Loading ...

Play interactive tourEdit tour

Windows Analysis Report KHAWATMI CO.IMPORT & EXPORT.exe

Overview

General Information

Sample Name:KHAWATMI CO.IMPORT & EXPORT.exe
Analysis ID:458277
MD5:0153ae8cf4b1f546721332b5cb3f973c
SHA1:479858ef740172cb3791527a9c9d0da76eec3af4
SHA256:97fee7e2c533d7ad3854cd92d9d2dbcddeb3b08e3e0cb14214b431d3970cda45
Tags:exe
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
GuLoader behavior detected
Multi AV Scanner detection for submitted file
Yara detected GuLoader
C2 URLs / IPs found in malware configuration
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Found potential dummy code loops (likely to delay analysis)
Hides threads from debuggers
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains functionality to retrieve information about pressed keystrokes
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://onedrive.live.com/download?cid=7B0580AA0B18AE"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.583437179.0000000003BD0000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Found malware configurationShow sources
    Source: 00000000.00000002.583437179.0000000003BD0000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://onedrive.live.com/download?cid=7B0580AA0B18AE"}
    Multi AV Scanner detection for submitted fileShow sources
    Source: KHAWATMI CO.IMPORT & EXPORT.exeReversingLabs: Detection: 13%
    Source: KHAWATMI CO.IMPORT & EXPORT.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

    Networking:

    barindex
    C2 URLs / IPs found in malware configurationShow sources
    Source: Malware configuration extractorURLs: https://onedrive.live.com/download?cid=7B0580AA0B18AE
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_004028B8 GetAsyncKeyState,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeProcess Stats: CPU usage > 98%
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BDA932 NtWriteVirtualMemory,LoadLibraryA,NtProtectVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD611B NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD66C6 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD57AF NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD6795 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD9D8D NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD6BFE NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD4DF2 NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD0BEC NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD53E5 NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD45CD NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD51C1 NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD5B03 NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD4F79 NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD556D NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD5B65 NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD5681 NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BDB4F9 NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD26E7 NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD4CD1 NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD58CD NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD52C9 NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD5A25 NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD347D NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD547B NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD5072 NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BDB3EA
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BDADC1
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD0F36
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BDA932
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD611B
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD0680
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD66C6
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD97B7
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD45B3
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD57AF
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD49AE
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BDAFA5
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD17A1
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD9D8D
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BDA18A
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD6BFE
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD23F9
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD35F9
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD11F5
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD4DF2
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD9FF2
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD0BEC
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD9FEC
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD53E5
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD63E6
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD9FD4
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD07D1
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD45CD
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BDADCD
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BDB1CF
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD9FCE
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD51C1
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD9D39
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD9F3A
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD972D
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD9529
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BDAF29
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD6D27
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD311C
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD2B1E
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD131A
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD1107
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD5B03
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD317D
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD8F7D
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD2F7E
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD4F79
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD0F77
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD556D
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD0361
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD415D
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD0F51
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD3951
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD374E
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD1546
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BDAEBB
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BDB6B4
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BDB091
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD5681
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BDB4F9
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD08E5
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD26E7
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD94E6
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD1EE2
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD40DC
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD4CD1
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD34D3
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD58CD
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD52C9
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD8C3C
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD303F
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BDB036
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD5A25
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD3827
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD141F
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD6C1E
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD347D
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD547B
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD9E75
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD5072
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD1665
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BDAE57
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD964D
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 31_2_0056415D
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 31_2_00564642
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 31_2_005649AE
    Source: KHAWATMI CO.IMPORT & EXPORT.exe, 00000000.00000002.581529736.0000000000424000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameTolip.exe vs KHAWATMI CO.IMPORT & EXPORT.exe
    Source: KHAWATMI CO.IMPORT & EXPORT.exe, 00000000.00000002.582107830.0000000002120000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs KHAWATMI CO.IMPORT & EXPORT.exe
    Source: KHAWATMI CO.IMPORT & EXPORT.exe, 0000001F.00000000.580610712.0000000000424000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameTolip.exe vs KHAWATMI CO.IMPORT & EXPORT.exe
    Source: KHAWATMI CO.IMPORT & EXPORT.exeBinary or memory string: OriginalFilenameTolip.exe vs KHAWATMI CO.IMPORT & EXPORT.exe
    Source: KHAWATMI CO.IMPORT & EXPORT.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: classification engineClassification label: mal100.troj.evad.winEXE@3/0@0/0
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeFile created: C:\Users\user\AppData\Local\Temp\~DF07B0F7EB0D7FE374.TMPJump to behavior
    Source: KHAWATMI CO.IMPORT & EXPORT.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeFile read: C:\$Recycle.Bin\S-1-5-21-3853321935-2125563209-4053062332-1002\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: KHAWATMI CO.IMPORT & EXPORT.exeReversingLabs: Detection: 13%
    Source: unknownProcess created: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exe 'C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exe'
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeProcess created: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exe 'C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exe'
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeProcess created: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exe 'C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exe'
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4a04656d-52aa-49de-8a09-cb178760e748}\InProcServer32

