Loading ...

Play interactive tourEdit tour

Analysis Report NEWORDERrefno0992883jpg.exe

Overview

General Information

Sample Name:NEWORDERrefno0992883jpg.exe
Analysis ID:342213
MD5:55124bc60c871581f110b6f09e8ee902
SHA1:a198c5115c4d7f9e61a06020c814c2b5b4fba0f8
SHA256:8c6cae9078b175b331c1d6154045deea386850a75e4e2a250fe4f4d920cf1a4a
Tags:exenVpnRATRemcosRAT

Most interesting Screenshot:

Detection

Remcos GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Remcos RAT
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Yara detected GuLoader
Contains functionality to hide a thread from the debugger
Creates autostart registry keys with suspicious values (likely registry only malware)
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected VB6 Downloader Generic
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • NEWORDERrefno0992883jpg.exe (PID: 1908 cmdline: 'C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exe' MD5: 55124BC60C871581F110B6F09E8EE902)
    • NEWORDERrefno0992883jpg.exe (PID: 4712 cmdline: 'C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exe' MD5: 55124BC60C871581F110B6F09E8EE902)
  • wscript.exe (PID: 6348 cmdline: 'C:\Windows\System32\WScript.exe' 'C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.vbs' MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
    • PILGRIMIZES.exe (PID: 5668 cmdline: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe MD5: 55124BC60C871581F110B6F09E8EE902)
      • PILGRIMIZES.exe (PID: 6668 cmdline: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe MD5: 55124BC60C871581F110B6F09E8EE902)
  • wscript.exe (PID: 6728 cmdline: 'C:\Windows\System32\WScript.exe' 'C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.vbs' MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
    • PILGRIMIZES.exe (PID: 6776 cmdline: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe MD5: 55124BC60C871581F110B6F09E8EE902)
      • PILGRIMIZES.exe (PID: 7140 cmdline: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe MD5: 55124BC60C871581F110B6F09E8EE902)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000006.00000002.415603840.0000000000560000.00000040.00000001.sdmpJoeSecurity_GuLoaderYara detected GuLoaderJoe Security
    00000007.00000003.399918336.000002634EBD5000.00000004.00000001.sdmpSUSP_LNK_SuspiciousCommandsDetects LNK file with suspicious contentFlorian Roth
    • 0xa8f4:$s12: WScript.Shell
    • 0xd77c:$s12: WScript.Shell
    0000000B.00000002.438708197.0000000000560000.00000040.00000001.sdmpJoeSecurity_GuLoaderYara detected GuLoaderJoe Security
      00000001.00000002.696666279.0000000000562000.00000040.00000001.sdmpJoeSecurity_GuLoaderYara detected GuLoaderJoe Security
        Process Memory Space: NEWORDERrefno0992883jpg.exe PID: 4712JoeSecurity_VB6DownloaderGenericYara detected VB6 Downloader GenericJoe Security
          Click to see the 11 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: RemcosShow sources
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exe, ProcessId: 4712, TargetFilename: C:\Users\user\AppData\Roaming\remcos\logs.dat

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Multi AV Scanner detection for submitted fileShow sources
          Source: NEWORDERrefno0992883jpg.exeVirustotal: Detection: 23%Perma Link

          Compliance:

          barindex
          Uses 32bit PE filesShow sources
          Source: NEWORDERrefno0992883jpg.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: global trafficTCP traffic: 192.168.2.6:49731 -> 185.140.53.253:2048
          Source: Joe Sandbox ViewIP Address: 185.140.53.253 185.140.53.253
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 6_2_00568FBC InternetReadFile,
          Source: unknownDNS traffic detected: queries for: onedrive.live.com
          Source: PILGRIMIZES.exe, 00000006.00000002.415798264.0000000000A00000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digi
          Source: PILGRIMIZES.exe, 00000006.00000002.415833995.0000000000A3B000.00000004.00000020.sdmp, PILGRIMIZES.exe, 00000006.00000002.415798264.0000000000A00000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
          Source: PILGRIMIZES.exe, 00000006.00000002.415833995.0000000000A3B000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0:
          Source: PILGRIMIZES.exe, 00000006.00000002.415833995.0000000000A3B000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.msocsp.com0
          Source: PILGRIMIZES.exe, 00000006.00000002.415757520.00000000009B8000.00000004.00000020.sdmpString found in binary or memory: https://onedrive.live.com/
          Source: PILGRIMIZES.exeString found in binary or memory: https://onedrive.live.com/download?cid=3EA7AF3CF2A8B6E2&resid=3EA7AF3CF2A8B6E2%21121&authkey=AMq9sG-
          Source: PILGRIMIZES.exe, 00000006.00000002.415757520.00000000009B8000.00000004.00000020.sdmpString found in binary or memory: https://ry3dmw.dm.files.1drv.com/
          Source: PILGRIMIZES.exe, 00000006.00000002.415798264.0000000000A00000.00000004.00000020.sdmpString found in binary or memory: https://ry3dmw.dm.files.1drv.com/y4m5Uk8XK7Wl1Kz2W_ObQ202aCzFbJtOLqXH5zzyoS4s7PNVv2jQFwK-Dxrh70VAS6o
          Source: PILGRIMIZES.exe, 00000006.00000002.415757520.00000000009B8000.00000004.00000020.sdmp, PILGRIMIZES.exe, 00000006.00000002.415814005.0000000000A1C000.00000004.00000020.sdmpString found in binary or memory: https://ry3dmw.dm.files.1drv.com/y4mCJVSTmiHuzMhULmUNmg4EimfSRflb83yNVhTry70q37pI5b1gbJ6e_SyvPbvtOFB

          System Summary:

