)
      • ns8390.tmp (PID: 3780)
      • ns83FE.tmp (PID: 476)
      • ns84F9.tmp (PID: 2120)
      • ns8567.tmp (PID: 2856)
      • ns914F.tmp (PID: 2920)
      • ns9289.tmp (PID: 3000)
      • ns9365.tmp (PID: 2520)
      • ns9440.tmp (PID: 3328)
      • ns951C.tmp (PID: 2896)
      • ns95F8.tmp (PID: 3836)
      • ns96C4.tmp (PID: 3980)
      • ns987B.tmp (PID: 3532)
      • ns97A0.tmp (PID: 3472)
      • ToDesk.exe (PID: 3588)
      • ToDesk.exe (PID: 3904)
      • ToDesk.exe (PID: 900)
      • ToDesk.exe (PID: 3352)
    • Application launched itself

      • iexplore.exe (PID: 3416)
    • Reads the computer name

      • wmpnscfg.exe (PID: 3424)
      • wmpnscfg.exe (PID: 4068)
      • inst.exe (PID: 2376)
      • ToDesk_Setup.exe (PID: 3816)
      • ToDesk.exe (PID: 3588)
      • ToDesk.exe (PID: 3904)
      • ToDesk.exe (PID: 900)
      • ToDesk.exe (PID: 3352)
    • Manual execution by a user

      • wmpnscfg.exe (PID: 4068)
      • wmpnscfg.exe (PID: 3424)
    • Reads the machine GUID from the registry

      • wmpnscfg.exe (PID: 3424)
      • wmpnscfg.exe (PID: 4068)
      • ToDesk.exe (PID: 3904)
      • ToDesk.exe (PID: 3588)
      • ToDesk.exe (PID: 3352)
    • The process uses the downloaded file

      • iexplore.exe (PID: 3416)
    • Drops the executable file immediately after the start

      • iexplore.exe (PID: 3456)
      • iexplore.exe (PID: 3416)
    • Create files in a temporary directory

      • ToDesk_Setup.exe (PID: 3816)
    • Creates files in the program directory

      • ToDesk_Setup.exe (PID: 3816)
      • ToDesk.exe (PID: 3904)
    • Creates files or folders in the user directory

      • ToDesk.exe (PID: 3352)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
98
Monitored processes
41
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe wmpnscfg.exe no specs wmpnscfg.exe no specs inst.exe todesk_setup.exe no specs todesk_setup.exe ns8390.tmp no specs cmd.exe no specs sc.exe no specs ns83fe.tmp no specs cmd.exe no specs sc.exe no specs ns84f9.tmp no specs cmd.exe no specs sc.exe no specs ns8567.tmp no specs cmd.exe no specs sc.exe no specs ns914f.tmp no specs netsh.exe no specs ns9289.tmp no specs netsh.exe no specs ns9365.tmp no specs netsh.exe no specs ns9440.tmp no specs netsh.exe no specs ns951c.tmp no specs netsh.exe no specs ns95f8.tmp no specs netsh.exe no specs ns96c4.tmp no specs netsh.exe no specs ns97a0.tmp no specs netsh.exe no specs ns987b.tmp no specs netsh.exe no specs todesk.exe todesk.exe todesk.exe no specs todesk.exe

Process information

PID
CMD
Path
Indicators
Parent process
272cmd.exe /c sc delete ToDesk_ServiceC:\Windows\System32\cmd.exens83FE.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1060
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
372netsh advfirewall firewall delete rule name="ToDesk_Session"C:\Windows\System32\netsh.exens9365.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
476"C:\Users\admin\AppData\Local\Temp\nsq7249.tmp\ns83FE.tmp" cmd.exe /c sc delete ToDesk_ServiceC:\Users\admin\AppData\Local\Temp\nsq7249.tmp\ns83FE.tmpToDesk_Setup.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1060
Modules
Images
c:\users\admin\appdata\local\temp\nsq7249.tmp\ns83fe.tmp
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
856sc stop ToDesk_ServiceC:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1060
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
900"C:\Program Files\ToDesk\ToDesk.exe" --hide --localPort=35600C:\Program Files\ToDesk\ToDesk.exeToDesk.exe
User:
admin
Company:
海南有趣科技有限公司 (www.todesk.com)
Integrity Level:
MEDIUM
Description:
ToDesk远程控制客户端
Exit code:
1
Version:
4.7.2.0
Modules
Images
c:\program files\todesk\todesk.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
988cmd.exe /c sc stop ToDesk_ServiceC:\Windows\System32\cmd.exens8390.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1060
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1416sc stop ToDesk_ServiceC:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1060
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1696"C:\Users\admin\Downloads\ToDesk_Setup.exe" C:\Users\admin\Downloads\ToDesk_Setup.exeinst.exe
User:
admin
Company:
ToDesk Remote Desktop
Integrity Level:
MEDIUM
Description:
ToDesk
Exit code:
3221226540
Modules
Images
c:\users\admin\downloads\todesk_setup.exe
c:\windows\system32\ntdll.dll
2100sc delete ToDesk_ServiceC:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1060
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
2120"C:\Users\admin\AppData\Local\Temp\nsq7249.tmp\ns84F9.tmp" cmd.exe /c sc stop ToDesk_ServiceC:\Users\admin\AppData\Local\Temp\nsq7249.tmp\ns84F9.tmpToDesk_Setup.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1060
Modules
Images
c:\users\admin\appdata\local\temp\nsq7249.tmp\ns84f9.tmp
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
Total events
22 872
Read events
22 390
Write events
474
Delete events
8

