analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

12345.exe

Full analysis: https://app.any.run/tasks/902a3723-9104-4df3-97cb-7209029396be
Verdict: Malicious activity
Threats:

Orcus is a modular Remote Access Trojan with some unusual functions. This RAT enables attackers to create plugins using a custom development library and offers a robust core feature set that makes it one of the most dangerous malicious programs in its class.

Analysis date: April 01, 2023, 10:17:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
orcus
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

D481B7CA0AA94DB13BE00D7B557BDD22

SHA1:

381998BBC2FCA2D3CEBA160F52F5E80E859323B3

SHA256:

1A3BEC52EAC8871238C0E770C75E8A8B5A40D8740ED5D161CF1E8DD613DE01AF

SSDEEP:

24576:2Eqr4MROxnF25bHKTlQwrZlI0AilFEvxHik6N:2EjMiwwrZlI0AilFEvxHi

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts Visual C# compiler

      • 12345.exe (PID: 2824)
      • 12345.exe (PID: 692)
    • Orcus is detected

      • 12345.exe (PID: 2824)
      • 12345.exe (PID: 692)
    • ORCUS detected by memory dumps

      • 12345.exe (PID: 692)
  • SUSPICIOUS

    • Uses .NET C# to load dll

      • 12345.exe (PID: 2824)
      • 12345.exe (PID: 692)
    • Reads the Internet Settings

      • 12345.exe (PID: 2824)
      • eventvwr.exe (PID: 1704)
      • 12345.exe (PID: 692)
    • Executable content was dropped or overwritten

      • csc.exe (PID: 3076)
      • csc.exe (PID: 2812)
  • INFO

    • Reads the machine GUID from the registry

      • 12345.exe (PID: 2824)
      • csc.exe (PID: 3076)
      • cvtres.exe (PID: 3172)
      • 12345.exe (PID: 692)
      • csc.exe (PID: 2812)
      • cvtres.exe (PID: 2956)
    • The process checks LSA protection

      • csc.exe (PID: 3076)
      • 12345.exe (PID: 2824)
      • eventvwr.exe (PID: 1704)
      • cvtres.exe (PID: 3172)
      • csc.exe (PID: 2812)
      • cvtres.exe (PID: 2956)
      • 12345.exe (PID: 692)
    • Checks supported languages

      • csc.exe (PID: 3076)
      • 12345.exe (PID: 2824)
      • cvtres.exe (PID: 3172)
      • 12345.exe (PID: 692)
      • cvtres.exe (PID: 2956)
      • csc.exe (PID: 2812)
    • Create files in a temporary directory

      • 12345.exe (PID: 2824)
      • cvtres.exe (PID: 3172)
      • csc.exe (PID: 3076)
      • 12345.exe (PID: 692)
      • csc.exe (PID: 2812)
      • cvtres.exe (PID: 2956)
    • Reads the computer name

      • 12345.exe (PID: 2824)
      • 12345.exe (PID: 692)
    • Reads Environment values

