analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1234.bin

Full analysis: https://app.any.run/tasks/0638d56d-340c-4e8b-98e0-9aaa2db7db7f
Verdict: Malicious activity
Threats:

Orcus is a modular Remote Access Trojan with some unusual functions. This RAT enables attackers to create plugins using a custom development library and offers a robust core feature set that makes it one of the most dangerous malicious programs in its class.

Analysis date: April 01, 2023, 15:53:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
orcus
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

0C86D90E27B215F73B4BFBF01DF55300

SHA1:

8A6C675E4AD0CF9E87B71CCA0FD33CE662F66493

SHA256:

35CAC46427A2BA75C114DEF3C77F0C7A39421C6CAF5C7639164F8778862B1DFE

SSDEEP:

24576:i+5T4MROxnFm5bHKTlQYrZlI0AilFEvxHiz9:H50MiAYrZlI0AilFEvxHi

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts Visual C# compiler

      • 1234.bin.exe (PID: 2956)
      • 1234.bin.exe (PID: 848)
    • Orcus is detected

      • 1234.bin.exe (PID: 2956)
      • 1234.bin.exe (PID: 848)
    • ORCUS detected by memory dumps

      • 1234.bin.exe (PID: 848)
  • SUSPICIOUS

    • Uses .NET C# to load dll

      • 1234.bin.exe (PID: 2956)
      • 1234.bin.exe (PID: 848)
    • Executable content was dropped or overwritten

      • csc.exe (PID: 3156)
      • csc.exe (PID: 2180)
    • Reads the Internet Settings

      • 1234.bin.exe (PID: 2956)
      • eventvwr.exe (PID: 1636)
      • 1234.bin.exe (PID: 848)
  • INFO

    • Reads the machine GUID from the registry

      • 1234.bin.exe (PID: 2956)
      • csc.exe (PID: 3156)
      • cvtres.exe (PID: 3072)
      • csc.exe (PID: 2180)
      • 1234.bin.exe (PID: 848)
      • cvtres.exe (PID: 2436)
    • Checks supported languages

      • csc.exe (PID: 3156)
      • 1234.bin.exe (PID: 2956)
      • cvtres.exe (PID: 3072)
      • 1234.bin.exe (PID: 848)
      • csc.exe (PID: 2180)
      • cvtres.exe (PID: 2436)
    • Create files in a temporary directory

      • 1234.bin.exe (PID: 2956)
      • cvtres.exe (PID: 3072)
      • csc.exe (PID: 3156)
      • 1234.bin.exe (PID: 848)
      • csc.exe (PID: 2180)
      • cvtres.exe (PID: 2436)
    • The process checks LSA protection

      • cvtres.exe (PID: 3072)
      • csc.exe (PID: 3156)
      • eventvwr.exe (PID: 1636)
      • 1234.bin.exe (PID: 2956)
      • 1234.bin.exe (PID: 848)
      • csc.exe (PID: 2180)
      • cvtres.exe (PID: 2436)
    • Reads the computer name

      • 1234.bin.exe (PID: 2956)
      • 1234.bin.exe (PID: 848)
    • Reads Environment values

      • 1234.bin.exe (PID: 848)
    • Creates files or folders in the user directory

      • 1234.bin.exe (PID: 848)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Orcus

