analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

virus.exe

Full analysis: https://app.any.run/tasks/d136cf3c-88bd-4826-8e5e-7a948aa9dc6e
Verdict: Malicious activity
Threats:

Orcus is a modular Remote Access Trojan with some unusual functions. This RAT enables attackers to create plugins using a custom development library and offers a robust core feature set that makes it one of the most dangerous malicious programs in its class.

Analysis date: April 01, 2023, 13:26:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
orcus
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

3B2914252D4EB44178EA90B0D23DC2A6

SHA1:

6D924F3CA475734009BA562F7A63D1DFEFA0AE43

SHA256:

C6689C96E5DAC713D9C2993092F414CE6E7C84BF5243A9E483C672A505C333BA

SSDEEP:

24576:hBB4MROxnFE3viIrrcI0AilFEvxHPXFoo/:hQMiuqIrrcI0AilFEvxHP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Orcus is detected

      • virus.exe (PID: 2824)
      • virus.exe (PID: 3944)
      • steam.exe (PID: 3412)
      • steam.exe (PID: 2552)
      • svchost.exe (PID: 2336)
    • Creates a writable file the system directory

      • virus.exe (PID: 3944)
      • WindowsInput.exe (PID: 3036)
    • Application was dropped or rewritten from another process

      • WindowsInput.exe (PID: 3036)
      • WindowsInput.exe (PID: 3244)
      • svchost.exe (PID: 2336)
      • svchost.exe (PID: 2640)
    • ORCUS was detected

      • steam.exe (PID: 3412)
    • ORCUS detected by memory dumps

      • steam.exe (PID: 3412)
  • SUSPICIOUS

    • Reads the Internet Settings

      • eventvwr.exe (PID: 3748)
      • virus.exe (PID: 2824)
      • virus.exe (PID: 3944)
      • WindowsInput.exe (PID: 3036)
      • steam.exe (PID: 3412)
      • svchost.exe (PID: 2336)
    • Executable content was dropped or overwritten

      • virus.exe (PID: 3944)
      • steam.exe (PID: 3412)
    • Executes as Windows Service

      • WindowsInput.exe (PID: 3244)
    • Starts itself from another location

      • virus.exe (PID: 3944)
    • The process executes via Task Scheduler

      • steam.exe (PID: 2552)
    • Creates executable files that already exist in Windows

      • steam.exe (PID: 3412)
    • The process creates files with name similar to system file names

      • steam.exe (PID: 3412)
    • Application launched itself

      • svchost.exe (PID: 2336)
    • Reads settings of System Certificates

      • steam.exe (PID: 3412)
    • Connects to unusual port

      • steam.exe (PID: 3412)
  • INFO

    • Checks supported languages

      • virus.exe (PID: 2824)
      • virus.exe (PID: 3944)
      • WindowsInput.exe (PID: 3036)
      • WindowsInput.exe (PID: 3244)
      • steam.exe (PID: 3412)
      • steam.exe (PID: 2552)
      • svchost.exe (PID: 2336)
      • svchost.exe (PID: 2640)
      • wmpnscfg.exe (PID: 2668)
    • Reads the computer name

      • virus.exe (PID: 2824)
      • virus.exe (PID: 3944)
      • WindowsInput.exe (PID: 3036)
      • WindowsInput.exe (PID: 3244)
      • steam.exe (PID: 3412)
      • steam.exe (PID: 2552)
      • svchost.exe (PID: 2336)
      • svchost.exe (PID: 2640)
      • wmpnscfg.exe (PID: 2668)
    • The process checks LSA protection

      • virus.exe (PID: 2824)
      • eventvwr.exe (PID: 3748)
      • virus.exe (PID: 3944)
      • WindowsInput.exe (PID: 3036)
      • WindowsInput.exe (PID: 3244)
      • steam.exe (PID: 3412)
      • steam.exe (PID: 2552)
      • svchost.exe (PID: 2336)
      • svchost.exe (PID: 2640)
      • wmpnscfg.exe (PID: 2668)
    • Reads the machine GUID from the registry

      • virus.exe (PID: 2824)
      • virus.exe (PID: 3944)
      • WindowsInput.exe (PID: 3036)
      • WindowsInput.exe (PID: 3244)
      • steam.exe (PID: 3412)
      • steam.exe (PID: 2552)
      • svchost.exe (PID: 2336)
      • svchost.exe (PID: 2640)
      • wmpnscfg.exe (PID: 2668)
    • Reads Environment values

      • virus.exe (PID: 3944)
      • steam.exe (PID: 3412)
    • Creates files or folders in the user directory

      • virus.exe (PID: 3944)
      • steam.exe (PID: 3412)
    • Creates files in the program directory

