analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

123.exe

Full analysis: https://app.any.run/tasks/c872244d-f58c-4300-a21f-604756468ad5
Verdict: Malicious activity
Threats:

Orcus is a modular Remote Access Trojan with some unusual functions. This RAT enables attackers to create plugins using a custom development library and offers a robust core feature set that makes it one of the most dangerous malicious programs in its class.

Analysis date: April 01, 2023, 10:10:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
orcus
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

EC078FAA9D85B8A6E5A5A6576A229187

SHA1:

27B799283A0DADE76841CB0DFFF7D2106DC667BC

SHA256:

3BB6E72253D1EC7E3EF4C58368E2F8A80B190B69A99920D4E605B590E071E552

SSDEEP:

24576:A1I4MROxnF55bHKTlQOrZlI0AilFEvxHiiA6:A1rMixOrZlI0AilFEvxHii

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts Visual C# compiler

      • 123.exe (PID: 2644)
      • 123.exe (PID: 2692)
    • Orcus is detected

      • 123.exe (PID: 2644)
      • 123.exe (PID: 2692)
    • ORCUS detected by memory dumps

      • 123.exe (PID: 2692)
  • SUSPICIOUS

    • Uses .NET C# to load dll

      • 123.exe (PID: 2644)
      • 123.exe (PID: 2692)
    • Executable content was dropped or overwritten

      • csc.exe (PID: 3156)
      • csc.exe (PID: 2180)
    • Reads the Internet Settings

      • 123.exe (PID: 2644)
      • eventvwr.exe (PID: 2432)
      • 123.exe (PID: 2692)
  • INFO

    • Reads the machine GUID from the registry

      • 123.exe (PID: 2644)
      • csc.exe (PID: 3156)
      • cvtres.exe (PID: 2012)
      • 123.exe (PID: 2692)
      • csc.exe (PID: 2180)
      • cvtres.exe (PID: 3036)
    • Checks supported languages

      • 123.exe (PID: 2644)
      • csc.exe (PID: 3156)
      • cvtres.exe (PID: 2012)
      • 123.exe (PID: 2692)
      • csc.exe (PID: 2180)
      • cvtres.exe (PID: 3036)
    • The process checks LSA protection

      • 123.exe (PID: 2644)
      • csc.exe (PID: 3156)
      • cvtres.exe (PID: 2012)
      • eventvwr.exe (PID: 2432)
      • 123.exe (PID: 2692)
      • csc.exe (PID: 2180)
      • cvtres.exe (PID: 3036)
    • Create files in a temporary directory

      • 123.exe (PID: 2644)
      • csc.exe (PID: 3156)
      • cvtres.exe (PID: 2012)
      • 123.exe (PID: 2692)
      • cvtres.exe (PID: 3036)
      • csc.exe (PID: 2180)
    • Reads the computer name

      • 123.exe (PID: 2644)
      • 123.exe (PID: 2692)
    • Creates files or folders in the user directory