      • 12345.exe (PID: 692)
    • Creates files or folders in the user directory

      • 12345.exe (PID: 692)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Orcus

(PID) Process(692) 12345.exe
Options
WatchdogBuilderProperty
PreventFileDeletionfalse
WatchdogLocationAppData
NameOrcusWatchdog.exe
IsEnabledfalse
SetRunProgramAsAdminFlagBuilderProperty
SetFlagfalse
ServiceBuilderProperty
Installfalse
RespawnTaskBuilderProperty
TaskNameOrcus Respawner
IsEnabledfalse
RequireAdministratorPrivilegesInstallerBuilderProperty
RequireAdministratorPrivilegestrue
ReconnectDelayProperty
Delay10000
ProxyBuilderProperty
ProxyType2
ProxyPort1080
ProxyAddressnull
ProxyOptionNone
MutexBuilderProperty
Mutex27ad70e916bf41949a8a3eb32d9a1fa3
KeyloggerBuilderProperty
IsEnabledfalse
InstallBuilderProperty
Installtrue
InstallationLocationBuilderProperty
Path%programfiles%\Orcus\Orcus.exe
HideFileBuilderProperty
HideFilefalse
FrameworkVersionBuilderProperty
FrameworkVersionNET35
DisableInstallationPromptBuilderProperty
IsDisabledfalse
DefaultPrivilegesBuilderProperty
RequireAdministratorRightsfalse
DataFolderBuilderProperty
Path%appdata%\Orcus
ClientTagBuilderProperty
ClientTagnull
ChangeIconBuilderProperty
IconPathnull
ChangeIconfalse
ChangeCreationDateBuilderProperty
NewCreationDate2023-04-01T13:12:58
IsEnabledfalse
ChangeAssemblyInformationBuilderProperty
AssemblyFileVersion1.0.0.0
AssemblyProductVersion1.0.0.0
AssemblyTrademarksnull
AssemblyCopyrightnull
AssemblyProductNamenull
AssemblyCompanyNamenull
AssemblyDescriptionnull
AssemblyTitlenull
ChangeAssemblyInformationfalse
AutostartBuilderProperty
TryAllAutostartMethodsOnFailtrue
RegistryKeyNameOrcus
RegistryHiddenStarttrue
TaskHighestPrivilegestrue
TaskSchedulerTaskNameOrcus
AutostartMethodDisable
Plugins
Guiddccbc1db-f7d1-413d-bba4-72611d485d3a
ResourceTypeClientPlugin
ResourceNamefa17c4ee74d94d9cae2702b013157545
PluginVersion2.0
PluginNameBSoD Protection
Guide6ee5674-bb94-46c7-8bbc-5729af6e2c28
ResourceTypeClientPlugin
ResourceNamea2651bf77c824fdca10c6ecde6c7a200
PluginVersion1.0
PluginNameDisable Webcam Lights
Guid0a189c79-87ca-4d8d-bfb5-fac811f4048e
ResourceTypeClientPlugin
ResourceNameaf0f21fbfa6741c1b532211a1e7a737d
PluginVersion1.5
PluginNameSilent Elevation
Keys
Salt
AES1660f34ffd22f8ce3dcb9f1c1e75a71a7892302066b866ef19c3fb651cfa6f67
C2 (1)212.ip.ply.gg:25428
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: -
OriginalFileName: Orcus.exe
LegalTrademarks: -
LegalCopyright: -
InternalName: Orcus.exe
FileVersion: 1.0.0.0
FileDescription: -
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xe503e
UninitializedDataSize: -
InitializedDataSize: 4608
CodeSize: 930304
LinkerVersion: 8
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2023:04:01 10:16:51+00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Apr-2023 10:16:51
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Orcus.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: Orcus.exe
ProductName: -
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 01-Apr-2023 10:16:51
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000E3044
0x000E3200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.15503
.rsrc
0x000E6000
0x00001000
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.99406
.reloc
0x000E8000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.99793
3128
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
8
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start #ORCUS 12345.exe no specs csc.exe cvtres.exe no specs eventvwr.exe no specs eventvwr.exe #ORCUS 12345.exe no specs csc.exe cvtres.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2824"C:\Users\admin\AppData\Local\Temp\12345.exe" C:\Users\admin\AppData\Local\Temp\12345.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\12345.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\user32.dll
3076"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\ac9837bx.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
12345.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.5483 (Win7SP1GDR.050727-5400)
Modules
Images
c:\windows\microsoft.net\framework\v2.0.50727\csc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\mscoree.dll
c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3172C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESF53F.tmp" "c:\Users\admin\AppData\Local\Temp\CSCF53E.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.5003 (Win7SP1GDR.050727-5400)
Modules
Images
c:\windows\microsoft.net\framework\v2.0.50727\cvtres.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cryptsp.dll
3392"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exe12345.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Event Viewer Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\eventvwr.exe
c:\windows\system32\ntdll.dll
1704"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exe
12345.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Event Viewer Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\eventvwr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\usp10.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
692"C:\Users\admin\AppData\Local\Temp\12345.exe" C:\Users\admin\AppData\Local\Temp\12345.exe
eventvwr.exe
User:
admin
Integrity Level:
HIGH
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\12345.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
Orcus
(PID) Process(692) 12345.exe
Options
WatchdogBuilderProperty
PreventFileDeletionfalse
WatchdogLocationAppData
NameOrcusWatchdog.exe
IsEnabledfalse
SetRunProgramAsAdminFlagBuilderProperty
SetFlagfalse
ServiceBuilderProperty
Installfalse
RespawnTaskBuilderProperty
TaskNameOrcus Respawner
IsEnabledfalse
RequireAdministratorPrivilegesInstallerBuilderProperty
RequireAdministratorPrivilegestrue
ReconnectDelayProperty
Delay10000
ProxyBuilderProperty
ProxyType2
ProxyPort1080
ProxyAddressnull
ProxyOptionNone
MutexBuilderProperty
Mutex27ad70e916bf41949a8a3eb32d9a1fa3
KeyloggerBuilderProperty
IsEnabledfalse
InstallBuilderProperty
Installtrue
InstallationLocationBuilderProperty
Path%programfiles%\Orcus\Orcus.exe
HideFileBuilderProperty
HideFilefalse
FrameworkVersionBuilderProperty
FrameworkVersionNET35
DisableInstallationPromptBuilderProperty
IsDisabledfalse
DefaultPrivilegesBuilderProperty
RequireAdministratorRightsfalse
DataFolderBuilderProperty
Path%appdata%\Orcus
ClientTagBuilderProperty
ClientTagnull
ChangeIconBuilderProperty
IconPathnull
ChangeIconfalse
ChangeCreationDateBuilderProperty
NewCreationDate2023-04-01T13:12:58
IsEnabledfalse
ChangeAssemblyInformationBuilderProperty
AssemblyFileVersion1.0.0.0
AssemblyProductVersion1.0.0.0
AssemblyTrademarksnull
AssemblyCopyrightnull
AssemblyProductNamenull
AssemblyCompanyNamenull
AssemblyDescriptionnull
AssemblyTitlenull
ChangeAssemblyInformationfalse
AutostartBuilderProperty
TryAllAutostartMethodsOnFailtrue
RegistryKeyNameOrcus
RegistryHiddenStarttrue
TaskHighestPrivilegestrue
TaskSchedulerTaskNameOrcus
AutostartMethodDisable
Plugins
Guiddccbc1db-f7d1-413d-bba4-72611d485d3a
ResourceTypeClientPlugin
ResourceNamefa17c4ee74d94d9cae2702b013157545
PluginVersion2.0
PluginNameBSoD Protection
Guide6ee5674-bb94-46c7-8bbc-5729af6e2c28
ResourceTypeClientPlugin
ResourceNamea2651bf77c824fdca10c6ecde6c7a200
PluginVersion1.0
PluginNameDisable Webcam Lights
Guid0a189c79-87ca-4d8d-bfb5-fac811f4048e
ResourceTypeClientPlugin
ResourceNameaf0f21fbfa6741c1b532211a1e7a737d
PluginVersion1.5
PluginNameSilent Elevation
Keys
Salt
AES1660f34ffd22f8ce3dcb9f1c1e75a71a7892302066b866ef19c3fb651cfa6f67
C2 (1)212.ip.ply.gg:25428
2812"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\tzf8uxjm.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
12345.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.5483 (Win7SP1GDR.050727-5400)
Modules
Images
c:\windows\microsoft.net\framework\v2.0.50727\csc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\user32.dll
2956C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESF84C.tmp" "c:\Users\admin\AppData\Local\Temp\CSCF84B.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.5003 (Win7SP1GDR.050727-5400)
Modules
Images
c:\windows\microsoft.net\framework\v2.0.50727\cvtres.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cryptsp.dll
Total events
2 288
Read events
2 254
Write events
32
Delete events
2