          barindex
          Initial sample is a PE file and has a suspicious nameShow sources
          Source: initial sampleStatic PE information: Filename: NEWORDERrefno0992883jpg.exe
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F32BD NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F08E0 NtSetInformationThread,
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F8BF1 NtProtectVirtualMemory,
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F3807 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F3447 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F3645 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F2EB1 NtSetInformationThread,
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F0949 NtSetInformationThread,LoadLibraryA,
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F3568 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F4791 NtSetInformationThread,LoadLibraryA,
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F8BBB NtProtectVirtualMemory,
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F09D6 NtSetInformationThread,
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F21CE NtSetInformationThread,
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 1_2_00568BF1 NtProtectVirtualMemory,
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 1_2_00568BBB NtProtectVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 3_2_023132BD NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 3_2_023108E0 NtSetInformationThread,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 3_2_02318BF1 NtProtectVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 3_2_02313807 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 3_2_02313645 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 3_2_02313447 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 3_2_02312EB1 NtSetInformationThread,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 3_2_02313568 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 3_2_02310949 NtSetInformationThread,LoadLibraryA,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 3_2_02318BBB NtProtectVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 3_2_02314791 NtSetInformationThread,LoadLibraryA,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 3_2_023109D6 NtSetInformationThread,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 3_2_023121CE NtSetInformationThread,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 6_2_005608E0 NtSetInformationThread,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 6_2_00564779 NtSetInformationThread,InternetOpenA,InternetOpenUrlA,LoadLibraryA,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 6_2_00568BF1 NtProtectVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 6_2_00562EB1 NtSetInformationThread,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 6_2_00560949 NtSetInformationThread,LoadLibraryA,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 6_2_005609D6 NtSetInformationThread,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 6_2_005621CE NtSetInformationThread,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 6_2_00568BBB NtProtectVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D32BD NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D08E0 NtSetInformationThread,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D8FBC NtResumeThread,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D8BF1 NtProtectVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D3807 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D3645 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D3447 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D906E NtResumeThread,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D2EB1 NtSetInformationThread,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D0949 NtSetInformationThread,LoadLibraryA,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D9779 NtResumeThread,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D3568 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D939B NtResumeThread,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D4791 NtSetInformationThread,LoadLibraryA,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D8BBB NtProtectVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D95B3 NtResumeThread,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D09D6 NtSetInformationThread,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D21CE NtSetInformationThread,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_005608E0 NtSetInformationThread,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_00564779 NtSetInformationThread,InternetOpenA,InternetOpenUrlA,LoadLibraryA,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_00568BF1 NtProtectVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_00568FBC NtQueryInformationProcess,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_0056906E NtQueryInformationProcess,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_00562EB1 NtSetInformationThread,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_00560949 NtSetInformationThread,LoadLibraryA,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_00569779 NtQueryInformationProcess,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_005609D6 NtSetInformationThread,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_005621CE NtSetInformationThread,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_0056939B NtQueryInformationProcess,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_005695B3 NtQueryInformationProcess,
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_00568BBB NtProtectVirtualMemory,
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_0040418E
          Source: NEWORDERrefno0992883jpg.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: PILGRIMIZES.exe.1.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: NEWORDERrefno0992883jpg.exe, 00000000.00000002.351770668.00000000021E0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs NEWORDERrefno0992883jpg.exe
          Source: NEWORDERrefno0992883jpg.exe, 00000000.00000002.351564161.0000000000415000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSELVMODSIGELSE.exe vs NEWORDERrefno0992883jpg.exe
          Source: NEWORDERrefno0992883jpg.exe, 00000001.00000000.349891066.0000000000415000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSELVMODSIGELSE.exe vs NEWORDERrefno0992883jpg.exe
          Source: NEWORDERrefno0992883jpg.exe, 00000001.00000002.697482243.0000000002460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemswsock.dll.muij% vs NEWORDERrefno0992883jpg.exe
          Source: NEWORDERrefno0992883jpg.exe, 00000001.00000002.701392626.000000001DED0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs NEWORDERrefno0992883jpg.exe
          Source: NEWORDERrefno0992883jpg.exeBinary or memory string: OriginalFilenameSELVMODSIGELSE.exe vs NEWORDERrefno0992883jpg.exe
          Source: NEWORDERrefno0992883jpg.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: 00000007.00000003.399918336.000002634EBD5000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_LNK_SuspiciousCommands date = 2018-09-18, author = Florian Roth, description = Detects LNK file with suspicious content, score =
          Source: classification engineClassification label: mal100.troj.evad.winEXE@13/3@7/1
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeFile created: C:\Users\user\AppData\Roaming\remcosJump to behavior
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeMutant created: \Sessions\1\BaseNamedObjects\idll-LLXXO1
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeFile created: C:\Users\user\AppData\Local\Temp\~DF212361AE709111D3.TMPJump to behavior
          Source: unknownProcess created: C:\Windows\System32\wscript.exe 'C:\Windows\System32\WScript.exe' 'C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.vbs'
          Source: NEWORDERrefno0992883jpg.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: NEWORDERrefno0992883jpg.exeVirustotal: Detection: 23%
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeFile read: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exe 'C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exe'
          Source: unknownProcess created: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exe 'C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exe'
          Source: unknownProcess created: C:\Windows\System32\wscript.exe 'C:\Windows\System32\WScript.exe' 'C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.vbs'
          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe
          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe
          Source: unknownProcess created: C:\Windows\System32\wscript.exe 'C:\Windows\System32\WScript.exe' 'C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.vbs'
          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe
          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeProcess created: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exe 'C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exe'
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess created: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess created: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
          Source: Window RecorderWindow detected: More than 3 window changes detected

          Data Obfuscation:

          barindex
          Yara detected GuLoaderShow sources
          Source: Yara matchFile source: 00000006.00000002.415603840.0000000000560000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.438708197.0000000000560000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.696666279.0000000000562000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: NEWORDERrefno0992883jpg.exe PID: 4712, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: NEWORDERrefno0992883jpg.exe PID: 1908, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: PILGRIMIZES.exe PID: 7140, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: PILGRIMIZES.exe PID: 6668, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: PILGRIMIZES.exe PID: 6776, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: PILGRIMIZES.exe PID: 5668, type: MEMORY
          Yara detected VB6 Downloader GenericShow sources
          Source: Yara matchFile source: Process Memory Space: NEWORDERrefno0992883jpg.exe PID: 4712, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: NEWORDERrefno0992883jpg.exe PID: 1908, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: PILGRIMIZES.exe PID: 7140, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: PILGRIMIZES.exe PID: 6668, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: PILGRIMIZES.exe PID: 6776, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: PILGRIMIZES.exe PID: 5668, type: MEMORY
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_00405466 pushfd ; iretd
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_00406293 push edx; ret
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 1_2_00565BCF push FFFFFFF4h; retf
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 6_2_00565BCF push FFFFFFF4h; retf
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_00565BCF push FFFFFFF4h; retf
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeFile created: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeJump to dropped file

          Boot Survival:

          barindex
          Creates autostart registry keys with suspicious values (likely registry only malware)Show sources
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce unturbid C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.vbsJump to behavior
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce unturbid C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.vbsJump to behavior
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce unturbidJump to behavior
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce unturbidJump to behavior
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce unturbidJump to behavior
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce unturbidJump to behavior
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Detected RDTSC dummy instruction sequence (likely for instruction hammering)Show sources
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeRDTSC instruction interceptor: First address: 0000000000561383 second address: 0000000000561383 instructions:
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeRDTSC instruction interceptor: First address: 00000000005617F6 second address: 00000000005617F6 instructions:
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeRDTSC instruction interceptor: First address: 0000000000561383 second address: 0000000000561383 instructions:
          Tries to detect Any.runShow sources
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeFile opened: C:\Program Files\qga\qga.exe
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeFile opened: C:\Program Files\qga\qga.exe
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeFile opened: C:\Program Files\qga\qga.exe
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeFile opened: C:\Program Files\qga\qga.exe
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeFile opened: C:\Program Files\qga\qga.exe
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeFile opened: C:\Program Files\qga\qga.exe
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: PILGRIMIZES.exeBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeRDTSC instruction interceptor: First address: 0000000000561383 second address: 0000000000561383 instructions:
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeRDTSC instruction interceptor: First address: 00000000005617F6 second address: 00000000005617F6 instructions:
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeRDTSC instruction interceptor: First address: 0000000000561383 second address: 0000000000561383 instructions:
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F1658 rdtsc
          Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
          Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeWindow / User API: threadDelayed 824
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exe TID: 5772Thread sleep count: 824 > 30
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exe TID: 5772Thread sleep time: -8240000s >= -30000s
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeLast function: Thread delayed
          Source: PILGRIMIZES.exe, 00000006.00000002.415757520.00000000009B8000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
          Source: PILGRIMIZES.exeBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe

          Anti Debugging:

          barindex
          Contains functionality to hide a thread from the debuggerShow sources
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F08E0 NtSetInformationThread 000000FE,00000011,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,?,021F7E3E,F21FD920
          Hides threads from debuggersShow sources
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeThread information set: HideFromDebugger
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeThread information set: HideFromDebugger
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeThread information set: HideFromDebugger
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeThread information set: HideFromDebugger
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeThread information set: HideFromDebugger
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeThread information set: HideFromDebugger
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeThread information set: HideFromDebugger
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeThread information set: HideFromDebugger
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeThread information set: HideFromDebugger
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeProcess queried: DebugPort
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess queried: DebugPort
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess queried: DebugPort
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess queried: DebugPort
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F1658 rdtsc
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 1_2_005651B6 LdrInitializeThunk,
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F2A2B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F3CD0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F70EA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F8511 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F2B5F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F7780 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F21CE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F2BC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 1_2_0056776E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 1_2_00568511 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 1_2_00563CD0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 1_2_005670EA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 3_2_02312A2B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 3_2_023170EA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 3_2_02313CD0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 3_2_02318511 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 3_2_02312B5F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 3_2_02317780 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 3_2_02312BC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 3_2_023121CE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 6_2_00562BC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 6_2_00562A2B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 6_2_00563CD0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 6_2_005670EA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 6_2_00562B5F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 6_2_00568511 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 6_2_005621CE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 6_2_00567780 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D2A2B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D3CD0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D70EA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D8511 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D2B5F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D7780 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D21CE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 8_2_021D2BC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_00562BC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_00562A2B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_00563CD0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_005670EA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_00562B5F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_00568511 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_005621CE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeCode function: 11_2_00567780 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeProcess created: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exe 'C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exe'
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess created: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe
          Source: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exeProcess created: C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe
          Source: NEWORDERrefno0992883jpg.exe, 00000001.00000002.697529935.0000000002477000.00000004.00000040.sdmpBinary or memory string: Program Manager
          Source: NEWORDERrefno0992883jpg.exe, 00000001.00000002.697252918.0000000000EB0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: NEWORDERrefno0992883jpg.exe, 00000001.00000002.697252918.0000000000EB0000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: NEWORDERrefno0992883jpg.exe, 00000001.00000002.697529935.0000000002477000.00000004.00000040.sdmpBinary or memory string: Program Manageranager
          Source: logs.dat.1.drBinary or memory string: [ Program Manager ]
          Source: NEWORDERrefno0992883jpg.exe, 00000001.00000002.697529935.0000000002477000.00000004.00000040.sdmpBinary or memory string: Program Manager0|
          Source: NEWORDERrefno0992883jpg.exe, 00000001.00000002.697529935.0000000002477000.00000004.00000040.sdmpBinary or memory string: Program Managerrs\eng
          Source: NEWORDERrefno0992883jpg.exe, 00000001.00000002.697252918.0000000000EB0000.00000002.00000001.sdmpBinary or memory string: &Program Manager
          Source: NEWORDERrefno0992883jpg.exe, 00000001.00000002.697252918.0000000000EB0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: NEWORDERrefno0992883jpg.exe, 00000001.00000002.697196553.0000000000920000.00000004.00000001.sdmpBinary or memory string: |Program Manager|
          Source: C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exeCode function: 0_2_021F5E52 cpuid
          Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Remote Access Functionality:

          barindex
          Detected Remcos RATShow sources
          Source: PILGRIMIZES.exe, 00000006.00000002.415814005.0000000000A1C000.00000004.00000020.sdmpString found in binary or memory: Remcos_Mutex_InjP

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsScripting11Registry Run Keys / Startup Folder11Process Injection12Masquerading1OS Credential DumpingSecurity Software Discovery621Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsRegistry Run Keys / Startup Folder11Virtualization/Sandbox Evasion22LSASS MemoryVirtualization/Sandbox Evasion22Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection12Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationRemote Access Software1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting11NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer1SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsNon-Application Layer Protocol1Manipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery212VNCGUI Input CaptureExfiltration Over C2 ChannelApplication Layer Protocol1Jamming or Denial of ServiceAbuse Accessibility Features

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 342213 Sample: NEWORDERrefno0992883jpg.exe Startdate: 20/01/2021 Architecture: WINDOWS Score: 100 61 Multi AV Scanner detection for submitted file 2->61 63 Detected Remcos RAT 2->63 65 Yara detected GuLoader 2->65 67 4 other signatures 2->67 7 NEWORDERrefno0992883jpg.exe 1 2 2->7         started        10 wscript.exe 2->10         started        12 wscript.exe 2->12         started        process3 signatures4 69 Creates autostart registry keys with suspicious values (likely registry only malware) 7->69 71 Detected RDTSC dummy instruction sequence (likely for instruction hammering) 7->71 73 Tries to detect Any.run 7->73 75 3 other signatures 7->75 14 NEWORDERrefno0992883jpg.exe 2 12 7->14         started        19 PILGRIMIZES.exe 2 10->19         started        21 PILGRIMIZES.exe 2 12->21         started        process5 dnsIp6 47 inforosi3m.hopto.org 185.140.53.253, 2048, 49731 DAVID_CRAIGGG Sweden 14->47 49 ry3dmw.dm.files.1drv.com 14->49 51 2 other IPs or domains 14->51 29 C:\Users\user\AppData\...\PILGRIMIZES.exe, PE32 14->29 dropped 31 C:\Users\user\AppData\Roaming\...\logs.dat, ASCII 14->31 dropped 33 C:\Users\user\AppData\...\PILGRIMIZES.vbs, ASCII 14->33 dropped 53 Hides threads from debuggers 14->53 55 Detected RDTSC dummy instruction sequence (likely for instruction hammering) 19->55 57 Tries to detect Any.run 19->57 59 Tries to detect virtualization through RDTSC time measurements 19->59 23 PILGRIMIZES.exe 7 19->23         started        27 PILGRIMIZES.exe 7 21->27         started        file7 signatures8 process9 dnsIp10 35 ry3dmw.dm.files.1drv.com 23->35 37 onedrive.live.com 23->37 39 dm-files.fe.1drv.com 23->39 77 Tries to detect Any.run 23->77 79 Hides threads from debuggers 23->79 41 ry3dmw.dm.files.1drv.com 27->41 43 onedrive.live.com 27->43 45 dm-files.fe.1drv.com 27->45 signatures11