      • virus.exe (PID: 3944)
    • Manual execution by a user

      • wmpnscfg.exe (PID: 2668)
    • Create files in a temporary directory

      • steam.exe (PID: 3412)
    • Reads product name

      • steam.exe (PID: 3412)
    • Reads CPU info

      • steam.exe (PID: 3412)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Orcus

(PID) Process(3412) steam.exe
Options
WatchdogBuilderProperty
PreventFileDeletionfalse
WatchdogLocationAppData
Namesvchost.exe
IsEnabledtrue
SetRunProgramAsAdminFlagBuilderProperty
SetFlagfalse
ServiceBuilderProperty
Installtrue
RespawnTaskBuilderProperty
TaskNamesvchost.exe
IsEnabledtrue
RequireAdministratorPrivilegesInstallerBuilderProperty
RequireAdministratorPrivilegestrue
ReconnectDelayProperty
Delay10000
ProxyBuilderProperty
ProxyType2
ProxyPort1080
ProxyAddressnull
ProxyOptionNone
MutexBuilderProperty
Mutex9bb3357ddd2d4c29a7bb7dd1da3ddf78
KeyloggerBuilderProperty
IsEnabledfalse
InstallBuilderProperty
Installtrue
InstallationLocationBuilderProperty
Path%programfiles%\Steam\steam.exe
HideFileBuilderProperty
HideFiletrue
FrameworkVersionBuilderProperty
FrameworkVersionNET45
DisableInstallationPromptBuilderProperty
IsDisabledtrue
DefaultPrivilegesBuilderProperty
RequireAdministratorRightsfalse
DataFolderBuilderProperty
Path%appdata%\Orcus
ClientTagBuilderProperty
ClientTagHacked
ChangeIconBuilderProperty
IconPathnull
ChangeIconfalse
ChangeCreationDateBuilderProperty
NewCreationDate2023-04-01T19:06:15
IsEnabledfalse
ChangeAssemblyInformationBuilderProperty
AssemblyFileVersion1.0.0.0
AssemblyProductVersion1.0.0.0
AssemblyTrademarksnull
AssemblyCopyrightnull
AssemblyProductNamenull
AssemblyCompanyNamenull
AssemblyDescriptionnull
AssemblyTitlenull
ChangeAssemblyInformationfalse
AutostartBuilderProperty
TryAllAutostartMethodsOnFailtrue
RegistryKeyNamesteam
RegistryHiddenStarttrue
TaskHighestPrivilegestrue
TaskSchedulerTaskNamesteam
AutostartMethodRegistry
Plugins
Guiddccbc1db-f7d1-413d-bba4-72611d485d3a
ResourceTypeClientPlugin
ResourceName386016d78a0740a986b7b007892eac78
PluginVersion2.0
PluginNameBSoD Protection
Guide6ee5674-bb94-46c7-8bbc-5729af6e2c28
ResourceTypeClientPlugin
ResourceNamebebb81ed97f3404fbed8328dac434c44
PluginVersion1.0
PluginNameDisable Webcam Lights
Guid0a189c79-87ca-4d8d-bfb5-fac811f4048e
ResourceTypeClientPlugin
ResourceName7692627ca2384b45a2ef617387e0d07b
PluginVersion1.5
PluginNameSilent Elevation
Keys
Salt
AES8fd85bb4729691cf9d6ec0346366e9fc5de76de6cb0f538ff197ce09f39f2071
C2 (2)192.168.0.200:1604
212.ip.ply.gg:21954
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: -
OriginalFileName: Orcus.exe
LegalTrademarks: -
LegalCopyright: -
InternalName: Orcus.exe
FileVersion: 1.0.0.0
FileDescription: -
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xe848e
UninitializedDataSize: -
InitializedDataSize: 4608
CodeSize: 943616
LinkerVersion: 8
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2023:04:01 13:24:36+00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Apr-2023 13:24:36
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Orcus.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: Orcus.exe
ProductName: -
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 01-Apr-2023 13:24:36
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000E6494
0x000E6600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.17299
.rsrc
0x000EA000
0x00001000
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.99597
.reloc
0x000EC000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.99793
3128
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
11
Malicious processes
8
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start #ORCUS virus.exe no specs eventvwr.exe no specs eventvwr.exe #ORCUS virus.exe windowsinput.exe no specs windowsinput.exe no specs #ORCUS steam.exe #ORCUS steam.exe no specs #ORCUS svchost.exe no specs svchost.exe no specs wmpnscfg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2824"C:\Users\admin\AppData\Local\Temp\virus.exe" C:\Users\admin\AppData\Local\Temp\virus.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\virus.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3140"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exevirus.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Event Viewer Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\eventvwr.exe
c:\windows\system32\ntdll.dll
3748"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exe