    Data Obfuscation:

    barindex
    Yara detected GuLoaderShow sources
    Source: Yara matchFile source: 00000000.00000002.583437179.0000000003BD0000.00000040.00000001.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_00407A2B push esp; retf
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD636D push ebp; ret
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD0005 push esi; iretd
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD0062 push esi; iretd
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 31_2_00562A54 push ds; ret
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 31_2_0056374B push edi; ret
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 31_2_00561C76 push ds; ret
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 31_2_00562501 push ds; retf
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 31_2_00563335 push ds; retf
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 31_2_00561F30 push ds; retf
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 31_2_0056282F push ds; retf
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 31_2_005608D7 push edx; iretd
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 31_2_005610C8 push ds; retf
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 31_2_005629FA push ds; retf
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 31_2_0056289C push ds; retf
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 31_2_0056379D push ds; retf
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 31_2_00561984 push ds; ret
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 31_2_005625BA push ds; ret
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeProcess information set: NOOPENFILEERRORBOX

    Malware Analysis System Evasion:

    barindex
    Contains functionality to detect hardware virtualization (CPUID execution measurement)Show sources
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD0F36 TerminateProcess,LoadLibraryA,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD9D8D NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BDA18A
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD35F9
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD11F5 TerminateProcess,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD9FF2
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD0BEC NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD9FEC
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD9FD4
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD9FCE
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD9D39
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD9F3A
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD2B1E
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD131A TerminateProcess,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD1107 TerminateProcess,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD8F7D
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD0F77 TerminateProcess,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD0F51 TerminateProcess,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD374E
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD1546 TerminateProcess,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD34D3
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD3827
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD141F TerminateProcess,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD347D NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD9E75
    Detected RDTSC dummy instruction sequence (likely for instruction hammering)Show sources
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeRDTSC instruction interceptor: First address: 0000000003BD9586 second address: 0000000003BD9586 instructions:
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeRDTSC instruction interceptor: First address: 0000000003BDB185 second address: 0000000003BDB185 instructions:
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeRDTSC instruction interceptor: First address: 0000000003BD62DB second address: 0000000003BD62DB instructions:
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeRDTSC instruction interceptor: First address: 0000000003BDA3AE second address: 0000000003BDA247 instructions: 0x00000000 rdtsc 0x00000002 mov eax, 00000001h 0x00000007 cpuid 0x00000009 popad 0x0000000a mov dword ptr [ebp+000001A5h], edx 0x00000010 cmp cx, ax 0x00000013 mov edx, F94DAB62h 0x00000018 xor edx, BD1A4B48h 0x0000001e xor edx, C6B15F47h 0x00000024 jmp 00007F1B0CAFAC52h 0x00000026 cmp si, 0F1Bh 0x0000002b sub edx, 82E5DE6Eh 0x00000031 cmp ah, bh 0x00000033 cmp word ptr [ebx+05h], dx 0x00000037 mov edx, dword ptr [ebp+000001A5h] 0x0000003d jne 00007F1B0CAFAC2Ch 0x0000003f mov dword ptr [ebp+00000189h], ecx 0x00000045 mov ecx, CF26FC6Ch 0x0000004a xor ecx, 90037EF2h 0x00000050 test