analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

123.exe

Full analysis: https://app.any.run/tasks/3a0c1df4-702a-4981-bd67-d5ea36fba7e2
Verdict: Malicious activity
Threats:

Orcus is a modular Remote Access Trojan with some unusual functions. This RAT enables attackers to create plugins using a custom development library and offers a robust core feature set that makes it one of the most dangerous malicious programs in its class.

Analysis date: April 01, 2023, 13:08:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
orcus
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

8CE35F432328FB6434AE7CF8DF4E0CFA

SHA1:

72F6F75E369C35E9ACCEE972ABCDD287609897DE

SHA256:

B45A27DF015D267370061BD31378EB681DD2812C73F73A7BD07B15770FAA170E

SSDEEP:

24576:ZiC4MROxnFgjsyrrcI0AilFEvxHP47oob:ZuMiZyrrcI0AilFEvxHP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Orcus is detected

      • 123.exe (PID: 2696)
      • 123.exe (PID: 3936)
      • Orcus.exe (PID: 3048)
    • ORCUS was detected

      • Orcus.exe (PID: 3048)
    • ORCUS detected by memory dumps

      • Orcus.exe (PID: 3048)
  • SUSPICIOUS

    • Reads the Internet Settings

      • eventvwr.exe (PID: 3748)
      • 123.exe (PID: 2696)
      • 123.exe (PID: 3936)
      • Orcus.exe (PID: 3048)
    • Executable content was dropped or overwritten

      • 123.exe (PID: 3936)
      • Orcus.exe (PID: 3048)
    • Starts itself from another location

      • 123.exe (PID: 3936)
    • Reads settings of System Certificates

      • Orcus.exe (PID: 3048)
    • Connects to unusual port

      • Orcus.exe (PID: 3048)
  • INFO

    • Reads the machine GUID from the registry

      • 123.exe (PID: 2696)
      • 123.exe (PID: 3936)
      • Orcus.exe (PID: 3048)
      • wmpnscfg.exe (PID: 1752)
    • Reads the computer name

      • 123.exe (PID: 2696)
      • 123.exe (PID: 3936)
      • Orcus.exe (PID: 3048)
      • wmpnscfg.exe (PID: 1752)
    • The process checks LSA protection

      • 123.exe (PID: 2696)
      • eventvwr.exe (PID: 3748)
      • 123.exe (PID: 3936)
      • Orcus.exe (PID: 3048)
      • wmpnscfg.exe (PID: 1752)
    • Checks supported languages

      • 123.exe (PID: 2696)
      • 123.exe (PID: 3936)
      • Orcus.exe (PID: 3048)
      • wmpnscfg.exe (PID: 1752)
    • Reads Environment values

      • 123.exe (PID: 3936)
      • Orcus.exe (PID: 3048)
    • Creates files in the program directory

      • 123.exe (PID: 3936)
    • Creates files or folders in the user directory

      • 123.exe (PID: 3936)
      • Orcus.exe (PID: 3048)
    • Manual execution by a user

      • wmpnscfg.exe (PID: 1752)
    • Create files in a temporary directory

      • Orcus.exe (PID: 3048)
    • Reads product name

      • Orcus.exe (PID: 3048)
    • Reads CPU info

      • Orcus.exe (PID: 3048)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Orcus