      • 123.exe (PID: 2692)
    • Reads Environment values

      • 123.exe (PID: 2692)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Orcus

(PID) Process(2692) 123.exe
Options
WatchdogBuilderProperty
PreventFileDeletionfalse
WatchdogLocationAppData
NameOrcusWatchdog.exe
IsEnabledfalse
SetRunProgramAsAdminFlagBuilderProperty
SetFlagfalse
ServiceBuilderProperty
Installfalse
RespawnTaskBuilderProperty
TaskNameOrcus Respawner
IsEnabledfalse
RequireAdministratorPrivilegesInstallerBuilderProperty
RequireAdministratorPrivilegestrue
ReconnectDelayProperty
Delay10000
ProxyBuilderProperty
ProxyType2
ProxyPort1080
ProxyAddressnull
ProxyOptionNone
MutexBuilderProperty
Mutexfcae8337463f4567ad35349be2bbbd4c
KeyloggerBuilderProperty
IsEnabledfalse
InstallBuilderProperty
Installtrue
InstallationLocationBuilderProperty
Path%programfiles%\Orcus\Orcus.exe
HideFileBuilderProperty
HideFilefalse
FrameworkVersionBuilderProperty
FrameworkVersionNET35
DisableInstallationPromptBuilderProperty
IsDisabledfalse
DefaultPrivilegesBuilderProperty
RequireAdministratorRightsfalse
DataFolderBuilderProperty
Path%appdata%\Orcus
ClientTagBuilderProperty
ClientTagnull
ChangeIconBuilderProperty
IconPathnull
ChangeIconfalse
ChangeCreationDateBuilderProperty
NewCreationDate2023-04-01T13:09:44.6776523+03:00
IsEnabledfalse
ChangeAssemblyInformationBuilderProperty
AssemblyFileVersion1.0.0.0
AssemblyProductVersion1.0.0.0
AssemblyTrademarksnull
AssemblyCopyrightnull
AssemblyProductNamenull
AssemblyCompanyNamenull
AssemblyDescriptionnull
AssemblyTitlenull
ChangeAssemblyInformationfalse
AutostartBuilderProperty
TryAllAutostartMethodsOnFailtrue
RegistryKeyNameOrcus
RegistryHiddenStarttrue
TaskHighestPrivilegestrue
TaskSchedulerTaskNameOrcus
AutostartMethodDisable
Plugins
Guiddccbc1db-f7d1-413d-bba4-72611d485d3a
ResourceTypeClientPlugin
ResourceNamef9bc2b39c3664dc8810989308df1cda6
PluginVersion2.0
PluginNameBSoD Protection
Guide6ee5674-bb94-46c7-8bbc-5729af6e2c28
ResourceTypeClientPlugin
ResourceName46a119846da541b7a573093b59655c06
PluginVersion1.0
PluginNameDisable Webcam Lights
Guid0a189c79-87ca-4d8d-bfb5-fac811f4048e
ResourceTypeClientPlugin
ResourceName88d6dae6ef7d442da7697c388ca3421b
PluginVersion1.5
PluginNameSilent Elevation
Keys
Salt
AES576721d688091655583f2d978d9a275d2976e0a725ee78a4f4c93e29a86e28ce
C2 (2)192.168.0.200:1604
212.ip.ply.gg:25428
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: -
OriginalFileName: Orcus.exe
LegalTrademarks: -
LegalCopyright: -
InternalName: Orcus.exe
FileVersion: 1.0.0.0
FileDescription: -
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xe51be
UninitializedDataSize: -
InitializedDataSize: 4608
CodeSize: 930304
LinkerVersion: 8
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2023:04:01 10:10:30+00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Apr-2023 10:10:30
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Orcus.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: Orcus.exe
ProductName: -
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 01-Apr-2023 10:10:30
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000E31C4
0x000E3200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.15651
.rsrc
0x000E6000
0x00001000
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.99406
.reloc
0x000E8000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.99793
3128
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
8
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start #ORCUS 123.exe no specs csc.exe cvtres.exe no specs eventvwr.exe no specs eventvwr.exe #ORCUS 123.exe no specs csc.exe cvtres.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2644"C:\Users\admin\AppData\Local\Temp\123.exe" C:\Users\admin\AppData\Local\Temp\123.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\123.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\ntdll.dll
3156"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\o9ux9h7m.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
123.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.5483 (Win7SP1GDR.050727-5400)
Modules
Images
c:\windows\microsoft.net\framework\v2.0.50727\csc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2012C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESFFCE.tmp" "c:\Users\admin\AppData\Local\Temp\CSCFFCD.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.5003 (Win7SP1GDR.050727-5400)
Modules
Images
c:\windows\microsoft.net\framework\v2.0.50727\cvtres.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cryptsp.dll
3412"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exe123.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Event Viewer Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\eventvwr.exe
c:\windows\system32\ntdll.dll
2432"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exe
123.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Event Viewer Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\eventvwr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
2692"C:\Users\admin\AppData\Local\Temp\123.exe" C:\Users\admin\AppData\Local\Temp\123.exe
eventvwr.exe
User:
admin
Integrity Level:
HIGH
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\123.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
Orcus
(PID) Process(2692) 123.exe
Options
WatchdogBuilderProperty
PreventFileDeletionfalse
WatchdogLocationAppData
NameOrcusWatchdog.exe
IsEnabledfalse
SetRunProgramAsAdminFlagBuilderProperty
SetFlagfalse
ServiceBuilderProperty
Installfalse
RespawnTaskBuilderProperty
TaskNameOrcus Respawner
IsEnabledfalse
RequireAdministratorPrivilegesInstallerBuilderProperty
RequireAdministratorPrivilegestrue
ReconnectDelayProperty
Delay10000
ProxyBuilderProperty
ProxyType2
ProxyPort1080
ProxyAddressnull
ProxyOptionNone
MutexBuilderProperty
Mutexfcae8337463f4567ad35349be2bbbd4c
KeyloggerBuilderProperty
IsEnabledfalse
InstallBuilderProperty
Installtrue
InstallationLocationBuilderProperty
Path%programfiles%\Orcus\Orcus.exe
HideFileBuilderProperty
HideFilefalse
FrameworkVersionBuilderProperty
FrameworkVersionNET35
DisableInstallationPromptBuilderProperty
IsDisabledfalse
DefaultPrivilegesBuilderProperty
RequireAdministratorRightsfalse
DataFolderBuilderProperty
Path%appdata%\Orcus
ClientTagBuilderProperty
ClientTagnull
ChangeIconBuilderProperty
IconPathnull
ChangeIconfalse
ChangeCreationDateBuilderProperty
NewCreationDate2023-04-01T13:09:44.6776523+03:00
IsEnabledfalse
ChangeAssemblyInformationBuilderProperty
AssemblyFileVersion1.0.0.0
AssemblyProductVersion1.0.0.0
AssemblyTrademarksnull
AssemblyCopyrightnull
AssemblyProductNamenull
AssemblyCompanyNamenull
AssemblyDescriptionnull
AssemblyTitlenull
ChangeAssemblyInformationfalse
AutostartBuilderProperty
TryAllAutostartMethodsOnFailtrue
RegistryKeyNameOrcus
RegistryHiddenStarttrue
TaskHighestPrivilegestrue
TaskSchedulerTaskNameOrcus
AutostartMethodDisable
Plugins
Guiddccbc1db-f7d1-413d-bba4-72611d485d3a
ResourceTypeClientPlugin
ResourceNamef9bc2b39c3664dc8810989308df1cda6
PluginVersion2.0
PluginNameBSoD Protection
Guide6ee5674-bb94-46c7-8bbc-5729af6e2c28
ResourceTypeClientPlugin
ResourceName46a119846da541b7a573093b59655c06
PluginVersion1.0
PluginNameDisable Webcam Lights
Guid0a189c79-87ca-4d8d-bfb5-fac811f4048e
ResourceTypeClientPlugin
ResourceName88d6dae6ef7d442da7697c388ca3421b
PluginVersion1.5
PluginNameSilent Elevation
Keys
Salt
AES576721d688091655583f2d978d9a275d2976e0a725ee78a4f4c93e29a86e28ce
C2 (2)192.168.0.200:1604
212.ip.ply.gg:25428
2180"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\wn-0f5b_.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
123.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.5483 (Win7SP1GDR.050727-5400)
Modules
Images
c:\windows\microsoft.net\framework\v2.0.50727\csc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
c:\windows\system32\ole32.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3036C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RES2FA.tmp" "c:\Users\admin\AppData\Local\Temp\CSC2F9.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.5003 (Win7SP1GDR.050727-5400)
Modules
Images
c:\windows\microsoft.net\framework\v2.0.50727\cvtres.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cryptsp.dll
Total events
2 288
Read events
2 254
Write events
32
Delete events
2

