Windows Analysis Report
FATURA VE BELGELER.exe

Overview

General Information

Sample name: FATURA VE BELGELER.exe
Analysis ID: 1467029
MD5: 558524593d71558e3ca216f0aea14817
SHA1: 4f074c3dd6658341eb046831327dd1f97ed32753
SHA256: bbf178d449fed69a9c18c43fea71ebb235e85fc12e33005797f482e46c435005
Tags: exe
Infos:

Detection

Score: 80
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected UAC Bypass using CMSTP
.NET source code references suspicious native API functions
AI detected suspicious sample
Found potential dummy code loops (likely to delay analysis)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Detected potential crypto function
Enables debug privileges
PE file does not import any functions
Potential time zone aware malware
Program does not show much activity (idle)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: FATURA VE BELGELER.exe ReversingLabs: Detection: 18%
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.0% probability

Exploits

barindex
Source: Yara match File source: 00000000.00000002.3706364069.000002779BAFD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: FATURA VE BELGELER.exe PID: 7132, type: MEMORYSTR
Source: FATURA VE BELGELER.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Code function: 0_2_00007FFAACCC44FC 0_2_00007FFAACCC44FC
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Code function: 0_2_00007FFAACCC1CC0 0_2_00007FFAACCC1CC0
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Code function: 0_2_00007FFAACCD4E6C 0_2_00007FFAACCD4E6C
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Code function: 0_2_00007FFAACCC8B28 0_2_00007FFAACCC8B28
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Code function: 0_2_00007FFAACCCBEC9 0_2_00007FFAACCCBEC9
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Code function: 0_2_00007FFAACCC0EC8 0_2_00007FFAACCC0EC8
Source: FATURA VE BELGELER.exe Static PE information: No import functions for PE file found
Source: FATURA VE BELGELER.exe, 00000000.00000000.1243002946.0000027799E30000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameAtedikubisuvereka2 vs FATURA VE BELGELER.exe
Source: FATURA VE BELGELER.exe, 00000000.00000002.3707466125.00000277AC03A000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameEzuxarujutomegoxeF vs FATURA VE BELGELER.exe
Source: FATURA VE BELGELER.exe, 00000000.00000002.3707466125.00000277ABAFE000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameAtedikubisuvereka2 vs FATURA VE BELGELER.exe
Source: FATURA VE BELGELER.exe Binary or memory string: OriginalFilenameAtedikubisuvereka2 vs FATURA VE BELGELER.exe
Source: classification engine Classification label: mal80.expl.evad.winEXE@2/0@0/0
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4544:120:WilError_03
Source: FATURA VE BELGELER.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: FATURA VE BELGELER.exe Static file information: TRID: Win64 Executable Console Net Framework (206006/5) 48.58%
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: FATURA VE BELGELER.exe ReversingLabs: Detection: 18%
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe File read: C:\Users\user\Desktop\FATURA VE BELGELER.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\FATURA VE BELGELER.exe "C:\Users\user\Desktop\FATURA VE BELGELER.exe"
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: FATURA VE BELGELER.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: FATURA VE BELGELER.exe Static file information: File size 3801606 > 1048576
Source: FATURA VE BELGELER.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: FATURA VE BELGELER.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Code function: 0_2_00007FFAACCC590B push ss; ret 0_2_00007FFAACCC590C
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Code function: 0_2_00007FFAACDA026B push esp; retf 4810h 0_2_00007FFAACDA0312
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: FATURA VE BELGELER.exe PID: 7132, type: MEMORYSTR
Source: FATURA VE BELGELER.exe, 00000000.00000002.3706364069.000002779BAFD000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: FATURA VE BELGELER.exe, 00000000.00000002.3706364069.000002779BAFD000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SBIEDLL.DLL
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Memory allocated: 2779A1B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Memory allocated: 277B3AE0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe System information queried: CurrentTimeZoneInformation Jump to behavior
Source: all processes Thread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: FATURA VE BELGELER.exe, 00000000.00000002.3706364069.000002779BAFD000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMware
Source: FATURA VE BELGELER.exe, 00000000.00000002.3706364069.000002779BAFD000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:\WINDOWS\system32\drivers\vmmouse.sys
Source: FATURA VE BELGELER.exe, 00000000.00000002.3706364069.000002779BAFD000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmware
Source: FATURA VE BELGELER.exe, 00000000.00000002.3706364069.000002779BAFD000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: FATURA VE BELGELER.exe, 00000000.00000002.3706364069.000002779BAFD000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:\WINDOWS\system32\drivers\vmhgfs.sys
Source: FATURA VE BELGELER.exe, 00000000.00000002.3706364069.000002779BAFD000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: FATURA VE BELGELER.exe, 00000000.00000002.3706364069.000002779BAFD000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMWARE
Source: FATURA VE BELGELER.exe, 00000000.00000002.3706364069.000002779BAFD000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\'C:\WINDOWS\system32\drivers\vmmouse.sys&C:\WINDOWS\system32\drivers\vmhgfs.sys
Source: FATURA VE BELGELER.exe, 00000000.00000002.3706364069.000002779BAFD000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: noValueButYesKey)C:\WINDOWS\system32\drivers\VBoxMouse.sys
Source: FATURA VE BELGELER.exe, 00000000.00000002.3706364069.000002779BAFD000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:\WINDOWS\system32\drivers\VBoxMouse.sys
Source: FATURA VE BELGELER.exe, 00000000.00000002.3706364069.000002779BAFD000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: FATURA VE BELGELER.exe, 00000000.00000002.3706364069.000002779BAFD000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMware SVGA II

Anti Debugging

barindex
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process Stats: CPU usage > 42% for more than 60s
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Process token adjusted: Debug Jump to behavior
Source: all processes Thread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: FATURA VE BELGELER.exe, --.cs Reference to suspicious API methods: GetProcAddress(_EC72_EE72_ECBA_0EB8_EE22_060F_08D6_0601, _EEC5_08E7_08CC_0618_EEE3_ECBA_08DF)
Source: FATURA VE BELGELER.exe, --.cs Reference to suspicious API methods: VirtualProtect(procAddress, (uint)_EE53_ECBA_0E6C_08FE_EE56_08DF_EC98_0E72_0E6A_08F1_06DE_0E71_EEEF_08D9_EE54.Length, 64u, out var _0E79_EE02_0E76_EED1_08FE_EC9D_0E72)
Source: FATURA VE BELGELER.exe, --.cs Reference to suspicious API methods: LoadLibrary(_0608_06E9_0EBC_EE5D_0600_ECAE_EE6F_EE06_EEE6_EEB4_EC87_EE78_EE8D(_061B_EEDE_EE9D_066A_EE46_08E9_EE7F._EEED_08DB_08E3_08C9_ECB9_EEE7_EE64_08E8_EE20_066B_EC84_EE48_EE25_EEF6_EE39_065D))
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Queries volume information: C:\Users\user\Desktop\FATURA VE BELGELER.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
No contacted IP infos