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          NEWORDERrefno0992883jpg.exe24%VirustotalBrowse
          NEWORDERrefno0992883jpg.exe9%ReversingLabs

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe9%ReversingLabs

          Unpacked PE Files

          No Antivirus matches

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://crl3.digi0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          inforosi3m.hopto.org
          185.140.53.253
          truefalse
            unknown
            onedrive.live.com
            unknown
            unknownfalse
              high
              ry3dmw.dm.files.1drv.com
              unknown
              unknownfalse
                high

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                https://ry3dmw.dm.files.1drv.com/y4mCJVSTmiHuzMhULmUNmg4EimfSRflb83yNVhTry70q37pI5b1gbJ6e_SyvPbvtOFBPILGRIMIZES.exe, 00000006.00000002.415757520.00000000009B8000.00000004.00000020.sdmp, PILGRIMIZES.exe, 00000006.00000002.415814005.0000000000A1C000.00000004.00000020.sdmpfalse
                  high
                  https://ry3dmw.dm.files.1drv.com/PILGRIMIZES.exe, 00000006.00000002.415757520.00000000009B8000.00000004.00000020.sdmpfalse
                    high
                    https://ry3dmw.dm.files.1drv.com/y4m5Uk8XK7Wl1Kz2W_ObQ202aCzFbJtOLqXH5zzyoS4s7PNVv2jQFwK-Dxrh70VAS6oPILGRIMIZES.exe, 00000006.00000002.415798264.0000000000A00000.00000004.00000020.sdmpfalse
                      high
                      http://crl3.digiPILGRIMIZES.exe, 00000006.00000002.415798264.0000000000A00000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://onedrive.live.com/download?cid=3EA7AF3CF2A8B6E2&resid=3EA7AF3CF2A8B6E2%21121&authkey=AMq9sG-PILGRIMIZES.exefalse
                        high
                        https://onedrive.live.com/PILGRIMIZES.exe, 00000006.00000002.415757520.00000000009B8000.00000004.00000020.sdmpfalse
                          high

                          Contacted IPs

                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs

                          Public

                          IPDomainCountryFlagASNASN NameMalicious
                          185.140.53.253
                          unknownSweden
                          209623DAVID_CRAIGGGfalse

                          General Information

                          Joe Sandbox Version:31.0.0 Red Diamond
                          Analysis ID:342213
                          Start date:20.01.2021
                          Start time:16:53:41
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 7m 59s
                          Hypervisor based Inspection enabled:false
                          Report type:light
                          Sample file name:NEWORDERrefno0992883jpg.exe
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                          Number of analysed new started processes analysed:26
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal100.troj.evad.winEXE@13/3@7/1
                          EGA Information:Failed
                          HDC Information:
                          • Successful, ratio: 36.2% (good quality ratio 21.3%)
                          • Quality average: 38%
                          • Quality standard deviation: 34.7%
                          HCA Information:Failed
                          Cookbook Comments:
                          • Adjust boot time
                          • Enable AMSI
                          • Found application associated with file extension: .exe
                          Warnings:
                          Show All
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                          • TCP Packets have been reduced to 100
                          • Excluded IPs from analysis (whitelisted): 52.147.198.201, 13.88.21.125, 104.42.151.234, 13.107.42.13, 13.107.42.12, 51.104.139.180, 2.20.142.210, 2.20.142.209, 51.103.5.159, 92.122.213.194, 92.122.213.247, 52.155.217.156, 20.54.26.129, 23.210.248.85, 51.104.144.132
                          • Excluded domains from analysis (whitelisted): odc-web-brs.onedrive.akadns.net, au.download.windowsupdate.com.edgesuite.net, odc-dm-files-geo.onedrive.akadns.net, arc.msn.com.nsatc.net, wns.notify.windows.com.akadns.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, vip1-par02p.wns.notify.trafficmanager.net, l-0004.l-msedge.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, odwebpl.trafficmanager.net.l-0004.dc-msedge.net.l-0004.l-msedge.net, odc-dm-files.onedrive.akadns.net.l-0003.dc-msedge.net.l-0003.l-msedge.net, l-0003.l-msedge.net, emea1.notify.windows.com.akadns.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, odc-dm-files-brs.onedrive.akadns.net, client.wns.windows.com, fs.microsoft.com, odc-web-geo.onedrive.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, a767.dscg3.akamai.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, par02p.wns.notify.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, skypedataprdcolwus16.cloudapp.net
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.

                          Simulations

                          Behavior and APIs

                          TimeTypeDescription
                          16:54:46AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce unturbid C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.vbs
                          16:54:53API Interceptor1257x Sleep call for process: NEWORDERrefno0992883jpg.exe modified
                          16:54:55AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce unturbid C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.vbs

                          Joe Sandbox View / Context

                          IPs

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          185.140.53.253CompanyLicense.exeGet hashmaliciousBrowse
                            16Product Specifications list -Order PCT1086586 1st Video.exeGet hashmaliciousBrowse
                              15Order PCT1086586 - Project Commercial Conditions.exeGet hashmaliciousBrowse
                                58Product Specifications list -Order PCT1086586 1st Video.exeGet hashmaliciousBrowse
                                  57Order PCT1086586 - Project Commercial Conditions.exeGet hashmaliciousBrowse
                                    15Product Specifications list -Order PCT1086586 1st Video.exeGet hashmaliciousBrowse
                                      14Order PCT1086586 - Project Commercial Conditions.exeGet hashmaliciousBrowse
                                        57Product Specifications list -Order PCT1086586 1st Video.exeGet hashmaliciousBrowse
                                          56Order PCT1086586 - Project Commercial Conditions.exeGet hashmaliciousBrowse

                                            Domains

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            inforosi3m.hopto.orgScan0010110101WW320.vbsGet hashmaliciousBrowse
                                            • 185.244.30.250