ax, dx 0x00000053 add ecx, B269DCB6h 0x00000059 cmp cl, al 0x0000005b add ecx, EE70C0ACh 0x00000061 nop 0x00000062 cmp dword ptr [ebp+00000189h], ecx 0x00000068 mov ecx, dword ptr [ebp+00000189h] 0x0000006e jne 00007F1B0CAFA884h 0x00000074 inc ecx 0x00000075 inc ebx 0x00000076 mov dword ptr [ebp+0000017Dh], ecx 0x0000007c mov ecx, 3E44CBEFh 0x00000081 xor ecx, B436F885h 0x00000087 add ecx, 0943E9D7h 0x0000008d xor ecx, 0326DE11h 0x00000093 test bl, FFFFFFE4h 0x00000096 cmp dword ptr [ebx], ecx 0x00000098 mov ecx, dword ptr [ebp+0000017Dh] 0x0000009e jne 00007F1B0CAFAC86h 0x000000a4 mov dword ptr [ebp+00000171h], edi 0x000000aa mov edi, dword ptr [ebx] 0x000000ac cmp edx, edi 0x000000ae mov edi, dword ptr [ebp+00000171h] 0x000000b4 jne 00007F1B0CAFAC08h 0x000000b6 mov dword ptr [ebp+0000022Eh], eax 0x000000bc test ax, cx 0x000000bf mov eax, 90506750h 0x000000c4 test bx, bx 0x000000c7 pushad 0x000000c8 lfence 0x000000cb rdtsc
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeRDTSC instruction interceptor: First address: 0000000003BD5953 second address: 0000000003BD5953 instructions:
    Tries to detect Any.runShow sources
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeFile opened: C:\Program Files\qga\qga.exe
    Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
    Source: KHAWATMI CO.IMPORT & EXPORT.exe, 00000000.00000002.583477988.0000000003C10000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERSHELL32ADVAPI32TEMP=WINDIR=\SYSWOW64\MSVBVM60.DLL
    Source: KHAWATMI CO.IMPORT & EXPORT.exe, 00000000.00000002.583477988.0000000003C10000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
    Tries to detect virtualization through RDTSC time measurementsShow sources
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeRDTSC instruction interceptor: First address: 0000000003BD9586 second address: 0000000003BD9586 instructions:
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeRDTSC instruction interceptor: First address: 0000000003BDB185 second address: 0000000003BDB185 instructions:
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeRDTSC instruction interceptor: First address: 0000000003BDA36A second address: 0000000003BDA381 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a popad 0x0000000b xor edi, ED27E950h 0x00000011 pushad 0x00000012 mov eax, 000000C6h 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeRDTSC instruction interceptor: First address: 0000000003BD62DB second address: 0000000003BD62DB instructions:
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeRDTSC instruction interceptor: First address: 0000000003BDA3AE second address: 0000000003BDA247 instructions: 0x00000000 rdtsc 0x00000002 mov eax, 00000001h 0x00000007 cpuid 0x00000009 popad 0x0000000a mov dword ptr [ebp+000001A5h], edx 0x00000010 cmp cx, ax 0x00000013 mov edx, F94DAB62h 0x00000018 xor edx, BD1A4B48h 0x0000001e xor edx, C6B15F47h 0x00000024 jmp 00007F1B0CAFAC52h 0x00000026 cmp si, 0F1Bh 0x0000002b sub edx, 82E5DE6Eh 0x00000031 cmp ah, bh 0x00000033 cmp word ptr [ebx+05h], dx 0x00000037 mov edx, dword ptr [ebp+000001A5h] 0x0000003d jne 00007F1B0CAFAC2Ch 0x0000003f mov dword ptr [ebp+00000189h], ecx 0x00000045 mov ecx, CF26FC6Ch 0x0000004a xor ecx, 90037EF2h 0x00000050 test ax, dx 0x00000053 add ecx, B269DCB6h 0x00000059 cmp cl, al 0x0000005b add ecx, EE70C0ACh 0x00000061 nop 0x00000062 cmp dword ptr [ebp+00000189h], ecx 0x00000068 mov ecx, dword ptr [ebp+00000189h] 0x0000006e jne 00007F1B0CAFA884h 0x00000074 inc ecx 0x00000075 inc ebx 0x00000076 mov dword ptr [ebp+0000017Dh], ecx 0x0000007c mov ecx, 3E44CBEFh 0x00000081 xor ecx, B436F885h 0x00000087 add ecx, 0943E9D7h 0x0000008d xor ecx, 0326DE11h 0x00000093 test bl, FFFFFFE4h 0x00000096 cmp dword ptr [ebx], ecx 0x00000098 mov ecx, dword ptr [ebp+0000017Dh] 0x0000009e jne 00007F1B0CAFAC86h 0x000000a4 mov dword ptr [ebp+00000171h], edi 0x000000aa mov edi, dword ptr [ebx] 0x000000ac cmp edx, edi 0x000000ae mov edi, dword ptr [ebp+00000171h] 0x000000b4 jne 00007F1B0CAFAC08h 0x000000b6 mov dword ptr [ebp+0000022Eh], eax 0x000000bc test ax, cx 0x000000bf mov eax, 90506750h 0x000000c4 test bx, bx 0x000000c7 pushad 0x000000c8 lfence 0x000000cb rdtsc
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeRDTSC instruction interceptor: First address: 0000000003BD5953 second address: 0000000003BD5953 instructions:
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD0F36 rdtsc
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: KHAWATMI CO.IMPORT & EXPORT.exe, 00000000.00000002.583477988.0000000003C10000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublishershell32advapi32TEMP=windir=\syswow64\msvbvm60.dll
    Source: KHAWATMI CO.IMPORT & EXPORT.exe, 00000000.00000002.583477988.0000000003C10000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeSystem information queried: ModuleInformation

