analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

NEW-ORDER-EXPO_IMG4600736_SCAN-DOCUMENT_DOC.tar.lz

Full analysis: https://app.any.run/tasks/3ec749c8-1d62-46b2-bee1-bab1daad7b7d
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: January 25, 2022, 03:02:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
remcos
Indicators:
MIME: application/x-lzip
File info: lzip compressed data, version: 1
MD5:

EDD96C4893A6890BF80AF9E05E51DD2E

SHA1:

E412BC3C673B26DE0DD82135073586601E61819D

SHA256:

D76CF85E5E998EBCDB428A935EFB6589E9DD19CF74A6A5846D1DDDAC014DFD26

SSDEEP:

24576:K7iubRV/AQ1Th5XtMqYm0nXSa9Ote1rdRpO3447H8jONSD:4iubRVJxGqr0nX79S6r4LSRD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3676)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3456)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3416)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3168)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 1324)
      • file.exe (PID: 2468)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 992)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3272)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 4064)
      • schtasks.exe (PID: 2408)
    • Uses Task Scheduler to run other applications

      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3456)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3676)
    • REMCOS was detected

      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3416)
    • Known privilege escalation attack

      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3416)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 1324)
    • Drops executable file immediately after starts

      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 1324)
    • Changes the autorun value in the registry

      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 1324)
  • SUSPICIOUS

    • Reads the computer name

      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3456)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3676)
      • WinRAR.exe (PID: 2172)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3416)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3168)
      • powershell.exe (PID: 4032)
      • powershell.exe (PID: 832)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 1324)
      • WScript.exe (PID: 2912)
      • file.exe (PID: 2468)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3272)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 992)
    • Checks supported languages

      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3456)
      • WinRAR.exe (PID: 2172)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3676)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3416)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3168)
      • powershell.exe (PID: 832)
      • powershell.exe (PID: 4032)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 1324)
      • file.exe (PID: 2468)
      • WScript.exe (PID: 2912)
      • cmd.exe (PID: 3444)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 992)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3272)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 2172)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3456)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 1324)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2172)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3456)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 1324)
    • Application launched itself

      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3456)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3676)
    • Creates files in the user directory

      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3456)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 1324)
    • Reads Environment values

      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3416)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 1324)
    • Changes default file association

      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3416)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 1324)
    • Executes PowerShell scripts

      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3676)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2912)
    • Executes scripts

      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 1324)
  • INFO

    • Manual execution by user

      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3676)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3456)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 3272)
      • NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe (PID: 992)
    • Reads the computer name

      • schtasks.exe (PID: 4064)
      • eventvwr.exe (PID: 1516)
      • schtasks.exe (PID: 2408)
    • Checks supported languages

      • schtasks.exe (PID: 4064)
      • eventvwr.exe (PID: 1516)
      • schtasks.exe (PID: 2408)
    • Checks Windows Trust Settings

      • powershell.exe (PID: 4032)
      • powershell.exe (PID: 832)
      • WScript.exe (PID: 2912)
    • Reads settings of System Certificates

      • powershell.exe (PID: 832)
      • powershell.exe (PID: 4032)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.lz | LZIP compressed archive (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
62
Monitored processes
17
Malicious processes
6
Suspicious processes
4