(PID) Process(848) 1234.bin.exe
Options
WatchdogBuilderProperty
PreventFileDeletionfalse
WatchdogLocationAppData
NameOrcusWatchdog.exe
IsEnabledfalse
SetRunProgramAsAdminFlagBuilderProperty
SetFlagfalse
ServiceBuilderProperty
Installfalse
RespawnTaskBuilderProperty
TaskNameOrcus Respawner
IsEnabledfalse
RequireAdministratorPrivilegesInstallerBuilderProperty
RequireAdministratorPrivilegestrue
ReconnectDelayProperty
Delay10000
ProxyBuilderProperty
ProxyType2
ProxyPort1080
ProxyAddressnull
ProxyOptionNone
MutexBuilderProperty
Mutex82ccc5fb388f44aa869844f2adc5290d
KeyloggerBuilderProperty
IsEnabledfalse
InstallBuilderProperty
Installtrue
InstallationLocationBuilderProperty
Path%programfiles%\Orcus\Orcus.exe
HideFileBuilderProperty
HideFilefalse
FrameworkVersionBuilderProperty
FrameworkVersionNET35
DisableInstallationPromptBuilderProperty
IsDisabledfalse
DefaultPrivilegesBuilderProperty
RequireAdministratorRightsfalse
DataFolderBuilderProperty
Path%appdata%\Orcus
ClientTagBuilderProperty
ClientTagnull
ChangeIconBuilderProperty
IconPathnull
ChangeIconfalse
ChangeCreationDateBuilderProperty
NewCreationDate2023-04-01T13:17:42.4814158+03:00
IsEnabledfalse
ChangeAssemblyInformationBuilderProperty
AssemblyFileVersion1.0.0.0
AssemblyProductVersion1.0.0.0
AssemblyTrademarksnull
AssemblyCopyrightnull
AssemblyProductNamenull
AssemblyCompanyNamenull
AssemblyDescriptionnull
AssemblyTitlenull
ChangeAssemblyInformationfalse
AutostartBuilderProperty
TryAllAutostartMethodsOnFailtrue
RegistryKeyNameOrcus
RegistryHiddenStarttrue
TaskHighestPrivilegestrue
TaskSchedulerTaskNameOrcus
AutostartMethodDisable
Plugins
Guiddccbc1db-f7d1-413d-bba4-72611d485d3a
ResourceTypeClientPlugin
ResourceNamec50ffc6c9613411bb21099a690fc228d
PluginVersion2.0
PluginNameBSoD Protection
Guide6ee5674-bb94-46c7-8bbc-5729af6e2c28
ResourceTypeClientPlugin
ResourceName666535df0e3b41c8a78db9a86f920d79
PluginVersion1.0
PluginNameDisable Webcam Lights
Guid0a189c79-87ca-4d8d-bfb5-fac811f4048e
ResourceTypeClientPlugin
ResourceName0101e2157338472983d661dc1af22aee
PluginVersion1.5
PluginNameSilent Elevation
Keys
Salt
AES68a325664bceb9b16306f4c1aef06bb0c016f8e479dfd2fe6c22e1c24a980fe6
C2 (1)192.168.0.200:1604
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: -
OriginalFileName: Orcus.exe
LegalTrademarks: -
LegalCopyright: -
InternalName: Orcus.exe
FileVersion: 1.0.0.0
FileDescription: -
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xe506e
UninitializedDataSize: -
InitializedDataSize: 4608
CodeSize: 930304
LinkerVersion: 8
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2023:04:01 10:18:07+00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Apr-2023 10:18:07
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Orcus.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: Orcus.exe
ProductName: -
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 01-Apr-2023 10:18:07
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000E3074
0x000E3200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.15535
.rsrc
0x000E6000
0x00001000
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.99406
.reloc
0x000E8000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.99793
3128
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
8
Malicious processes
3
Suspicious processes
2