(PID) Process(3048) Orcus.exe
Options
WatchdogBuilderProperty
PreventFileDeletionfalse
WatchdogLocationAppData
NameOrcusWatchdog.exe
IsEnabledfalse
SetRunProgramAsAdminFlagBuilderProperty
SetFlagfalse
ServiceBuilderProperty
Installfalse
RespawnTaskBuilderProperty
TaskNameOrcus Respawner
IsEnabledfalse
RequireAdministratorPrivilegesInstallerBuilderProperty
RequireAdministratorPrivilegestrue
ReconnectDelayProperty
Delay10000
ProxyBuilderProperty
ProxyType2
ProxyPort1080
ProxyAddressnull
ProxyOptionNone
MutexBuilderProperty
Mutex3a123d24fb5344d1b5cc1b33b628bfec
KeyloggerBuilderProperty
IsEnabledfalse
InstallBuilderProperty
Installtrue
InstallationLocationBuilderProperty
Path%programfiles%\Orcus\Orcus.exe
HideFileBuilderProperty
HideFilefalse
FrameworkVersionBuilderProperty
FrameworkVersionNET45
DisableInstallationPromptBuilderProperty
IsDisabledtrue
DefaultPrivilegesBuilderProperty
RequireAdministratorRightsfalse
DataFolderBuilderProperty
Path%appdata%\Orcus
ClientTagBuilderProperty
ClientTagHacked
ChangeIconBuilderProperty
IconPathnull
ChangeIconfalse
ChangeCreationDateBuilderProperty
NewCreationDate2023-04-01T16:06:15
IsEnabledfalse
ChangeAssemblyInformationBuilderProperty
AssemblyFileVersion1.0.0.0
AssemblyProductVersion1.0.0.0
AssemblyTrademarksnull
AssemblyCopyrightnull
AssemblyProductNamenull
AssemblyCompanyNamenull
AssemblyDescriptionnull
AssemblyTitlenull
ChangeAssemblyInformationfalse
AutostartBuilderProperty
TryAllAutostartMethodsOnFailtrue
RegistryKeyNameOrcus
RegistryHiddenStarttrue
TaskHighestPrivilegestrue
TaskSchedulerTaskNameOrcus
AutostartMethodDisable
Plugins
Guiddccbc1db-f7d1-413d-bba4-72611d485d3a
ResourceTypeClientPlugin
ResourceName99a6eab2959b4562bcd38daf7e585440
PluginVersion2.0
PluginNameBSoD Protection
Guide6ee5674-bb94-46c7-8bbc-5729af6e2c28
ResourceTypeClientPlugin
ResourceName79dac1b2990f47e9801c721d46d68608
PluginVersion1.0
PluginNameDisable Webcam Lights
Guid0a189c79-87ca-4d8d-bfb5-fac811f4048e
ResourceTypeClientPlugin
ResourceName91e9f74edfb14dd1852a51ea9c3ae62b
PluginVersion1.5
PluginNameSilent Elevation
Keys
Salt
AES51aa23aac719275b34e333d8fdfdcac25967d4101ad3406c1ac9769bd1835d9a
C2 (2)192.168.0.200:1604
212.ip.ply.gg:21954
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: -
OriginalFileName: Orcus.exe
LegalTrademarks: -
LegalCopyright: -
InternalName: Orcus.exe
FileVersion: 1.0.0.0
FileDescription: -
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xe504e
UninitializedDataSize: -
InitializedDataSize: 4608
CodeSize: 930304
LinkerVersion: 8
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2023:04:01 13:07:12+00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Apr-2023 13:07:12
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Orcus.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: Orcus.exe
ProductName: -
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 01-Apr-2023 13:07:12
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000E3054
0x000E3200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.15618
.rsrc
0x000E6000
0x00001000
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.99406
.reloc
0x000E8000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0980042