Behavior graph

Click at the process to see the details
start drop and start winrar.exe new order expo_img4600736_scan-document_doc.exe new order expo_img4600736_scan-document_doc.exe schtasks.exe no specs #REMCOS new order expo_img4600736_scan-document_doc.exe no specs eventvwr.exe no specs eventvwr.exe new order expo_img4600736_scan-document_doc.exe no specs powershell.exe no specs powershell.exe no specs schtasks.exe no specs new order expo_img4600736_scan-document_doc.exe wscript.exe no specs cmd.exe no specs file.exe no specs new order expo_img4600736_scan-document_doc.exe no specs new order expo_img4600736_scan-document_doc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2172"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\NEW-ORDER-EXPO_IMG4600736_SCAN-DOCUMENT_DOC.tar.lz"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
3456"C:\Users\admin\Desktop\NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe" C:\Users\admin\Desktop\NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe
Explorer.EXE
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
CSMDown
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\desktop\new order expo_img4600736_scan-document_doc.exe
c:\windows\system32\mscoree.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3676"C:\Users\admin\Desktop\NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe" C:\Users\admin\Desktop\NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe
Explorer.EXE
User:
admin
Company:
Microsoft
Integrity Level:
HIGH
Description:
CSMDown
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\new order expo_img4600736_scan-document_doc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
4064"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LaTAWfKEvYIIuB" /XML "C:\Users\admin\AppData\Local\Temp\tmpD0BA.tmp"C:\Windows\System32\schtasks.exeNEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
3416"C:\Users\admin\Desktop\NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe"C:\Users\admin\Desktop\NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe
NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
CSMDown
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\new order expo_img4600736_scan-document_doc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
2232"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exeNEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Event Viewer Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\eventvwr.exe
c:\windows\system32\ntdll.dll
1516"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exe
NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Event Viewer Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\eventvwr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\lpk.dll
c:\windows\system32\shell32.dll
3168"C:\Users\admin\Desktop\NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe" C:\Users\admin\Desktop\NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exeeventvwr.exe
User:
admin
Company:
Microsoft
Integrity Level:
HIGH
Description:
CSMDown
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\new order expo_img4600736_scan-document_doc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
832"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\admin\Desktop\NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeNEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
4032"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\admin\AppData\Roaming\LaTAWfKEvYIIuB.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeNEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
Total events
9 920
Read events
9 802
Write events
117
Delete events
1

Modification events

(PID) Process:(2172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2172) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(2172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(2172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\NEW-ORDER-EXPO_IMG4600736_SCAN-DOCUMENT_DOC.tar.lz
(PID) Process:(2172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
3
Suspicious files
5
Text files
2
Unknown types
1

Dropped files

PID
Process
Filename
Type
1324NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exeC:\Users\admin\AppData\Roaming\file\file.exeexecutable
MD5:0B77755E5FBAA9FD032AE625375DDB03
SHA256:EDC1A8B1DE8F35AA16D2AD9AE8EDB124DF2BCA8A3A3DF3508BF1C514F2ED53E6
3456NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exeC:\Users\admin\AppData\Local\Temp\tmpD0BA.tmpxml
MD5:F9AB9CF4241965863616DB5FA58BC272
SHA256:E12F6E075E91DCE02D92B50E0B78E6A3C8887FE673F369D1E9C702AB63D2ACA0
3456NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exeC:\Users\admin\AppData\Roaming\LaTAWfKEvYIIuB.exeexecutable
MD5:0B77755E5FBAA9FD032AE625375DDB03
SHA256:EDC1A8B1DE8F35AA16D2AD9AE8EDB124DF2BCA8A3A3DF3508BF1C514F2ED53E6
3676NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exeC:\Users\admin\AppData\Local\Temp\tmpF46F.tmpxml
MD5:F9AB9CF4241965863616DB5FA58BC272
SHA256:E12F6E075E91DCE02D92B50E0B78E6A3C8887FE673F369D1E9C702AB63D2ACA0
1324NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exeC:\Users\admin\AppData\Local\Temp\install.vbsbinary
MD5:ADF6539E3F04643F8B04A9564421244B
SHA256:0DF056DAF0EB20DC77C34324C457D432A8A118B21C1039B04DACBFB632752676
2172WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2172.41103\NEW ORDER EXPO_IMG4600736_SCAN-DOCUMENT_DOC.exeexecutable
MD5:0B77755E5FBAA9FD032AE625375DDB03
SHA256:EDC1A8B1DE8F35AA16D2AD9AE8EDB124DF2BCA8A3A3DF3508BF1C514F2ED53E6
4032powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivedbf
MD5:446DD1CF97EABA21CF14D03AEBC79F27
SHA256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
4032powershell.exeC:\Users\admin\AppData\Local\Temp\40uq2poc.ygm.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
832powershell.exeC:\Users\admin\AppData\Local\Temp\laxtfdce.u1v.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
832powershell.exeC:\Users\admin\AppData\Local\Temp\w0dyudph.mo1.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info