analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

setup.exe

Full analysis: https://app.any.run/tasks/e6a66c70-8ba4-4605-b9f6-7e53ea58c3d4
Verdict: Malicious activity
Threats:

Orcus is a modular Remote Access Trojan with some unusual functions. This RAT enables attackers to create plugins using a custom development library and offers a robust core feature set that makes it one of the most dangerous malicious programs in its class.

Analysis date: April 01, 2023, 17:27:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
orcus
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1C49B62261133E2C54300CBD22062C9D

SHA1:

B384EE65B86AADD4F64BB3D9BFF98AFDC0B5C158

SHA256:

F293BC0AAAE109FEB90E9312A018EAEC203C00EACA83058C1B12204F96D261CE

SSDEEP:

49152:FizMPyYDJzZnYWDoRLGk7PdtIMiOahpUahJ:FizJARTk71ZNEv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Orcus is detected

      • setup.exe (PID: 2368)
      • setup.exe (PID: 4064)
      • steam.exe (PID: 3632)
      • svchost.exe (PID: 1244)
      • steam.exe (PID: 908)
    • Creates a writable file the system directory

      • setup.exe (PID: 4064)
      • WindowsInput.exe (PID: 3076)
    • Application was dropped or rewritten from another process

      • WindowsInput.exe (PID: 3076)
      • WindowsInput.exe (PID: 3308)
      • svchost.exe (PID: 1244)
      • svchost.exe (PID: 3036)
    • ORCUS was detected

      • steam.exe (PID: 3632)
    • ORCUS detected by memory dumps

      • steam.exe (PID: 3632)
  • SUSPICIOUS

    • Reads the Internet Settings

      • setup.exe (PID: 2368)
      • eventvwr.exe (PID: 3752)
      • setup.exe (PID: 4064)
      • WindowsInput.exe (PID: 3076)
      • svchost.exe (PID: 1244)
      • steam.exe (PID: 3632)
    • Executable content was dropped or overwritten

      • setup.exe (PID: 4064)
      • steam.exe (PID: 3632)
    • Executes as Windows Service

      • WindowsInput.exe (PID: 3308)
    • Starts itself from another location

      • setup.exe (PID: 4064)
    • Creates executable files that already exist in Windows

      • steam.exe (PID: 3632)
    • The process creates files with name similar to system file names

      • steam.exe (PID: 3632)
    • The process executes via Task Scheduler

      • steam.exe (PID: 908)
    • Application launched itself

      • svchost.exe (PID: 1244)
    • Connects to unusual port

      • steam.exe (PID: 3632)
    • Reads settings of System Certificates

      • steam.exe (PID: 3632)
    • Reads the Windows owner or organization settings

      • steam.exe (PID: 3632)
  • INFO

    • Checks supported languages

      • setup.exe (PID: 2368)
      • setup.exe (PID: 4064)
      • WindowsInput.exe (PID: 3076)
      • WindowsInput.exe (PID: 3308)
      • steam.exe (PID: 3632)
      • svchost.exe (PID: 1244)
      • svchost.exe (PID: 3036)
      • steam.exe (PID: 908)
      • wmpnscfg.exe (PID: 2036)
    • Reads the computer name

      • setup.exe (PID: 2368)
      • setup.exe (PID: 4064)
      • WindowsInput.exe (PID: 3076)
      • WindowsInput.exe (PID: 3308)
      • steam.exe (PID: 3632)
      • steam.exe (PID: 908)
      • svchost.exe (PID: 1244)
      • svchost.exe (PID: 3036)
      • wmpnscfg.exe (PID: 2036)
    • The process checks LSA protection

      • setup.exe (PID: 2368)
      • eventvwr.exe (PID: 3752)
      • setup.exe (PID: 4064)
      • WindowsInput.exe (PID: 3076)
      • WindowsInput.exe (PID: 3308)
      • steam.exe (PID: 3632)
      • svchost.exe (PID: 1244)
      • steam.exe (PID: 908)
      • svchost.exe (PID: 3036)
      • wmpnscfg.exe (PID: 2036)
    • Reads the machine GUID from the registry

      • setup.exe (PID: 2368)
      • setup.exe (PID: 4064)
      • WindowsInput.exe (PID: 3308)
      • WindowsInput.exe (PID: 3076)
      • steam.exe (PID: 3632)
      • steam.exe (PID: 908)
      • svchost.exe (PID: 1244)
      • svchost.exe (PID: 3036)
      • wmpnscfg.exe (PID: 2036)
    • Reads Environment values

      • setup.exe (PID: 4064)
      • steam.exe (PID: 3632)
    • Creates files or folders in the user directory

      • setup.exe (PID: 4064)
      • steam.exe (PID: 3632)
    • Creates files in the program directory