                                            ASN

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            DAVID_CRAIGGGrichiealvin.exeGet hashmaliciousBrowse
                                            • 91.193.75.185
                                            Quotation.exeGet hashmaliciousBrowse
                                            • 185.140.53.154
                                            DHL Delivery Shipping Cargo. Pdf.exeGet hashmaliciousBrowse
                                            • 185.244.30.18
                                            CompanyLicense.exeGet hashmaliciousBrowse
                                            • 185.140.53.253
                                            Purchase Order 2094742424.exeGet hashmaliciousBrowse
                                            • 185.244.30.132
                                            PURCHASE OREDER. PRINT. pdf.exeGet hashmaliciousBrowse
                                            • 91.193.75.45
                                            PO.exeGet hashmaliciousBrowse
                                            • 185.140.53.234
                                            SWIFT.exeGet hashmaliciousBrowse
                                            • 185.140.53.154
                                            SecuriteInfo.com.BScope.Trojan-Dropper.Injector.exeGet hashmaliciousBrowse
                                            • 185.140.53.234
                                            PROOF OF PAYMENT.exeGet hashmaliciousBrowse
                                            • 185.140.53.131
                                            Orden n.#U00ba STL21119, pdf.exeGet hashmaliciousBrowse
                                            • 185.140.53.129
                                            Proof of Payment.exeGet hashmaliciousBrowse
                                            • 185.244.30.51
                                            DxCHoDnNLn.exeGet hashmaliciousBrowse
                                            • 185.140.53.202
                                            T7gzTHDZ7g.rtfGet hashmaliciousBrowse
                                            • 185.140.53.202
                                            PO - 2021-000511.exeGet hashmaliciousBrowse
                                            • 185.244.30.69
                                            PO AR483-1590436 _ J-3000 PROJT.xlsxGet hashmaliciousBrowse
                                            • 185.140.53.202
                                            Qotation.exeGet hashmaliciousBrowse
                                            • 185.140.53.154
                                            PO - 2021-000511.exeGet hashmaliciousBrowse
                                            • 185.244.30.69
                                            file.exeGet hashmaliciousBrowse
                                            • 91.193.75.155
                                            Orden n.#U00ba 21115, pdf.exeGet hashmaliciousBrowse
                                            • 185.140.53.129

                                            JA3 Fingerprints

                                            No context

                                            Dropped Files

                                            No context

                                            Created / dropped Files

                                            C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe
                                            Process:C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exe
                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):98304
                                            Entropy (8bit):5.509642354428253
                                            Encrypted:false
                                            SSDEEP:1536:S1AsZKZAFPIaXjiUqIEARdNW2XLnolNIH:S1FwKPIaOUqIEqN/LnkmH
                                            MD5:55124BC60C871581F110B6F09E8EE902
                                            SHA1:A198C5115C4D7F9E61A06020C814C2B5B4FBA0F8
                                            SHA-256:8C6CAE9078B175B331C1D6154045DEEA386850A75E4E2A250FE4F4D920CF1A4A
                                            SHA-512:50D7E57EAD5BABA4435F06111885B77656DA56719DA1FCDCDA4993E9CD1A95EF34DCD106EE665F0C347A761E357D2FAEE089840DE3CFB098DF87F378F5341543
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: ReversingLabs, Detection: 9%
                                            Reputation:low
                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........I...................................Rich............................PE..L..../R................. ...`...............0....@.............................................................................(....P..T>..................................................................8... ....................................text............ .................. ..`.data........0.......0..............@....rsrc...T>...P...@...@..............@..@...I............MSVBVM60.DLL....................................................................................................................................................................................................................................................................................................................................................................................................................
                                            C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.vbs
                                            Process:C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):119
                                            Entropy (8bit):5.0607448363385545
                                            Encrypted:false
                                            SSDEEP:3:jfF+m8nhvF3mRDN+E2J5xAIw3g5mpis/NHM:jFqhv9IN723fUpHVM
                                            MD5:F830DCDA7316D6A07DDEC96C4618FBCA
                                            SHA1:E5B094BDC86C7CDD22FB136582728FA78BB3C111
                                            SHA-256:1D5B85D9BACDBED9129AFDD86EDBE1EEC45228213466C50DBA784C919EA8A2EF
                                            SHA-512:46F4312E1C92517EF0256B49E99EC358FFCA4C14DEAC4D618D5B92D6AF37643C2B3A8675BC2434B1BC498DBB7DD603F687890EE96390A9DF3F77B3B1F8FA4B7D
                                            Malicious:true
                                            Reputation:low
                                            Preview: Set W = CreateObject("WScript.Shell")..Set C = W.Exec ("C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe")
                                            C:\Users\user\AppData\Roaming\remcos\logs.dat
                                            Process:C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):87
                                            Entropy (8bit):4.736705242846249
                                            Encrypted:false
                                            SSDEEP:3:ttUoUbyrA4RXMRPHv33a1oy61aeo:tmoNXqdHv3qv6IP
                                            MD5:8AD37A232C951978EC99117FF0D20AC6
                                            SHA1:E9FA52001367F58F77201EED4AD69784C0FB6DCC
                                            SHA-256:03951F0AB8171312ABF1FF33CAEF8E94131A5E05166EB04FCBC6960F0E32CAE0
                                            SHA-512:C51E2A7EA89F26307A31AE5EA552A36B85DEA5A5F220F389C27A897A37D442A6946E40F695DE136F4994CFF319F49E1A73698CA7BC17FBEB23ED9BEC51688C16
                                            Malicious:true
                                            Reputation:low
                                            Preview: ..[2021/01/20 16:54:53 Offline Keylogger Started]....[ Run ]..[r..[ Program Manager ]..

                                            Static File Info

                                            General

                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                            Entropy (8bit):5.509642354428253
                                            TrID:
                                            • Win32 Executable (generic) a (10002005/4) 99.15%
                                            • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                            • DOS Executable Generic (2002/1) 0.02%
                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                            File name:NEWORDERrefno0992883jpg.exe
                                            File size:98304
                                            MD5:55124bc60c871581f110b6f09e8ee902
                                            SHA1:a198c5115c4d7f9e61a06020c814c2b5b4fba0f8
                                            SHA256:8c6cae9078b175b331c1d6154045deea386850a75e4e2a250fe4f4d920cf1a4a
                                            SHA512:50d7e57ead5baba4435f06111885b77656da56719da1fcdcda4993e9cd1a95ef34dcd106ee665f0c347a761e357d2faee089840de3cfb098df87f378f5341543
                                            SSDEEP:1536:S1AsZKZAFPIaXjiUqIEARdNW2XLnolNIH:S1FwKPIaOUqIEqN/LnkmH
                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........I....................................Rich............................PE..L...../R................. ...`...............0....@

                                            File Icon

                                            Icon Hash:0919914f4707077b

                                            Static PE Info

                                            General

                                            Entrypoint:0x401480
                                            Entrypoint Section:.text
                                            Digitally signed:false
                                            Imagebase:0x400000
                                            Subsystem:windows gui
                                            Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                            DLL Characteristics:
                                            Time Stamp:0x522F8FEE [Tue Sep 10 21:32:30 2013 UTC]
                                            TLS Callbacks:
                                            CLR (.Net) Version:
                                            OS Version Major:4
                                            OS Version Minor:0
                                            File Version Major:4
                                            File Version Minor:0
                                            Subsystem Version Major:4
                                            Subsystem Version Minor:0
                                            Import Hash:cdaaae34b462dd94bb47458bdb1adef4