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.99793
3128
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start #ORCUS 123.exe no specs eventvwr.exe no specs eventvwr.exe #ORCUS 123.exe #ORCUS orcus.exe wmpnscfg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2696"C:\Users\admin\AppData\Local\Temp\123.exe" C:\Users\admin\AppData\Local\Temp\123.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\123.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1656"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exe123.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Event Viewer Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\eventvwr.exe
c:\windows\system32\ntdll.dll
3748"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exe
123.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Event Viewer Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\eventvwr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
3936"C:\Users\admin\AppData\Local\Temp\123.exe" C:\Users\admin\AppData\Local\Temp\123.exe
eventvwr.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\123.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shlwapi.dll
3048"C:\Program Files\Orcus\Orcus.exe" C:\Program Files\Orcus\Orcus.exe
123.exe
User:
admin
Integrity Level:
HIGH
Version:
1.0.0.0
Modules
Images
c:\program files\orcus\orcus.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
Orcus
(PID) Process(3048) Orcus.exe
Options
WatchdogBuilderProperty
PreventFileDeletionfalse
WatchdogLocationAppData
NameOrcusWatchdog.exe
IsEnabledfalse
SetRunProgramAsAdminFlagBuilderProperty
SetFlagfalse
ServiceBuilderProperty
Installfalse
RespawnTaskBuilderProperty
TaskNameOrcus Respawner
IsEnabledfalse
RequireAdministratorPrivilegesInstallerBuilderProperty
RequireAdministratorPrivilegestrue
ReconnectDelayProperty
Delay10000
ProxyBuilderProperty
ProxyType2
ProxyPort1080
ProxyAddressnull
ProxyOptionNone
MutexBuilderProperty
Mutex3a123d24fb5344d1b5cc1b33b628bfec
KeyloggerBuilderProperty
IsEnabledfalse
InstallBuilderProperty
Installtrue
InstallationLocationBuilderProperty
Path%programfiles%\Orcus\Orcus.exe
HideFileBuilderProperty
HideFilefalse
FrameworkVersionBuilderProperty
FrameworkVersionNET45
DisableInstallationPromptBuilderProperty
IsDisabledtrue
DefaultPrivilegesBuilderProperty
RequireAdministratorRightsfalse
DataFolderBuilderProperty
Path%appdata%\Orcus
ClientTagBuilderProperty
ClientTagHacked
ChangeIconBuilderProperty
IconPathnull
ChangeIconfalse
ChangeCreationDateBuilderProperty
NewCreationDate2023-04-01T16:06:15
IsEnabledfalse
ChangeAssemblyInformationBuilderProperty
AssemblyFileVersion1.0.0.0
AssemblyProductVersion1.0.0.0
AssemblyTrademarksnull
AssemblyCopyrightnull
AssemblyProductNamenull
AssemblyCompanyNamenull
AssemblyDescriptionnull
AssemblyTitlenull
ChangeAssemblyInformationfalse
AutostartBuilderProperty
TryAllAutostartMethodsOnFailtrue
RegistryKeyNameOrcus
RegistryHiddenStarttrue
TaskHighestPrivilegestrue
TaskSchedulerTaskNameOrcus
AutostartMethodDisable
Plugins
Guiddccbc1db-f7d1-413d-bba4-72611d485d3a
ResourceTypeClientPlugin
ResourceName99a6eab2959b4562bcd38daf7e585440
PluginVersion2.0
PluginNameBSoD Protection
Guide6ee5674-bb94-46c7-8bbc-5729af6e2c28
ResourceTypeClientPlugin
ResourceName79dac1b2990f47e9801c721d46d68608
PluginVersion1.0
PluginNameDisable Webcam Lights
Guid0a189c79-87ca-4d8d-bfb5-fac811f4048e
ResourceTypeClientPlugin
ResourceName91e9f74edfb14dd1852a51ea9c3ae62b
PluginVersion1.5
PluginNameSilent Elevation
Keys
Salt
AES51aa23aac719275b34e333d8fdfdcac25967d4101ad3406c1ac9769bd1835d9a
C2 (2)192.168.0.200:1604
212.ip.ply.gg:21954
1752"C:\Program Files\Windows Media Player\wmpnscfg.exe"C:\Program Files\Windows Media Player\wmpnscfg.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Media Player Network Sharing Service Configuration Application
Exit code:
0
Version:
12.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\windows media player\wmpnscfg.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sspicli.dll
c:\windows\system32\ole32.dll
Total events
13 212
Read events
13 110
Write events
94
Delete events
8

Modification events

(PID) Process:(2696) 123.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2696) 123.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2696) 123.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2696) 123.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3748) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3748) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3748) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3748) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3936) 123.exeKey:HKEY_CLASSES_ROOT\mscfile\shell\open\command
Operation:delete keyName:(default)
Value:
(PID) Process:(3936) 123.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
16
Suspicious files
6
Text files
4
Unknown types
2