      • setup.exe (PID: 4064)
    • Reads CPU info

      • steam.exe (PID: 3632)
    • Manual execution by a user

      • wmpnscfg.exe (PID: 2036)
    • Create files in a temporary directory

      • steam.exe (PID: 3632)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Orcus

(PID) Process(3632) steam.exe
Options
WatchdogBuilderProperty
PreventFileDeletionfalse
WatchdogLocationAppData
Namesvchost.exe
IsEnabledtrue
SetRunProgramAsAdminFlagBuilderProperty
SetFlagfalse
ServiceBuilderProperty
Installtrue
RespawnTaskBuilderProperty
TaskNamesvchost.exe
IsEnabledtrue
RequireAdministratorPrivilegesInstallerBuilderProperty
RequireAdministratorPrivilegestrue
ReconnectDelayProperty
Delay10000
ProxyBuilderProperty
ProxyType2
ProxyPort1080
ProxyAddressnull
ProxyOptionNone
MutexBuilderProperty
Mutex9bb3357ddd2d4c29a7bb7dd1da3ddf78
KeyloggerBuilderProperty
IsEnabledfalse
InstallBuilderProperty
Installtrue
InstallationLocationBuilderProperty
Path%programfiles%\Steam\steam.exe
HideFileBuilderProperty
HideFiletrue
FrameworkVersionBuilderProperty
FrameworkVersionNET45
DisableInstallationPromptBuilderProperty
IsDisabledtrue
DefaultPrivilegesBuilderProperty
RequireAdministratorRightsfalse
DataFolderBuilderProperty
Path%appdata%\Orcus
ClientTagBuilderProperty
ClientTagHacked
ChangeIconBuilderProperty
IconPathnull
ChangeIconfalse
ChangeCreationDateBuilderProperty
NewCreationDate2023-04-01T19:06:15
IsEnabledfalse
ChangeAssemblyInformationBuilderProperty
AssemblyFileVersion1.0.0.0
AssemblyProductVersion1.0.0.0
AssemblyTrademarksnull
AssemblyCopyrightnull
AssemblyProductNamenull
AssemblyCompanyNamenull
AssemblyDescriptionnull
AssemblyTitlenull
ChangeAssemblyInformationfalse
AutostartBuilderProperty
TryAllAutostartMethodsOnFailtrue
RegistryKeyNamesteam
RegistryHiddenStarttrue
TaskHighestPrivilegestrue
TaskSchedulerTaskNamesteam
AutostartMethodRegistry
Plugins
Guiddccbc1db-f7d1-413d-bba4-72611d485d3a
ResourceTypeClientPlugin
ResourceName386016d78a0740a986b7b007892eac78
PluginVersion2.0
PluginNameBSoD Protection
Guide6ee5674-bb94-46c7-8bbc-5729af6e2c28
ResourceTypeClientPlugin
ResourceNamebebb81ed97f3404fbed8328dac434c44
PluginVersion1.0
PluginNameDisable Webcam Lights
Guid0a189c79-87ca-4d8d-bfb5-fac811f4048e
ResourceTypeClientPlugin
ResourceName7692627ca2384b45a2ef617387e0d07b
PluginVersion1.5
PluginNameSilent Elevation
Keys
Salt
AES8fd85bb4729691cf9d6ec0346366e9fc5de76de6cb0f538ff197ce09f39f2071
C2 (2)192.168.0.200:1604
212.ip.ply.gg:21954
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.3)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: -
OriginalFileName: Orcus.exe
LegalTrademarks: -
LegalCopyright: -
InternalName: Orcus.exe
FileVersion: 1.0.0.0
FileDescription: -
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x89ea6
UninitializedDataSize: -
InitializedDataSize: 4608
CodeSize: 943616
LinkerVersion: 5.16
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2023:04:01 13:24:36+00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Apr-2023 13:24:36
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Orcus.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: Orcus.exe
ProductName: -
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 01-Apr-2023 13:24:36
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
0x000F0000
0x0027E000
0x0002BA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99799
.rsrc
0x000EE000
0x00002000
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.99335
$6H@fdas
0x0036E000
0x000E4000
0x000E3C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.97631