                                            Entrypoint Preview

                                            Instruction
                                            push 00402814h
                                            call 00007F9C7083BCF3h
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            xor byte ptr [eax], al
                                            add byte ptr [eax], al
                                            cmp byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            push es
                                            inc edi
                                            stosb
                                            jnc 00007F9C7083BCD1h
                                            xor eax, 8BBAA147h
                                            sbb eax, 274E8692h
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add dword ptr [eax], eax
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            call 00007F9CB886DFBFh
                                            push 0000006Ch
                                            jo 00007F9C7083BD75h
                                            outsd
                                            insd
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add bh, bh
                                            int3
                                            xor dword ptr [eax], eax
                                            add eax, A4054858h
                                            xor dword ptr [edx-5Bh], esp
                                            inc eax
                                            mov ah, 01h
                                            cmc
                                            pushfd
                                            and dl, byte ptr [edi]
                                            out CBh, eax
                                            mov edi, 96799639h
                                            mov bh, byte ptr [ebp+46h]
                                            test byte ptr [edi-0Ch], bl
                                            pushad
                                            xlatb
                                            push AD4F3AECh
                                            xor ebx, dword ptr [ecx-48EE309Ah]
                                            or al, 00h
                                            stosb
                                            add byte ptr [eax-2Dh], ah
                                            xchg eax, ebx
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            mov ecx, D2000010h
                                            sldt word ptr [eax]
                                            add byte ptr [726F5700h], cl
                                            imul ebp, dword ptr [ebp+69h], 73h
                                            je 00007F9C7083BD74h
                                            jnc 00007F9C7083BD76h
                                            xor eax, 0F010D00h
                                            add byte ptr [ebx+6Bh], dl
                                            jne 00007F9C7083BD74h
                                            imul esp, dword ptr [ebp+73h], 74h
                                            jc 00007F9C7083BD67h

                                            Data Directories

                                            NameVirtual AddressVirtual Size Is in Section
                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x11fe40x28.text
                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x150000x3e54.rsrc
                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2380x20
                                            IMAGE_DIRECTORY_ENTRY_IAT0x10000x118.text
                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                            Sections

                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                            .text0x10000x114800x12000False0.345458984375data5.50668212357IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                            .data0x130000x15980x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                            .rsrc0x150000x3e540x4000False0.405029296875data5.82015845972IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                            Resources

                                            NameRVASizeTypeLanguageCountry
                                            RT_ICON0x151480x468GLS_BINARY_LSB_FIRST
                                            RT_ICON0x155b00x10a8data
                                            RT_ICON0x166580x25a8data
                                            RT_GROUP_ICON0x18c000x30data
                                            RT_VERSION0x18c300x224dataEnglishUnited States

                                            Imports

                                            DLLImport
                                            MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryVar, __vbaAryDestruct, __vbaObjSet, __vbaOnError, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, __vbaVarTstEq, _adj_fpatan, __vbaLateIdCallLd, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaI2Str, __vbaFPException, _CIlog, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaVarDup, _CIatan, __vbaStrMove, __vbaAryCopy, _allmul, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

                                            Version Infos

                                            DescriptionData
                                            Translation0x0409 0x04b0
                                            InternalNameSELVMODSIGELSE
                                            FileVersion1.00
                                            CompanyNameAbove
                                            ProductNameHjlpsom
                                            ProductVersion1.00
                                            OriginalFilenameSELVMODSIGELSE.exe

                                            Possible Origin

                                            Language of compilation systemCountry where language is spokenMap
                                            EnglishUnited States

                                            Network Behavior

                                            Network Port Distribution

                                            TCP Packets

                                            TimestampSource PortDest PortSource IPDest IP
                                            Jan 20, 2021 16:54:53.446971893 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:54:54.065287113 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:54:54.065565109 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:54:54.066756010 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:54:55.177615881 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:54:57.037013054 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:54:57.161019087 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:54:57.230752945 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:54:57.233791113 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:54:57.820385933 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:00.349071026 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:00.353962898 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:55:00.533977985 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:05.339541912 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:05.345825911 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:55:05.516230106 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:10.340755939 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:10.444410086 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:55:11.105350018 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:55:11.660034895 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:15.342780113 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:15.345257998 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:55:15.843564034 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:20.343687057 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:20.350860119 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:55:20.520826101 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:25.344441891 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:25.346466064 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:55:25.519068956 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:30.348246098 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:30.350378036 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:55:30.794372082 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:35.348925114 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:35.351710081 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:55:35.811310053 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:40.350337982 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:40.352926016 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:55:40.525615931 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:45.350980997 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:45.387824059 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:55:45.856873989 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:50.366103888 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:50.370595932 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:55:50.679147959 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:55.366919994 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:55:55.369972944 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:55:55.539298058 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:00.687216997 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:00.695122004 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:56:01.361176968 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:01.361279964 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:56:01.448623896 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:56:01.976331949 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:02.289367914 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:05.357477903 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:05.464627028 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:56:06.061624050 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:56:06.660820007 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:10.362004042 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:10.366336107 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:56:10.732948065 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:15.361697912 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:15.363843918 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:56:15.534502983 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:20.361860991 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:20.364300966 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:56:20.536669970 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:25.364950895 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:25.370362043 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:56:25.585580111 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:30.366152048 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:30.370079041 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:56:30.803399086 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:35.368503094 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:35.370753050 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:56:35.718331099 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:40.368340969 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:40.374795914 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:56:40.545203924 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:45.370646954 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:45.374006033 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:56:45.856628895 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:50.381683111 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:50.385859013 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:56:50.767817020 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:55.372123957 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:56:55.374928951 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:56:55.786494017 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:57:00.375139952 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:57:00.377547026 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:57:00.598162889 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:57:05.376633883 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:57:05.379839897 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:57:05.672014952 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:57:10.377461910 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:57:10.382093906 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:57:10.738368034 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:57:16.749614954 CET204849731185.140.53.253192.168.2.6
                                            Jan 20, 2021 16:57:16.792251110 CET497312048192.168.2.6185.140.53.253
                                            Jan 20, 2021 16:57:17.504452944 CET497312048192.168.2.6185.140.53.253