virus.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Event Viewer Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\eventvwr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
3944"C:\Users\admin\AppData\Local\Temp\virus.exe" C:\Users\admin\AppData\Local\Temp\virus.exe
eventvwr.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\virus.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shlwapi.dll
3036"C:\Windows\system32\WindowsInput.exe" --installC:\Windows\System32\WindowsInput.exevirus.exe
User:
admin
Company:
Microsoft
Integrity Level:
HIGH
Description:
Windows Input
Exit code:
0
Version:
0.1.0
Modules
Images
c:\windows\system32\windowsinput.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3244"C:\Windows\system32\WindowsInput.exe"C:\Windows\System32\WindowsInput.exeservices.exe
User:
SYSTEM
Company:
Microsoft
Integrity Level:
SYSTEM
Description:
Windows Input
Version:
0.1.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\windowsinput.exe
c:\windows\system32\mscoree.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shlwapi.dll
3412"C:\Program Files\Steam\steam.exe" C:\Program Files\Steam\steam.exe
virus.exe
User:
admin
Integrity Level:
HIGH
Version:
1.0.0.0
Modules
Images
c:\program files\steam\steam.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
Orcus
(PID) Process(3412) steam.exe
Options
WatchdogBuilderProperty
PreventFileDeletionfalse
WatchdogLocationAppData
Namesvchost.exe
IsEnabledtrue
SetRunProgramAsAdminFlagBuilderProperty
SetFlagfalse
ServiceBuilderProperty
Installtrue
RespawnTaskBuilderProperty
TaskNamesvchost.exe
IsEnabledtrue
RequireAdministratorPrivilegesInstallerBuilderProperty
RequireAdministratorPrivilegestrue
ReconnectDelayProperty
Delay10000
ProxyBuilderProperty
ProxyType2
ProxyPort1080
ProxyAddressnull
ProxyOptionNone
MutexBuilderProperty
Mutex9bb3357ddd2d4c29a7bb7dd1da3ddf78
KeyloggerBuilderProperty
IsEnabledfalse
InstallBuilderProperty
Installtrue
InstallationLocationBuilderProperty
Path%programfiles%\Steam\steam.exe
HideFileBuilderProperty
HideFiletrue
FrameworkVersionBuilderProperty
FrameworkVersionNET45
DisableInstallationPromptBuilderProperty
IsDisabledtrue
DefaultPrivilegesBuilderProperty
RequireAdministratorRightsfalse
DataFolderBuilderProperty
Path%appdata%\Orcus
ClientTagBuilderProperty
ClientTagHacked
ChangeIconBuilderProperty
IconPathnull
ChangeIconfalse
ChangeCreationDateBuilderProperty
NewCreationDate2023-04-01T19:06:15
IsEnabledfalse
ChangeAssemblyInformationBuilderProperty
AssemblyFileVersion1.0.0.0
AssemblyProductVersion1.0.0.0
AssemblyTrademarksnull
AssemblyCopyrightnull
AssemblyProductNamenull
AssemblyCompanyNamenull
AssemblyDescriptionnull
AssemblyTitlenull
ChangeAssemblyInformationfalse
AutostartBuilderProperty
TryAllAutostartMethodsOnFailtrue
RegistryKeyNamesteam
RegistryHiddenStarttrue
TaskHighestPrivilegestrue
TaskSchedulerTaskNamesteam
AutostartMethodRegistry
Plugins
Guiddccbc1db-f7d1-413d-bba4-72611d485d3a
ResourceTypeClientPlugin
ResourceName386016d78a0740a986b7b007892eac78
PluginVersion2.0
PluginNameBSoD Protection
Guide6ee5674-bb94-46c7-8bbc-5729af6e2c28
ResourceTypeClientPlugin
ResourceNamebebb81ed97f3404fbed8328dac434c44
PluginVersion1.0
PluginNameDisable Webcam Lights
Guid0a189c79-87ca-4d8d-bfb5-fac811f4048e
ResourceTypeClientPlugin
ResourceName7692627ca2384b45a2ef617387e0d07b
PluginVersion1.5
PluginNameSilent Elevation
Keys
Salt
AES8fd85bb4729691cf9d6ec0346366e9fc5de76de6cb0f538ff197ce09f39f2071
C2 (2)192.168.0.200:1604
212.ip.ply.gg:21954
2552"C:\Program Files\Steam\steam.exe" C:\Program Files\Steam\steam.exe
taskeng.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\program files\steam\steam.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2336"C:\Users\admin\AppData\Roaming\svchost.exe" /launchSelfAndExit "C:\Program Files\Steam\steam.exe" 3412C:\Users\admin\AppData\Roaming\svchost.exe
steam.exe
User:
admin
Integrity Level:
HIGH
Exit code:
2640
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2640"C:\Users\admin\AppData\Roaming\svchost.exe" /watchProcess "C:\Program Files\Steam\steam.exe" 3412 C:\Users\admin\AppData\Roaming\svchost.exesvchost.exe
User:
admin
Integrity Level:
HIGH
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\svchost.exe
c:\windows\system32\mscoree.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
Total events
14 626
Read events
14 494
Write events
124
Delete events
8