Modification events

(PID) Process:(2824) 12345.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2824) 12345.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2824) 12345.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2824) 12345.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(1704) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1704) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1704) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1704) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(692) 12345.exeKey:HKEY_CLASSES_ROOT\mscfile\shell\open\command
Operation:delete keyName:(default)
Value:
Executable files
4
Suspicious files
0
Text files
14
Unknown types
8

Dropped files

PID
Process
Filename
Type
2956cvtres.exeC:\Users\admin\AppData\Local\Temp\RESF84C.tmpo
MD5:A1C2294833BB2961D689EECA3D3C2B39
SHA256:E9ACA0CE15B65BA0D05710432B771D3C64AF560A96E739CA2825F48F06670782
3076csc.exeC:\Users\admin\AppData\Local\Temp\CSCF53E.tmpres
MD5:CE18B0C440C94C3AE1B51079DFBE380E
SHA256:5240224699F7D769062A080078B98FA68DDB184CCF5A70CEE3E6DE8609C7071D
3076csc.exeC:\Users\admin\AppData\Local\Temp\ac9837bx.outtext
MD5:F87D8E8B30DCF2E7E516969D3D511B21
SHA256:645BDEA9788A2ECB2CB57028DD47B9563B1C19430E6C6013453744BC942155A8
282412345.exeC:\Users\admin\AppData\Local\Temp\ac9837bx.cmdlinetext
MD5:5D45663C7DDFF1F67DAF922E295A328B
SHA256:CB2C49F5A4D9179B7F55EEEC5E0A54535CBCC027B393FFF7A4979D4A8E5DC4DB
282412345.exeC:\Users\admin\AppData\Local\Temp\ac9837bx.0.cstext
MD5:03CB0C2D2D62A97F9432680E4CD44411
SHA256:B262C0242578FD3FE3D78EE4CE0F17051C2B6CCBAEABF3E82037474244921D18
2812csc.exeC:\Users\admin\AppData\Local\Temp\tzf8uxjm.outtext
MD5:47E16BFA4BE1C74D444113F99BADA887
SHA256:535298E6B8294756529A0CD01B9485974DCE3498DC10F8CB4C4AC60EF0AAA671
3172cvtres.exeC:\Users\admin\AppData\Local\Temp\RESF53F.tmpo
MD5:25FBCFEFCF11736C3F140D4E84B64150
SHA256:B842902A0D62B6E96717490DBA3A0D4823651ECE8E904F97FBD3F1F68FF13357
69212345.exeC:\Users\admin\AppData\Local\Temp\tzf8uxjm.0.cstext
MD5:B07C8C554C80A31E1A02527DD6661E9C
SHA256:E4E6463439F75F27A0278DA5332B10B31F3AC23045C8E5B6CC84285B8E7E7B49
69212345.exeC:\Users\admin\AppData\Local\Temp\tzf8uxjm.cmdlinetext
MD5:38C0FD3ADAFCD1AA12B326118030F1EF
SHA256:AD6164BBDEE46825358B3D794E509B3FA6DD04A5AAAF68B3006CFFB0DE586552
3076csc.exeC:\Users\admin\AppData\Local\Temp\ac9837bx.dllexecutable
MD5:6EBD214A207C465466A3EEE4D825329D
SHA256:934CA572059D848FEAFB6663963061ABA7D12D6EDC068F1BDD2E99CF9AC127F7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
dl.n1ckna.me
unknown

Threats

No threats detected
No debug info