                                            UDP Packets

                                            TimestampSource PortDest PortSource IPDest IP
                                            Jan 20, 2021 16:54:29.580313921 CET5602353192.168.2.68.8.8.8
                                            Jan 20, 2021 16:54:29.629131079 CET53560238.8.8.8192.168.2.6
                                            Jan 20, 2021 16:54:30.362940073 CET5838453192.168.2.68.8.8.8
                                            Jan 20, 2021 16:54:30.410828114 CET53583848.8.8.8192.168.2.6
                                            Jan 20, 2021 16:54:31.526614904 CET6026153192.168.2.68.8.8.8
                                            Jan 20, 2021 16:54:31.574543953 CET53602618.8.8.8192.168.2.6
                                            Jan 20, 2021 16:54:32.699304104 CET5606153192.168.2.68.8.8.8
                                            Jan 20, 2021 16:54:32.747380018 CET53560618.8.8.8192.168.2.6
                                            Jan 20, 2021 16:54:33.546104908 CET5833653192.168.2.68.8.8.8
                                            Jan 20, 2021 16:54:33.597208023 CET53583368.8.8.8192.168.2.6
                                            Jan 20, 2021 16:54:34.665492058 CET5378153192.168.2.68.8.8.8
                                            Jan 20, 2021 16:54:34.713407993 CET53537818.8.8.8192.168.2.6
                                            Jan 20, 2021 16:54:35.451287031 CET5406453192.168.2.68.8.8.8
                                            Jan 20, 2021 16:54:35.510778904 CET53540648.8.8.8192.168.2.6
                                            Jan 20, 2021 16:54:36.781151056 CET5281153192.168.2.68.8.8.8
                                            Jan 20, 2021 16:54:36.832160950 CET53528118.8.8.8192.168.2.6
                                            Jan 20, 2021 16:54:39.785057068 CET5529953192.168.2.68.8.8.8
                                            Jan 20, 2021 16:54:39.833184958 CET53552998.8.8.8192.168.2.6
                                            Jan 20, 2021 16:54:41.069011927 CET6374553192.168.2.68.8.8.8
                                            Jan 20, 2021 16:54:41.119613886 CET53637458.8.8.8192.168.2.6
                                            Jan 20, 2021 16:54:43.342288971 CET5005553192.168.2.68.8.8.8
                                            Jan 20, 2021 16:54:43.398510933 CET53500558.8.8.8192.168.2.6
                                            Jan 20, 2021 16:54:46.899415016 CET6137453192.168.2.68.8.8.8
                                            Jan 20, 2021 16:54:46.951332092 CET53613748.8.8.8192.168.2.6
                                            Jan 20, 2021 16:54:51.016771078 CET5033953192.168.2.68.8.8.8
                                            Jan 20, 2021 16:54:51.064860106 CET53503398.8.8.8192.168.2.6
                                            Jan 20, 2021 16:54:52.487951040 CET6330753192.168.2.68.8.8.8
                                            Jan 20, 2021 16:54:52.577634096 CET53633078.8.8.8192.168.2.6
                                            Jan 20, 2021 16:54:53.382000923 CET4969453192.168.2.68.8.8.8
                                            Jan 20, 2021 16:54:53.445444107 CET53496948.8.8.8192.168.2.6
                                            Jan 20, 2021 16:54:59.204571009 CET5498253192.168.2.68.8.8.8
                                            Jan 20, 2021 16:54:59.252686977 CET53549828.8.8.8192.168.2.6
                                            Jan 20, 2021 16:55:11.684097052 CET5001053192.168.2.68.8.8.8
                                            Jan 20, 2021 16:55:11.733552933 CET53500108.8.8.8192.168.2.6
                                            Jan 20, 2021 16:55:12.183809996 CET6371853192.168.2.68.8.8.8
                                            Jan 20, 2021 16:55:12.250924110 CET53637188.8.8.8192.168.2.6
                                            Jan 20, 2021 16:55:18.469130039 CET6211653192.168.2.68.8.8.8
                                            Jan 20, 2021 16:55:18.529723883 CET53621168.8.8.8192.168.2.6
                                            Jan 20, 2021 16:55:20.379296064 CET6381653192.168.2.68.8.8.8
                                            Jan 20, 2021 16:55:20.440028906 CET53638168.8.8.8192.168.2.6
                                            Jan 20, 2021 16:55:22.543064117 CET5501453192.168.2.68.8.8.8
                                            Jan 20, 2021 16:55:22.593735933 CET53550148.8.8.8192.168.2.6
                                            Jan 20, 2021 16:55:23.130413055 CET6220853192.168.2.68.8.8.8
                                            Jan 20, 2021 16:55:23.189975023 CET53622088.8.8.8192.168.2.6
                                            Jan 20, 2021 16:55:32.629980087 CET5757453192.168.2.68.8.8.8
                                            Jan 20, 2021 16:55:32.686336040 CET53575748.8.8.8192.168.2.6
                                            Jan 20, 2021 16:55:36.366578102 CET5181853192.168.2.68.8.8.8
                                            Jan 20, 2021 16:55:36.421276093 CET53518188.8.8.8192.168.2.6
                                            Jan 20, 2021 16:55:36.987466097 CET5662853192.168.2.68.8.8.8
                                            Jan 20, 2021 16:55:37.043663025 CET53566288.8.8.8192.168.2.6
                                            Jan 20, 2021 16:55:37.619988918 CET6077853192.168.2.68.8.8.8
                                            Jan 20, 2021 16:55:37.678622007 CET53607788.8.8.8192.168.2.6
                                            Jan 20, 2021 16:55:38.126915932 CET5379953192.168.2.68.8.8.8
                                            Jan 20, 2021 16:55:38.186309099 CET53537998.8.8.8192.168.2.6
                                            Jan 20, 2021 16:55:38.414350033 CET5468353192.168.2.68.8.8.8
                                            Jan 20, 2021 16:55:38.470679998 CET53546838.8.8.8192.168.2.6
                                            Jan 20, 2021 16:55:38.628679037 CET5932953192.168.2.68.8.8.8
                                            Jan 20, 2021 16:55:38.685170889 CET53593298.8.8.8192.168.2.6
                                            Jan 20, 2021 16:55:39.244544983 CET6402153192.168.2.68.8.8.8
                                            Jan 20, 2021 16:55:39.301084042 CET53640218.8.8.8192.168.2.6
                                            Jan 20, 2021 16:55:40.126840115 CET5612953192.168.2.68.8.8.8
                                            Jan 20, 2021 16:55:40.183212042 CET53561298.8.8.8192.168.2.6
                                            Jan 20, 2021 16:55:41.036498070 CET5817753192.168.2.68.8.8.8
                                            Jan 20, 2021 16:55:41.093053102 CET53581778.8.8.8192.168.2.6
                                            Jan 20, 2021 16:55:42.364470959 CET5070053192.168.2.68.8.8.8
                                            Jan 20, 2021 16:55:42.421240091 CET53507008.8.8.8192.168.2.6
                                            Jan 20, 2021 16:55:42.894944906 CET5406953192.168.2.68.8.8.8
                                            Jan 20, 2021 16:55:42.954122066 CET53540698.8.8.8192.168.2.6
                                            Jan 20, 2021 16:56:01.083044052 CET6117853192.168.2.68.8.8.8
                                            Jan 20, 2021 16:56:01.139086008 CET53611788.8.8.8192.168.2.6
                                            Jan 20, 2021 16:56:02.436227083 CET5701753192.168.2.68.8.8.8
                                            Jan 20, 2021 16:56:02.493866920 CET53570178.8.8.8192.168.2.6
                                            Jan 20, 2021 16:56:07.424877882 CET5632753192.168.2.68.8.8.8
                                            Jan 20, 2021 16:56:07.472803116 CET53563278.8.8.8192.168.2.6
                                            Jan 20, 2021 16:56:25.307404995 CET5024353192.168.2.68.8.8.8
                                            Jan 20, 2021 16:56:25.355210066 CET53502438.8.8.8192.168.2.6