Modification events

(PID) Process:(2824) virus.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2824) virus.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2824) virus.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2824) virus.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3748) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3748) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3748) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3748) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3944) virus.exeKey:HKEY_CLASSES_ROOT\mscfile\shell\open\command
Operation:delete keyName:(default)
Value:
(PID) Process:(3944) virus.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
6
Suspicious files
6
Text files
10
Unknown types
2

Dropped files

PID
Process
Filename
Type
3412steam.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506binary
MD5:10DAB22C0665EAE9AF60C1F6A5A65EAE
SHA256:189C5D694A01D18892ACC2EC5E437E0FD385BD8AFAF2E3686626C17434384ADF
3944virus.exeC:\Users\admin\AppData\Roaming\Orcus\err_9bb3357ddd2d4c29a7bb7dd1da3ddf78.dattext
MD5:95313A12FDE7451D53418DF03C2A5473
SHA256:A92DBAD5B8D3F4024E6E4057C8DE1B1700BCD851D90B9127B72BDEB7950993CC
3944virus.exeC:\Program Files\Steam\steam.exeexecutable
MD5:3B2914252D4EB44178EA90B0D23DC2A6
SHA256:C6689C96E5DAC713D9C2993092F414CE6E7C84BF5243A9E483C672A505C333BA
3036WindowsInput.exeC:\Windows\system32\WindowsInput.InstallStatexml
MD5:FFB29BD88BD23C639985F1D369DBD1CA
SHA256:1ADB4F9D1D152E018246A0A2762B473D910906340207F57D3F8CE1097E1DE09F
3944virus.exeC:\Program Files\Steam\steam.exe.configxml
MD5:A2B76CEA3A59FA9AF5EA21FF68139C98
SHA256:F99EF5BF79A7C43701877F0BB0B890591885BB0A3D605762647CC8FFBF10C839
3412steam.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506compressed
MD5:E71C8443AE0BC2E282C73FAEAD0A6DD3
SHA256:95B0A5ACC5BF70D3ABDFD091D0C9F9063AA4FDE65BD34DBF16786082E1992E72
3412steam.exeC:\Users\admin\AppData\Roaming\svchost.exeexecutable
MD5:913967B216326E36A08010FB70F9DBA3
SHA256:8D880758549220154D2FF4EE578F2B49527C5FB76A07D55237B61E30BCC09E3A
3412steam.exeC:\Users\admin\AppData\Local\Temp\Tar3FB5.tmpcat
MD5:BE2BEC6E8C5653136D3E72FE53C98AA3
SHA256:1919AAB2A820642490169BDC4E88BD1189E22F83E7498BF8EBDFB62EC7D843FD
3412steam.exeC:\Users\admin\AppData\Roaming\svchost.exe.configxml
MD5:A2B76CEA3A59FA9AF5EA21FF68139C98
SHA256:F99EF5BF79A7C43701877F0BB0B890591885BB0A3D605762647CC8FFBF10C839
3944virus.exeC:\Windows\system32\WindowsInput.exeexecutable
MD5:E6FCF516D8ED8D0D4427F86E08D0D435
SHA256:8DBE814359391ED6B0B5B182039008CF1D00964DA9FBC4747F46242A95C24337
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
4
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3412
steam.exe
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?3428f25fb1a69ab5
US
compressed
61.1 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3412
steam.exe
93.184.221.240:80
ctldl.windowsupdate.com
EDGECAST
GB
whitelisted
3412
steam.exe
104.237.62.211:443
api.ipify.org
WEBNX
US
suspicious
3412
steam.exe
209.25.141.212:21954
212.ip.ply.gg
PLAYIT-GG
US
malicious
192.168.100.96:49180
malicious

DNS requests

Domain
IP
Reputation
dl.n1ckna.me
unknown
212.ip.ply.gg
  • 209.25.141.212
malicious
ctldl.windowsupdate.com
  • 93.184.221.240
whitelisted
api.ipify.org
  • 104.237.62.211
  • 173.231.16.76
  • 64.185.227.155
shared

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info