Behavior graph

Click at the process to see the details
start #ORCUS 1234.bin.exe no specs csc.exe cvtres.exe no specs eventvwr.exe no specs eventvwr.exe #ORCUS 1234.bin.exe no specs csc.exe cvtres.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2956"C:\Users\admin\Desktop\1234.bin.exe" C:\Users\admin\Desktop\1234.bin.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\1234.bin.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
3156"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\4wke0pjl.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
1234.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.5483 (Win7SP1GDR.050727-5400)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\microsoft.net\framework\v2.0.50727\csc.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3072C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESF7CF.tmp" "c:\Users\admin\AppData\Local\Temp\CSCF7BE.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.5003 (Win7SP1GDR.050727-5400)
Modules
Images
c:\windows\microsoft.net\framework\v2.0.50727\cvtres.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cryptsp.dll
3516"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exe1234.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Event Viewer Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\eventvwr.exe
c:\windows\system32\ntdll.dll
1636"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exe
1234.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Event Viewer Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\eventvwr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
848"C:\Users\admin\Desktop\1234.bin.exe" C:\Users\admin\Desktop\1234.bin.exe
eventvwr.exe
User:
admin
Integrity Level:
HIGH
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\1234.bin.exe
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
Orcus
(PID) Process(848) 1234.bin.exe
Options
WatchdogBuilderProperty
PreventFileDeletionfalse
WatchdogLocationAppData
NameOrcusWatchdog.exe
IsEnabledfalse
SetRunProgramAsAdminFlagBuilderProperty
SetFlagfalse
ServiceBuilderProperty
Installfalse
RespawnTaskBuilderProperty
TaskNameOrcus Respawner
IsEnabledfalse
RequireAdministratorPrivilegesInstallerBuilderProperty
RequireAdministratorPrivilegestrue
ReconnectDelayProperty
Delay10000
ProxyBuilderProperty
ProxyType2
ProxyPort1080
ProxyAddressnull
ProxyOptionNone
MutexBuilderProperty
Mutex82ccc5fb388f44aa869844f2adc5290d
KeyloggerBuilderProperty
IsEnabledfalse
InstallBuilderProperty
Installtrue
InstallationLocationBuilderProperty
Path%programfiles%\Orcus\Orcus.exe
HideFileBuilderProperty
HideFilefalse
FrameworkVersionBuilderProperty
FrameworkVersionNET35
DisableInstallationPromptBuilderProperty
IsDisabledfalse
DefaultPrivilegesBuilderProperty
RequireAdministratorRightsfalse
DataFolderBuilderProperty
Path%appdata%\Orcus
ClientTagBuilderProperty
ClientTagnull
ChangeIconBuilderProperty
IconPathnull
ChangeIconfalse
ChangeCreationDateBuilderProperty
NewCreationDate2023-04-01T13:17:42.4814158+03:00
IsEnabledfalse
ChangeAssemblyInformationBuilderProperty
AssemblyFileVersion1.0.0.0
AssemblyProductVersion1.0.0.0
AssemblyTrademarksnull
AssemblyCopyrightnull
AssemblyProductNamenull
AssemblyCompanyNamenull
AssemblyDescriptionnull
AssemblyTitlenull
ChangeAssemblyInformationfalse
AutostartBuilderProperty
TryAllAutostartMethodsOnFailtrue
RegistryKeyNameOrcus
RegistryHiddenStarttrue
TaskHighestPrivilegestrue
TaskSchedulerTaskNameOrcus
AutostartMethodDisable
Plugins
Guiddccbc1db-f7d1-413d-bba4-72611d485d3a
ResourceTypeClientPlugin
ResourceNamec50ffc6c9613411bb21099a690fc228d
PluginVersion2.0
PluginNameBSoD Protection
Guide6ee5674-bb94-46c7-8bbc-5729af6e2c28
ResourceTypeClientPlugin
ResourceName666535df0e3b41c8a78db9a86f920d79
PluginVersion1.0
PluginNameDisable Webcam Lights
Guid0a189c79-87ca-4d8d-bfb5-fac811f4048e
ResourceTypeClientPlugin
ResourceName0101e2157338472983d661dc1af22aee
PluginVersion1.5
PluginNameSilent Elevation
Keys
Salt
AES68a325664bceb9b16306f4c1aef06bb0c016f8e479dfd2fe6c22e1c24a980fe6
C2 (1)192.168.0.200:1604
2180"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\fenmuwrj.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
1234.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.5483 (Win7SP1GDR.050727-5400)
Modules
Images
c:\windows\microsoft.net\framework\v2.0.50727\csc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
2436C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESFC63.tmp" "c:\Users\admin\AppData\Local\Temp\CSCFC62.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.5003 (Win7SP1GDR.050727-5400)
Modules
Images
c:\windows\microsoft.net\framework\v2.0.50727\cvtres.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cryptsp.dll
Total events
2 274
Read events
2 240
Write events
32
Delete events
2