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.99793
3128
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

advapi32.dll
gdi32.dll
kernel32.dll
mscoree.dll
oleaut32.dll
shell32.dll
user32.dll
version.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
11
Malicious processes
8
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start #ORCUS setup.exe no specs eventvwr.exe no specs eventvwr.exe #ORCUS setup.exe windowsinput.exe no specs windowsinput.exe no specs #ORCUS steam.exe #ORCUS steam.exe no specs #ORCUS svchost.exe no specs svchost.exe no specs wmpnscfg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2368"C:\Users\admin\AppData\Local\Temp\setup.exe" C:\Users\admin\AppData\Local\Temp\setup.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\setup.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3276"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exesetup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Event Viewer Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\eventvwr.exe
c:\windows\system32\ntdll.dll
3752"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exe
setup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Event Viewer Snapin Launcher
Exit code:
3221225547
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\eventvwr.exe
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
4064"C:\Users\admin\AppData\Local\Temp\setup.exe" C:\Users\admin\AppData\Local\Temp\setup.exe
eventvwr.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\setup.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
3076"C:\Windows\system32\WindowsInput.exe" --installC:\Windows\System32\WindowsInput.exesetup.exe
User:
admin
Company:
Microsoft
Integrity Level:
HIGH
Description:
Windows Input
Exit code:
0
Version:
0.1.0
Modules
Images
c:\windows\system32\windowsinput.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3308"C:\Windows\system32\WindowsInput.exe"C:\Windows\System32\WindowsInput.exeservices.exe
User:
SYSTEM
Company:
Microsoft
Integrity Level:
SYSTEM
Description:
Windows Input
Version:
0.1.0
Modules
Images
c:\windows\system32\windowsinput.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3632"C:\Program Files\Steam\steam.exe" C:\Program Files\Steam\steam.exe
setup.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\program files\steam\steam.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\usp10.dll
Orcus
(PID) Process(3632) steam.exe
Options
WatchdogBuilderProperty
PreventFileDeletionfalse
WatchdogLocationAppData
Namesvchost.exe
IsEnabledtrue
SetRunProgramAsAdminFlagBuilderProperty
SetFlagfalse
ServiceBuilderProperty
Installtrue
RespawnTaskBuilderProperty
TaskNamesvchost.exe
IsEnabledtrue
RequireAdministratorPrivilegesInstallerBuilderProperty
RequireAdministratorPrivilegestrue
ReconnectDelayProperty
Delay10000
ProxyBuilderProperty
ProxyType2
ProxyPort1080
ProxyAddressnull
ProxyOptionNone
MutexBuilderProperty
Mutex9bb3357ddd2d4c29a7bb7dd1da3ddf78
KeyloggerBuilderProperty
IsEnabledfalse
InstallBuilderProperty
Installtrue
InstallationLocationBuilderProperty
Path%programfiles%\Steam\steam.exe
HideFileBuilderProperty
HideFiletrue
FrameworkVersionBuilderProperty
FrameworkVersionNET45
DisableInstallationPromptBuilderProperty
IsDisabledtrue
DefaultPrivilegesBuilderProperty
RequireAdministratorRightsfalse
DataFolderBuilderProperty
Path%appdata%\Orcus
ClientTagBuilderProperty
ClientTagHacked
ChangeIconBuilderProperty
IconPathnull
ChangeIconfalse
ChangeCreationDateBuilderProperty
NewCreationDate2023-04-01T19:06:15
IsEnabledfalse
ChangeAssemblyInformationBuilderProperty
AssemblyFileVersion1.0.0.0
AssemblyProductVersion1.0.0.0
AssemblyTrademarksnull
AssemblyCopyrightnull
AssemblyProductNamenull
AssemblyCompanyNamenull
AssemblyDescriptionnull
AssemblyTitlenull
ChangeAssemblyInformationfalse
AutostartBuilderProperty
TryAllAutostartMethodsOnFailtrue
RegistryKeyNamesteam
RegistryHiddenStarttrue
TaskHighestPrivilegestrue
TaskSchedulerTaskNamesteam
AutostartMethodRegistry
Plugins
Guiddccbc1db-f7d1-413d-bba4-72611d485d3a
ResourceTypeClientPlugin
ResourceName386016d78a0740a986b7b007892eac78
PluginVersion2.0
PluginNameBSoD Protection
Guide6ee5674-bb94-46c7-8bbc-5729af6e2c28
ResourceTypeClientPlugin
ResourceNamebebb81ed97f3404fbed8328dac434c44
PluginVersion1.0
PluginNameDisable Webcam Lights
Guid0a189c79-87ca-4d8d-bfb5-fac811f4048e
ResourceTypeClientPlugin
ResourceName7692627ca2384b45a2ef617387e0d07b
PluginVersion1.5
PluginNameSilent Elevation
Keys
Salt
AES8fd85bb4729691cf9d6ec0346366e9fc5de76de6cb0f538ff197ce09f39f2071
C2 (2)192.168.0.200:1604
212.ip.ply.gg:21954
908"C:\Program Files\Steam\steam.exe" C:\Program Files\Steam\steam.exe
taskeng.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\program files\steam\steam.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
1244"C:\Users\admin\AppData\Roaming\svchost.exe" /launchSelfAndExit "C:\Program Files\Steam\steam.exe" 3632C:\Users\admin\AppData\Roaming\svchost.exe
steam.exe
User:
admin
Integrity Level:
HIGH
Exit code:
3036
Version:
1.0.0.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\roaming\svchost.exe
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3036"C:\Users\admin\AppData\Roaming\svchost.exe" /watchProcess "C:\Program Files\Steam\steam.exe" 3632 C:\Users\admin\AppData\Roaming\svchost.exesvchost.exe
User:
admin
Integrity Level:
HIGH
Exit code:
4294967295
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\svchost.exe
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
Total events
18 124
Read events
17 988
Write events
128
Delete events
8