Dropped files

PID
Process
Filename
Type
3048Orcus.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506binary
MD5:23511A760979198DD8292ACAA614D9EA
SHA256:0F1FBB6E4CD71EBCE1FA748DD6294D968AADA3D5230F5A7AC53DE5A273A1A702
3936123.exeC:\Users\admin\AppData\Roaming\Orcus\err_3a123d24fb5344d1b5cc1b33b628bfec.dattext
MD5:A16564E637D22F3BC48D09487ACA2327
SHA256:84EF38C33EDF2D083367BECFDB4BE386E29F427EB6965B44D44E0D19C05D0B61
3936123.exeC:\Program Files\Orcus\Orcus.exeexecutable
MD5:8CE35F432328FB6434AE7CF8DF4E0CFA
SHA256:B45A27DF015D267370061BD31378EB681DD2812C73F73A7BD07B15770FAA170E
3048Orcus.exeC:\Users\admin\AppData\Local\Temp\Cab3B40.tmpcompressed
MD5:E71C8443AE0BC2E282C73FAEAD0A6DD3
SHA256:95B0A5ACC5BF70D3ABDFD091D0C9F9063AA4FDE65BD34DBF16786082E1992E72
3048Orcus.exeC:\Users\admin\AppData\Roaming\Orcus\lib_3a123d24fb5344d1b5cc1b33b628bfec\SharpDX.dllexecutable
MD5:FFB4B61CC11BEC6D48226027C2C26704
SHA256:061542FF3FB36039B7BBFFDF3E07B66176B264C1DFD834A14B09C08620717303
3048Orcus.exeC:\Users\admin\AppData\Roaming\Orcus\lib_3a123d24fb5344d1b5cc1b33b628bfec\SharpDX.Direct3D11.dllexecutable
MD5:98EB5BA5871ACDEAEBF3A3B0F64BE449
SHA256:D7617D926648849CBFEF450B8F48E458EE52E2793FB2251A30094B778AA8848C
3048Orcus.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506compressed
MD5:E71C8443AE0BC2E282C73FAEAD0A6DD3
SHA256:95B0A5ACC5BF70D3ABDFD091D0C9F9063AA4FDE65BD34DBF16786082E1992E72
3048Orcus.exeC:\Users\admin\AppData\Roaming\Orcus\lib_3a123d24fb5344d1b5cc1b33b628bfec\TurboJpegWrapper.dllexecutable
MD5:AC6ACC235EBEF6374BED71B37E322874
SHA256:047B042CEBF4C851F0D14F85F16CE952F03E48C20362D4ED9390875D4900FE96
3048Orcus.exeC:\Users\admin\AppData\Local\Temp\Tar3B41.tmpcat
MD5:BE2BEC6E8C5653136D3E72FE53C98AA3
SHA256:1919AAB2A820642490169BDC4E88BD1189E22F83E7498BF8EBDFB62EC7D843FD
3936123.exeC:\Program Files\Orcus\Orcus.exe.configxml
MD5:A2B76CEA3A59FA9AF5EA21FF68139C98
SHA256:F99EF5BF79A7C43701877F0BB0B890591885BB0A3D605762647CC8FFBF10C839
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
4
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3048
Orcus.exe
GET
200
178.79.242.11:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?c6d9b27f0051f5d0
DE
compressed
61.1 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3048
Orcus.exe
178.79.242.11:80
ctldl.windowsupdate.com
LLNW
DE
suspicious
3048
Orcus.exe
64.185.227.155:443
api.ipify.org
WEBNX
US
malicious
3048
Orcus.exe
209.25.141.212:21954
212.ip.ply.gg
PLAYIT-GG
US
malicious
192.168.100.36:49176
malicious

DNS requests

Domain
IP
Reputation
dl.n1ckna.me
unknown
212.ip.ply.gg
  • 209.25.141.212
malicious
ctldl.windowsupdate.com
  • 178.79.242.11
whitelisted
api.ipify.org
  • 64.185.227.155
  • 104.237.62.211
  • 173.231.16.76
shared

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info