Modification events

(PID) Process:(2956) 1234.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2956) 1234.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2956) 1234.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2956) 1234.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(1636) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1636) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1636) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1636) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(848) 1234.bin.exeKey:HKEY_CLASSES_ROOT\mscfile\shell\open\command
Operation:delete keyName:(default)
Value:
Executable files
4
Suspicious files
0
Text files
14
Unknown types
8

Dropped files

PID
Process
Filename
Type
3156csc.exeC:\Users\admin\AppData\Local\Temp\CSCF7BE.tmpres
MD5:EDB19CA709D1792F86AB28AAE13AB16F
SHA256:55A72C58DA9507EF537B130AAABE277FB9C7DEC85F30C5EE4982626E29CB0613
2180csc.exeC:\Users\admin\AppData\Local\Temp\CSCFC62.tmpres
MD5:48E9858A58DD201A484C8898EB505FC7
SHA256:B3C8CADB43DE46E53CAF63454B0FF0182A1F3C99E6E4D717A4CB3F4144D67A0C
8481234.bin.exeC:\Users\admin\AppData\Local\Temp\fenmuwrj.0.cstext
MD5:F31E3D419B6065512C27B9FABF5AF226
SHA256:AD1A6D26202850E487E6F5E28AAF1C45C79B0F99A9998C2166A0B8C18434328D
3072cvtres.exeC:\Users\admin\AppData\Local\Temp\RESF7CF.tmpo
MD5:EF176CA4E6F65696195CE58D09AA0EA9
SHA256:0FD32023E3034D6A6C8C62E5625FC462D5CE4D186CF041AFD16F9BE96C4C95E6
29561234.bin.exeC:\Users\admin\AppData\Local\Temp\4wke0pjl.0.cstext
MD5:3629A36D3DE5A3C331CE56F88E7674A5
SHA256:98F8501328D2230E044256270886C29A87CD47F3EC6A157A8C9C440EBA923BD6
3156csc.exeC:\Users\admin\AppData\Local\Temp\4wke0pjl.dllexecutable
MD5:131C11E32D4E337C3E1BB15EF4A3A8E6
SHA256:30D6AB78CF0DD5B2556A267481CBE8E0B7714F91D4260356804D54BE753AD8FA
8481234.bin.exeC:\Users\admin\AppData\Local\Temp\fenmuwrj.cmdlinetext
MD5:59D20AAE4545C47DD305A08E36A7EBAC
SHA256:9D98D4CA91ABDF6FD5544DCE352F0436AA6F956A401EC30684A2D5054272AF4B
3156csc.exeC:\Users\admin\AppData\Local\Temp\4wke0pjl.outtext
MD5:B6AECD55B7092A5D3030788500587A47
SHA256:388819A4BE03A989CBADCD7A746D720BC5EF90B6B4D016D9916D78A4C78D18CF
29561234.bin.exeC:\Users\admin\AppData\Local\Temp\4wke0pjl.cmdlinetext
MD5:C3DDCD62D58D1DCAF9AB8E86CB72F490
SHA256:FBC904D58DB83D0B2E88BC4F91D86FD8D7CD4D32669D6B51E8EB34668737D0A6
2436cvtres.exeC:\Users\admin\AppData\Local\Temp\RESFC63.tmpo
MD5:6134C50A47F387489AC6C773FD6B9C6B
SHA256:69046692867E0F5A95213AC5CCE6E0A6BDBE80CA4159B6C747CA63F2B24AACF6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
dl.n1ckna.me
unknown

Threats

No threats detected
No debug info