Modification events

(PID) Process:(2368) setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2368) setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2368) setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2368) setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3752) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3752) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3752) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3752) eventvwr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(4064) setup.exeKey:HKEY_CLASSES_ROOT\mscfile\shell\open\command
Operation:delete keyName:(default)
Value:
(PID) Process:(4064) setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
22
Suspicious files
10
Text files
10
Unknown types
2

Dropped files

PID
Process
Filename
Type
4064setup.exeC:\Users\admin\AppData\Roaming\Orcus\err_9bb3357ddd2d4c29a7bb7dd1da3ddf78.dattext
MD5:C893D7EA29C754B57E2A77358EF0DE0F
SHA256:8EE86727931BEB4C82FC2AE5247A002936A4D6CAD6D6FA9510B9438E7AD2D774
4064setup.exeC:\Program Files\Steam\steam.exeexecutable
MD5:1C49B62261133E2C54300CBD22062C9D
SHA256:F293BC0AAAE109FEB90E9312A018EAEC203C00EACA83058C1B12204F96D261CE
4064setup.exeC:\Windows\system32\WindowsInput.exeexecutable
MD5:E6FCF516D8ED8D0D4427F86E08D0D435
SHA256:8DBE814359391ED6B0B5B182039008CF1D00964DA9FBC4747F46242A95C24337
3632steam.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506binary
MD5:ACE9D4E625B3B4786A14347AF2ADBD9E
SHA256:87A4C08BDD41615EC5B1EC884AA51A84222DC79D2E421781CEA9DFEED0707C58
3632steam.exeC:\Users\admin\AppData\Roaming\svchost.exeexecutable
MD5:913967B216326E36A08010FB70F9DBA3
SHA256:8D880758549220154D2FF4EE578F2B49527C5FB76A07D55237B61E30BCC09E3A
3076WindowsInput.exeC:\Windows\system32\WindowsInput.InstallStatexml
MD5:FFB29BD88BD23C639985F1D369DBD1CA
SHA256:1ADB4F9D1D152E018246A0A2762B473D910906340207F57D3F8CE1097E1DE09F
4064setup.exeC:\Program Files\Steam\steam.exe.configxml
MD5:A2B76CEA3A59FA9AF5EA21FF68139C98
SHA256:F99EF5BF79A7C43701877F0BB0B890591885BB0A3D605762647CC8FFBF10C839
4064setup.exeC:\Windows\system32\WindowsInput.exe.configxml
MD5:A2B76CEA3A59FA9AF5EA21FF68139C98
SHA256:F99EF5BF79A7C43701877F0BB0B890591885BB0A3D605762647CC8FFBF10C839
3632steam.exeC:\Users\admin\AppData\Roaming\svchost.exe.configxml
MD5:A2B76CEA3A59FA9AF5EA21FF68139C98
SHA256:F99EF5BF79A7C43701877F0BB0B890591885BB0A3D605762647CC8FFBF10C839
3632steam.exeC:\Users\admin\AppData\Local\Temp\{1cf67866-012f-4ef5-83c8-36d29120c584}compressed
MD5:DF0D0B4BD309E9E55F4710C60D103630
SHA256:FCD4FBEC90CCE3171FB725B6F048CC88C8F9CE4EFA5244E81383E1C425C275EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3632
steam.exe
GET
200
67.27.235.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?65ca06ddf3bd56e3
US
compressed
61.1 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3632
steam.exe
67.27.235.254:80
ctldl.windowsupdate.com
LEVEL3
US
suspicious
192.168.100.176:49184
malicious
3632
steam.exe
209.25.141.212:21954
212.ip.ply.gg
PLAYIT-GG
US
malicious

DNS requests

Domain
IP
Reputation
dl.n1ckna.me
unknown
212.ip.ply.gg
  • 209.25.141.212
malicious
ctldl.windowsupdate.com
  • 67.27.235.254
  • 67.27.234.126
  • 8.248.133.254
  • 8.238.189.126
  • 8.253.204.121
whitelisted

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info