    Anti Debugging:

    barindex
    Found potential dummy code loops (likely to delay analysis)Show sources
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeProcess Stats: CPU usage > 90% for more than 60s
    Hides threads from debuggersShow sources
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeThread information set: HideFromDebugger
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeProcess queried: DebugPort
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD0F36 rdtsc
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD7601 LdrInitializeThunk,
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD9D8D mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD9D39 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD8769 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD40DC mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD8E26 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD347D mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeCode function: 0_2_03BD6245 mov eax, dword ptr fs:[00000030h]
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exeProcess created: C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exe 'C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exe'
    Source: KHAWATMI CO.IMPORT & EXPORT.exe, 0000001F.00000002.725778106.0000000000FA0000.00000002.00000001.sdmpBinary or memory string: Program Manager
    Source: KHAWATMI CO.IMPORT & EXPORT.exe, 0000001F.00000002.725778106.0000000000FA0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
    Source: KHAWATMI CO.IMPORT & EXPORT.exe, 0000001F.00000002.725778106.0000000000FA0000.00000002.00000001.sdmpBinary or memory string: Progman
    Source: KHAWATMI CO.IMPORT & EXPORT.exe, 0000001F.00000002.725778106.0000000000FA0000.00000002.00000001.sdmpBinary or memory string: Progmanlock

    Stealing of Sensitive Information:

    barindex
    GuLoader behavior detectedShow sources
    Source: Initial fileSignature Results: GuLoader behavior

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection12Virtualization/Sandbox Evasion311Input Capture11Security Software Discovery721Remote ServicesInput Capture11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection12LSASS MemoryVirtualization/Sandbox Evasion311Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSFile and Directory Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsSystem Information Discovery32SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    KHAWATMI CO.IMPORT & EXPORT.exe13%ReversingLabsWin32.Trojan.AgentTesla

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    No Antivirus matches

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    https://onedrive.live.com/download?cid=7B0580AA0B18AEfalse
      high

      Contacted IPs

      No contacted IP infos

      General Information

      Joe Sandbox Version:33.0.0 White Diamond
      Analysis ID:458277
      Start date:03.08.2021
      Start time:07:55:58
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 8m 11s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:KHAWATMI CO.IMPORT & EXPORT.exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:33
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal100.troj.evad.winEXE@3/0@0/0
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 2.2% (good quality ratio 0.2%)
      • Quality average: 1.5%
      • Quality standard deviation: 4.5%
      HCA Information:
      • Successful, ratio: 64%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Found application associated with file extension: .exe
      • Override analysis time to 240s for sample files taking high CPU consumption
      Warnings:
      Show All
      • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe, wuapihost.exe
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      No context

      Domains

      No context

      ASN

      No context

      JA3 Fingerprints

      No context

      Dropped Files

      No context

      Created / dropped Files

      No created / dropped files found

      Static File Info

      General

      File type:PE32 executable (GUI) Intel 80386, for MS Windows
      Entropy (8bit):6.387725511048366
      TrID:
      • Win32 Executable (generic) a (10002005/4) 99.15%
      • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
      • Generic Win/DOS Executable (2004/3) 0.02%
      • DOS Executable Generic (2002/1) 0.02%
      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
      File name:KHAWATMI CO.IMPORT & EXPORT.exe
      File size:147456
      MD5:0153ae8cf4b1f546721332b5cb3f973c
      SHA1:479858ef740172cb3791527a9c9d0da76eec3af4
      SHA256:97fee7e2c533d7ad3854cd92d9d2dbcddeb3b08e3e0cb14214b431d3970cda45
      SHA512:1a6ae92b4937ea140069189487e669377f8a59ceffa29597f18c94d83646184344f4ba4d0fe42ce5153d95791ad31b3fe8b715b6a55fe3b923ce59fd4201bac1
      SSDEEP:1536:EtVr5LC183SqwDIse4yckz/50ZG8tnSSyeMn5iXDjTf8+Oh1K:E/5CIRwDdeZcFYeMn5iXDj5Oh1K
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#...B...B...B..L^...B...`...B...d...B..Rich.B..........PE..L...#..V.....................0............... ....@................