                                            DNS Queries

                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                            Jan 20, 2021 16:54:51.016771078 CET192.168.2.68.8.8.80x8133Standard query (0)onedrive.live.comA (IP address)IN (0x0001)
                                            Jan 20, 2021 16:54:52.487951040 CET192.168.2.68.8.8.80x4ebbStandard query (0)ry3dmw.dm.files.1drv.comA (IP address)IN (0x0001)
                                            Jan 20, 2021 16:54:53.382000923 CET192.168.2.68.8.8.80x35c5Standard query (0)inforosi3m.hopto.orgA (IP address)IN (0x0001)
                                            Jan 20, 2021 16:55:11.684097052 CET192.168.2.68.8.8.80x3deStandard query (0)onedrive.live.comA (IP address)IN (0x0001)
                                            Jan 20, 2021 16:55:12.183809996 CET192.168.2.68.8.8.80x6beStandard query (0)ry3dmw.dm.files.1drv.comA (IP address)IN (0x0001)
                                            Jan 20, 2021 16:55:22.543064117 CET192.168.2.68.8.8.80xd50dStandard query (0)onedrive.live.comA (IP address)IN (0x0001)
                                            Jan 20, 2021 16:55:23.130413055 CET192.168.2.68.8.8.80x4058Standard query (0)ry3dmw.dm.files.1drv.comA (IP address)IN (0x0001)

                                            DNS Answers

                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                            Jan 20, 2021 16:54:51.064860106 CET8.8.8.8192.168.2.60x8133No error (0)onedrive.live.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)
                                            Jan 20, 2021 16:54:52.577634096 CET8.8.8.8192.168.2.60x4ebbNo error (0)ry3dmw.dm.files.1drv.comdm-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)
                                            Jan 20, 2021 16:54:52.577634096 CET8.8.8.8192.168.2.60x4ebbNo error (0)dm-files.fe.1drv.comodc-dm-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)
                                            Jan 20, 2021 16:54:53.445444107 CET8.8.8.8192.168.2.60x35c5No error (0)inforosi3m.hopto.org185.140.53.253A (IP address)IN (0x0001)
                                            Jan 20, 2021 16:55:11.733552933 CET8.8.8.8192.168.2.60x3deNo error (0)onedrive.live.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)
                                            Jan 20, 2021 16:55:12.250924110 CET8.8.8.8192.168.2.60x6beNo error (0)ry3dmw.dm.files.1drv.comdm-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)
                                            Jan 20, 2021 16:55:12.250924110 CET8.8.8.8192.168.2.60x6beNo error (0)dm-files.fe.1drv.comodc-dm-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)
                                            Jan 20, 2021 16:55:22.593735933 CET8.8.8.8192.168.2.60xd50dNo error (0)onedrive.live.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)
                                            Jan 20, 2021 16:55:23.189975023 CET8.8.8.8192.168.2.60x4058No error (0)ry3dmw.dm.files.1drv.comdm-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)
                                            Jan 20, 2021 16:55:23.189975023 CET8.8.8.8192.168.2.60x4058No error (0)dm-files.fe.1drv.comodc-dm-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)

                                            Code Manipulations

                                            Statistics

                                            Behavior

                                            Click to jump to process

                                            System Behavior

                                            General

                                            Start time:16:54:35
                                            Start date:20/01/2021
                                            Path:C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exe
                                            Wow64 process (32bit):true
                                            Commandline:'C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exe'
                                            Imagebase:0x400000
                                            File size:98304 bytes
                                            MD5 hash:55124BC60C871581F110B6F09E8EE902
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:Visual Basic
                                            Reputation:low

                                            General

                                            Start time:16:54:42
                                            Start date:20/01/2021
                                            Path:C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exe
                                            Wow64 process (32bit):true
                                            Commandline:'C:\Users\user\Desktop\NEWORDERrefno0992883jpg.exe'
                                            Imagebase:0x400000
                                            File size:98304 bytes
                                            MD5 hash:55124BC60C871581F110B6F09E8EE902
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_GuLoader, Description: Yara detected GuLoader, Source: 00000001.00000002.696666279.0000000000562000.00000040.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            General

                                            Start time:16:54:55
                                            Start date:20/01/2021
                                            Path:C:\Windows\System32\wscript.exe
                                            Wow64 process (32bit):false
                                            Commandline:'C:\Windows\System32\WScript.exe' 'C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.vbs'
                                            Imagebase:0x7ff7931b0000
                                            File size:163840 bytes
                                            MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            General

                                            Start time:16:54:56
                                            Start date:20/01/2021
                                            Path:C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe
                                            Imagebase:0x400000
                                            File size:98304 bytes
                                            MD5 hash:55124BC60C871581F110B6F09E8EE902
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:Visual Basic
                                            Antivirus matches:
                                            • Detection: 9%, ReversingLabs
                                            Reputation:low

                                            General

                                            Start time:16:55:01
                                            Start date:20/01/2021
                                            Path:C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe
                                            Imagebase:0x400000
                                            File size:98304 bytes
                                            MD5 hash:55124BC60C871581F110B6F09E8EE902
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_GuLoader, Description: Yara detected GuLoader, Source: 00000006.00000002.415603840.0000000000560000.00000040.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            General

                                            Start time:16:55:03
                                            Start date:20/01/2021
                                            Path:C:\Windows\System32\wscript.exe
                                            Wow64 process (32bit):false
                                            Commandline:'C:\Windows\System32\WScript.exe' 'C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.vbs'
                                            Imagebase:0x7ff7931b0000
                                            File size:163840 bytes
                                            MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: SUSP_LNK_SuspiciousCommands, Description: Detects LNK file with suspicious content, Source: 00000007.00000003.399918336.000002634EBD5000.00000004.00000001.sdmp, Author: Florian Roth
                                            Reputation:high

                                            General

                                            Start time:16:55:05
                                            Start date:20/01/2021
                                            Path:C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe
                                            Imagebase:0x400000
                                            File size:98304 bytes
                                            MD5 hash:55124BC60C871581F110B6F09E8EE902
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:Visual Basic
                                            Reputation:low

                                            General

                                            Start time:16:55:15
                                            Start date:20/01/2021
                                            Path:C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\AppData\Local\Temp\BILTMORE\PILGRIMIZES.exe
                                            Imagebase:0x400000
                                            File size:98304 bytes
                                            MD5 hash:55124BC60C871581F110B6F09E8EE902
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_GuLoader, Description: Yara detected GuLoader, Source: 0000000B.00000002.438708197.0000000000560000.00000040.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            Disassembly

                                            Code Analysis

                                            Reset < >