Modification events

(PID) Process:(2644) 123.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2644) 123.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2644) 123.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2644) 123.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2432) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2432) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2432) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2432) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2692) 123.exeKey:HKEY_CLASSES_ROOT\mscfile\shell\open\command
Operation:delete keyName:(default)
Value:
Executable files
4
Suspicious files
0
Text files
14
Unknown types
8

Dropped files

PID
Process
Filename
Type
3156csc.exeC:\Users\admin\AppData\Local\Temp\CSCFFCD.tmpres
MD5:3E3546E9B244D66D0754F9E4A4B2D527
SHA256:17E9F359D55B7E45CFBBAB547E5B2F1708423A1B59FDB23E428D555A9608F1B3
2644123.exeC:\Users\admin\AppData\Local\Temp\o9ux9h7m.cmdlinetext
MD5:4C849ABDF9E7CA1B60BEC2F9D532C8CD
SHA256:1A67353A4D69BEBF1D0F05A5CD8F5A0403F3B674CB36AEDB5E953C055537A466
2180csc.exeC:\Users\admin\AppData\Local\Temp\CSC2F9.tmpres
MD5:313EDAA64690FA71F336FDA9FA555BA7
SHA256:B12B06FE82ED7C4E88B6757C9D682F144643D2CC84CA631949E3DE416C5FA9F5
3156csc.exeC:\Users\admin\AppData\Local\Temp\o9ux9h7m.outtext
MD5:F04F359B73867051ECBD300A3A92F9D7
SHA256:61C30001C12BE330C64CF066F131597B6189539CF3F80729BB3705157F64B620
2692123.exeC:\Users\admin\AppData\Local\Temp\wn-0f5b_.0.cstext
MD5:75D04559C9E302D92AD19014E209803A
SHA256:67AC4E04AD576C453DD58843C5B73CDC86B3D067E0B834AD513FFECEC52A7528
3156csc.exeC:\Users\admin\AppData\Local\Temp\o9ux9h7m.dllexecutable
MD5:6D9EA77300A46ED4BC7604D8AF94A616
SHA256:B4F8DD2C5B38CB64E9F342A72836EFC140F93C1DBE05373D51782518F0B9ED14
2692123.exeC:\Users\admin\AppData\Local\Temp\wn-0f5b_.cmdlinetext
MD5:15177436B218834C28C965660CE5DDBF
SHA256:9F8C6C7C41804AB4AD090EC3E6DA09160A2610B8D5DC9B4B82928462C57234A9
2180csc.exeC:\Users\admin\AppData\Local\Temp\wn-0f5b_.dllexecutable
MD5:2D61B1CC18FAB91AA91F54F5FC6277D7
SHA256:A0A9E3C964BA6AB06862B46F7AD53F0413B9526DDD3131B0851FE9EA5D7E5667
2012cvtres.exeC:\Users\admin\AppData\Local\Temp\RESFFCE.tmpo
MD5:51A820410B1988B66AE2758302E74B40
SHA256:E6F66ABD1984A373B50C97F23C2FAE9CFF4193F0723B24A015A1809E06AE1DA8
3036cvtres.exeC:\Users\admin\AppData\Local\Temp\RES2FA.tmpo
MD5:215F7E20B4C8BB454A8E65A551AF0771
SHA256:04419221B45898D28D421F3BA9B199F0A22D590B4A0040ADC599D623FDB1C399
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
dl.n1ckna.me
unknown

Threats

No threats detected
No debug info