Modification events

(PID) Process:(3416) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
0
(PID) Process:(3416) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30847387
(PID) Process:(3416) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30847437
(PID) Process:(3416) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3416) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3416) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3416) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3416) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3416) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3416) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
36
Suspicious files
54
Text files
128
Unknown types
0

Dropped files

PID
Process
Filename
Type
3456iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3binary
MD5:F0C4AEAA11DF6A62B82B19DC89A47524
SHA256:1FFE75D6A971DF6E87A429319029DCD76EF538BE145008E058335B7F327B91E1
3456iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3binary
MD5:2EC9685F2CC88FECBB91B4610CD6CCEA
SHA256:64D94864F5CAB19BBCCA5B97870FA23D740D51664CCEE5619C6C650FB7ECA049
3456iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157compressed
MD5:1BFE591A4FE3D91B03CDF26EAACD8F89
SHA256:9CF94355051BF0F4A45724CA20D1CC02F76371B963AB7D1E38BD8997737B13D8
3456iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\YTOWV792\lowerie[1].jstext
MD5:3E17417830B6B2D267AC4BE15CDFF50C
SHA256:C7451FE71899775FF2657D79EC961CF259BAE9B043D13ADA7E0541940313E98B
3456iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MFAQUS6V\cc64c71[1].csstext
MD5:14D0B997107A2D0CCFA581AE7CEE0C10
SHA256:5DF55F6B4ED7FB81021D3534EDD82906BE4DE72EFB52A3BDB49B1CB5EBD585BF
3456iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DY534W2X\start[1].jstext
MD5:D7FDF29967134AD092DC9FEBB582A579
SHA256:49DA596D3DD9E85C66FAB92A800D8C842880B20B9BA70BA55D49FF7A6EDCCDDB
3456iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:2B5CA27F0CEFF6CF39BCAE7753C2E357
SHA256:AD2DAD270EB16FB27E2FEC2E92C6A15CA39281693D459560976E23029EA826CE
3456iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9D3EDE6CADAA3B22ADE14C3C7C385BF2binary
MD5:FD25D03A3DADE1A345FABD445BCB7FFD
SHA256:220983245AF90D8C9A12BB7A66146F9B67B2376F7330F53624E622EF8D0ABC74
3456iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MFAQUS6V\7ETCDF68.htmhtml
MD5:0F242E8BCEE47A1C9DC22ABAD90C994C
SHA256:8770D3E5129B5B2EB04E47A9F5CB6E62A59ED9F7942544FCA7F99D554A043FAC
3456iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MFAQUS6V\a120e66[1].csstext
MD5:EF22191F4D0FD6462759A05590A7A6C8
SHA256:07CC309EF9BE2ABBB3B408E9BFEBB44E69FBC4D4D7BE3AD24DB65EF74ED6157A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
20
TCP/UDP connections
95
DNS requests
47
Threats
2