      File Icon

      Icon Hash:c4e8c8cccce0e8e8

      Static PE Info

      General

      Entrypoint:0x4014b4
      Entrypoint Section:.text
      Digitally signed:false
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      DLL Characteristics:
      Time Stamp:0x56A2ED23 [Sat Jan 23 03:01:55 2016 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:fef384fc3a66a559dff455f07d497ca0

      Entrypoint Preview

      Instruction
      push 00401EBCh
      call 00007F1B0CB264C3h
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      xor byte ptr [eax], al
      add byte ptr [eax], al
      inc eax
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [ebp+39C0B02Ah], al
      xor dword ptr [eax-2DAA55BCh], 16h
      adc byte ptr [bx+si-62h], dh
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add dword ptr [eax], eax
      add byte ptr [eax], al
      inc ecx
      add byte ptr [eax], ah
      or byte ptr [ecx+00h], al
      inc esp
      inc ebp
      dec ebp
      dec ecx
      dec esi
      inc ebp
      push edx
      inc ecx
      dec esp
      dec ecx
      push ebx
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add bh, bh
      int3
      xor dword ptr [eax], eax
      add byte ptr [eax+72h], al
      js 00007F1B0CB26535h
      call far 0055h : 914061FDh
      jl 00007F1B0CB2651Bh
      inc esp
      inc esp
      inc eax
      daa
      adc ch, bh
      jbe 00007F1B0CB26470h
      shr byte ptr [edi-7B6F79B1h], FFFFFFFBh
      enter 9718h, 57h
      cmp cl, byte ptr [edi-53h]
      xor ebx, dword ptr [ecx-48EE309Ah]
      or al, 00h
      stosb
      add byte ptr [eax-2Dh], ah
      xchg eax, ebx
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      sbb al, 09h
      add byte ptr [eax], al
      pop ss
      or dword ptr [eax], eax
      add byte ptr [eax], al
      or al, byte ptr [eax]
      push 00000075h
      js 00007F1B0CB26546h
      popad
      jo 00007F1B0CB26541h
      jnc 00007F1B0CB2653Bh
      je 00007F1B0CB264D2h
      or eax, 46000B01h
      outsd
      jc 00007F1B0CB26537h

      Data Directories

      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0x20b140x28.text
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x240000xbfc.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
      IMAGE_DIRECTORY_ENTRY_IAT0x10000x190.text
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

      Sections

      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x10000x2010c0x21000False0.378292199337data6.67763542403IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      .data0x220000x11bc0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
      .rsrc0x240000xbfc0x1000False0.310791015625data3.24011988097IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

      Resources

      NameRVASizeTypeLanguageCountry
      RT_ICON0x243540x8a8data
      RT_GROUP_ICON0x243400x14data
      RT_VERSION0x240f00x250dataChineseTaiwan

      Imports

      DLLImport
      MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaAryMove, __vbaStrVarMove, __vbaFreeVarList, __vbaEnd, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaStrCat, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaVarForInit, __vbaOnError, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaStrCmp, __vbaAryConstruct2, __vbaR4Str, DllFunctionCall, _adj_fpatan, __vbaRedim, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaNew2, __vbaR8Str, __vbaVar2Vec, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaI4Str, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaLateMemCall, __vbaVarDup, __vbaStrToAnsi, __vbaFpI4, _CIatan, __vbaStrMove, __vbaCastObj, _allmul, __vbaLateIdSt, _CItan, __vbaVarForNext, _CIexp, __vbaFreeObj, __vbaFreeStr

      Version Infos

      DescriptionData
      Translation0x0404 0x04b0
      InternalNameTolip
      FileVersion1.00
      CompanyNameIntersection Road
      CommentsIntersection Road
      ProductNameGender7
      ProductVersion1.00
      OriginalFilenameTolip.exe

      Possible Origin

      Language of compilation systemCountry where language is spokenMap
      ChineseTaiwan

      Network Behavior

      No network behavior found

      Code Manipulations

      Statistics

      Behavior

      Click to jump to process

      System Behavior

      General

      Start time:07:56:44
      Start date:03/08/2021
      Path:C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exe
      Wow64 process (32bit):true
      Commandline:'C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exe'
      Imagebase:0x400000
      File size:147456 bytes
      MD5 hash:0153AE8CF4B1F546721332B5CB3F973C
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:Visual Basic
      Yara matches:
      • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.583437179.0000000003BD0000.00000040.00000001.sdmp, Author: Joe Security
      Reputation:low

      General

      Start time:07:59:42
      Start date:03/08/2021
      Path:C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exe
      Wow64 process (32bit):true
      Commandline:'C:\Users\user\Desktop\KHAWATMI CO.IMPORT & EXPORT.exe'
      Imagebase:0x400000
      File size:147456 bytes
      MD5 hash:0153AE8CF4B1F546721332B5CB3F973C
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low

      Disassembly

      Code Analysis

      Reset < >