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3456
iexplore.exe
GET
302
43.152.26.221:80
http://www.todesk.com/
unknown
unknown
2376
inst.exe
GET
116.177.242.69:80
http://update.todesk.com/windows/ToDesk_Setup_4.7.2.0_x86.exe
unknown
unknown
3456
iexplore.exe
GET
200
104.18.20.226:80
http://ocsp2.globalsign.com/rootr3/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBT1nGh%2FJBjWKnkPdZIzB1bqhelHBwQUj%2FBLf6guRSSuTVD6Y5qL3uLdG7wCDQHuXyId%2FGI71DM6hVc%3D
unknown
binary
1.40 Kb
unknown
3456
iexplore.exe
GET
200
142.250.185.227:80
http://ocsp.pki.goog/gsr1/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCEHe9DWzbNvka6iEPxPBY0w0%3D
unknown
binary
1.41 Kb
unknown
3456
iexplore.exe
GET
200
104.18.21.226:80
http://ocsp.globalsign.com/gsrsaovsslca2018/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBRrcGT%2BanRD3C1tW3nsrKeuXC7DPwQU%2BO9%2F8s14Z6jeb48kjYjxhwMCs%2BsCDBej3sI6Tg43IzdD5w%3D%3D
unknown
binary
1.40 Kb
unknown
3456
iexplore.exe
GET
200
104.18.21.226:80
http://ocsp.globalsign.com/gsrsaovsslca2018/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBRrcGT%2BanRD3C1tW3nsrKeuXC7DPwQU%2BO9%2F8s14Z6jeb48kjYjxhwMCs%2BsCDFTRxzoT3trhKnb9yg%3D%3D
unknown
binary
1.40 Kb
unknown
3456
iexplore.exe
GET
200
142.250.185.227:80
http://ocsp.pki.goog/gts1c3/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEQDCjDk6BcP0YRJkTzSsQwBD
unknown
binary
472 b
unknown
3456
iexplore.exe
GET
200
142.250.185.227:80
http://ocsp.pki.goog/gts1c3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEGVmiIEBSm6bEqwxkt71qts%3D
unknown
binary
471 b
unknown
3456
iexplore.exe
GET
200
142.250.185.227:80
http://ocsp.pki.goog/gts1c3/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEQDCNiwY2ODuiwnOV%2Bqn%2FArZ
unknown
binary
472 b
unknown
3456
iexplore.exe
GET
200
104.18.21.226:80
http://ocsp.globalsign.com/gsrsaovsslca2018/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBRrcGT%2BanRD3C1tW3nsrKeuXC7DPwQU%2BO9%2F8s14Z6jeb48kjYjxhwMCs%2BsCDFXmrK7R%2BKQw%2Bak4xQ%3D%3D
unknown
binary
1.40 Kb
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
3456
iexplore.exe
43.152.26.221:80
www.todesk.com
ACE
DE
unknown
3456
iexplore.exe
43.152.26.221:443
www.todesk.com
ACE
DE
unknown
3456
iexplore.exe
184.24.77.202:80
ctldl.windowsupdate.com
Akamai International B.V.
DE
unknown
3456
iexplore.exe
104.18.20.226:80
ocsp2.globalsign.com
CLOUDFLARENET
shared
3456
iexplore.exe
104.18.21.226:80
ocsp2.globalsign.com
CLOUDFLARENET
shared
3456
iexplore.exe
142.250.185.227:80
ocsp.pki.goog
GOOGLE
US
whitelisted
3456
iexplore.exe
142.250.186.168:443
www.googletagmanager.com
GOOGLE
US
unknown
3456
iexplore.exe
175.43.23.247:443
todeskcdnspeed.todesk.com
CHINA UNICOM China169 Backbone
CN
unknown
4
System
192.168.100.255:138
whitelisted

DNS requests

Domain
IP
Reputation
www.todesk.com
  • 43.152.26.221
  • 43.152.26.142
  • 43.152.26.151
  • 43.152.26.58
  • 43.152.26.197
  • 43.152.26.154
  • 43.152.44.160
  • 43.152.26.104
unknown
ctldl.windowsupdate.com
  • 184.24.77.202
  • 184.24.77.194
whitelisted
ocsp2.globalsign.com
  • 104.18.20.226
  • 104.18.21.226
whitelisted
ocsp.globalsign.com
  • 104.18.21.226
  • 104.18.20.226
whitelisted
www.googletagmanager.com
  • 142.250.186.168
whitelisted
todeskcdnspeed.todesk.com
  • 175.43.23.247
  • 36.248.64.52
  • 202.97.231.60
  • 36.248.64.77
  • 42.7.60.207
  • 42.7.60.123
  • 175.43.23.67
  • 36.248.64.54
  • 42.7.60.117
  • 123.6.40.84
  • 61.243.13.101
  • 118.212.235.111
  • 175.43.23.80
unknown
ocsp.pki.goog
  • 142.250.185.227
whitelisted
filespeed.3dgali.com
  • 43.152.26.221
  • 43.152.26.142
  • 43.152.44.160
  • 43.152.26.151
  • 43.152.26.58
  • 43.152.26.104
  • 43.152.26.154
  • 43.152.26.197
unknown
region1.analytics.google.com
  • 216.239.34.36
  • 216.239.32.36
whitelisted
stats.g.doubleclick.net
  • 142.251.168.154
  • 142.251.168.155
  • 142.251.168.157
  • 142.251.168.156
whitelisted

Threats

PID
Process
Class
Message
2376
inst.exe
Potential Corporate Privacy Violation
AV POLICY HTTP request for .exe file with no User-Agent
2376
inst.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Process
Message
inst.exe
C:\Users\admin\Downloads\
inst.exe
C:\Users\admin\Downloads\ToDesk_Setup.exe.tmp
inst.exe
C:\Users\admin\Downloads\ToDesk_Setup.exe
inst.exe
C:\Users\admin\Downloads\ToDesk_Setup.exe
inst.exe
C:\Users\admin\Downloads\
inst.exe
C:\Users\admin\Downloads\ToDesk_Setup.exe.tmp
ToDesk_Setup.exe
Window, forcegditext, true
ToDesk_Setup.exe
Window, showshadow, false
ToDesk_Setup.exe
Window, bktrans, true
ToDesk_Setup.exe
Window, shadowimage, images/shadow.png