Windows Analysis Report
baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe

Overview

General Information

Sample name: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe
renamed because original name is a hash value
Original sample name: baymarhavuzculuk Satnalma Siparii 20230331,pdf.exe
Analysis ID: 1446058
MD5: b90266d6b73db4f10b1cc8f90a81a4aa
SHA1: 9422dd5935c7299da1c6c8b7b5e0e9e89743ddfb
SHA256: b5e9a3a112c889e9afaa48926ed0bf9474fb430cc99dff8915192877f58d5efe
Tags: AgentTeslaexegeoTUR
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Contains functionality to log keystrokes (.Net Source)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Outbound SMTP Connections
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: 13.2.ctsdvwT.exe.409f328.4.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.saralgumruk.com", "Username": "syilmaz@saralgumruk.com", "Password": "Srl--789789_"}
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe ReversingLabs: Detection: 36%
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe ReversingLabs: Detection: 36%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Joe Sandbox ML: detected
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Joe Sandbox ML: detected
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Code function: 4x nop then jmp 05E98B16h 5_2_05E98C6F
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 4x nop then jmp 066F802Eh 10_2_066F8187
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 4x nop then jmp 0609802Eh 13_2_06098187

Networking

barindex
Source: Yara match File source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3bcd820.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3b92c00.5.raw.unpack, type: UNPACKEDPE
Source: global traffic TCP traffic: 192.168.2.9:59154 -> 185.81.155.88:587
Source: Joe Sandbox View ASN Name: RADORETR RADORETR
Source: global traffic TCP traffic: 192.168.2.9:59154 -> 185.81.155.88:587
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: mail.saralgumruk.com
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000009.00000002.2545517189.0000000002D39000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.saralgumruk.com
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000005.00000002.1320959148.00000000028D2000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 0000000A.00000002.1485685529.0000000003102000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 0000000D.00000002.1568438809.0000000002DE5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000005.00000002.1325496333.00000000044B1000.00000004.00000800.00020000.00000000.sdmp, baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000005.00000002.1325496333.0000000003B92000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 0000000A.00000002.1486766690.00000000043BF000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 0000000C.00000002.1545932299.0000000000402000.00000040.00000400.00020000.00000000.sdmp, ctsdvwT.exe, 0000000D.00000002.1575415406.000000000409F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3bcd820.4.raw.unpack, gmBpn1ecBmQ.cs .Net Code: Dm1L2C2
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3b92c00.5.raw.unpack, gmBpn1ecBmQ.cs .Net Code: Dm1L2C2
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Windows user hook set: 0 keyboard low level C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Windows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Windows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Window created: window name: CLIPBRDWNDCLASS

System Summary

barindex
Source: 13.2.ctsdvwT.exe.409f328.4.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 10.2.ctsdvwT.exe.43f9d68.5.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 13.2.ctsdvwT.exe.40d9f48.3.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 10.2.ctsdvwT.exe.43bf148.4.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 12.2.ctsdvwT.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3b92c00.5.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 10.2.ctsdvwT.exe.43f9d68.5.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 13.2.ctsdvwT.exe.40d9f48.3.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3bcd820.4.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3bcd820.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 10.2.ctsdvwT.exe.43bf148.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 13.2.ctsdvwT.exe.409f328.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3b92c00.5.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Code function: 5_2_0271DC74 5_2_0271DC74
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Code function: 5_2_05E95580 5_2_05E95580
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Code function: 5_2_05E95F30 5_2_05E95F30
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Code function: 5_2_05E93EA8 5_2_05E93EA8
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Code function: 5_2_05E9B6B8 5_2_05E9B6B8
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Code function: 5_2_05E95148 5_2_05E95148
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Code function: 5_2_05E95139 5_2_05E95139
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Code function: 5_2_05E93A70 5_2_05E93A70
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Code function: 9_2_02AB9760 9_2_02AB9760
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Code function: 9_2_02AB4AB0 9_2_02AB4AB0
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Code function: 9_2_02AB3E98 9_2_02AB3E98
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Code function: 9_2_02AB41E0 9_2_02AB41E0
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Code function: 9_2_02ABCDB0 9_2_02ABCDB0
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Code function: 9_2_06171768 9_2_06171768
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Code function: 9_2_06172F08 9_2_06172F08
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Code function: 9_2_061709C0 9_2_061709C0
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Code function: 9_2_061780E2 9_2_061780E2
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Code function: 9_2_061780E8 9_2_061780E8
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Code function: 9_2_06172820 9_2_06172820
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 10_2_0158DC74 10_2_0158DC74
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 10_2_05AFC000 10_2_05AFC000
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 10_2_05AFCBC0 10_2_05AFCBC0
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 10_2_05AF0428 10_2_05AF0428
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 10_2_05AF4663 10_2_05AF4663
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 10_2_05AF3CA0 10_2_05AF3CA0
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 10_2_05AFBA50 10_2_05AFBA50
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 10_2_066FAE48 10_2_066FAE48
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 10_2_066F3EA8 10_2_066F3EA8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 10_2_066F5F30 10_2_066F5F30
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 10_2_066F5580 10_2_066F5580
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 10_2_066F3A70 10_2_066F3A70
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 10_2_066F5148 10_2_066F5148
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 10_2_066F5139 10_2_066F5139
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 12_2_00F69638 12_2_00F69638
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 12_2_00F6C8C0 12_2_00F6C8C0
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 12_2_00F64AB0 12_2_00F64AB0
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 12_2_00F63E98 12_2_00F63E98
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 12_2_00F641E0 12_2_00F641E0
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 12_2_05E10448 12_2_05E10448
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 12_2_05E111F0 12_2_05E111F0
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 12_2_05E12D90 12_2_05E12D90
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 12_2_05E122A8 12_2_05E122A8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 12_2_05E17F82 12_2_05E17F82
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 12_2_05E17F88 12_2_05E17F88
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 13_2_0131DC74 13_2_0131DC74
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 13_2_0609AE48 13_2_0609AE48
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 13_2_06093EA8 13_2_06093EA8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 13_2_06095F30 13_2_06095F30
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 13_2_06095580 13_2_06095580
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 13_2_06093A70 13_2_06093A70
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 13_2_06095139 13_2_06095139
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 13_2_06095148 13_2_06095148
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 14_2_01209638 14_2_01209638
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 14_2_0120C988 14_2_0120C988
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 14_2_01204AB0 14_2_01204AB0
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 14_2_01208E5C 14_2_01208E5C
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 14_2_01203E98 14_2_01203E98
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 14_2_012041E0 14_2_012041E0
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 14_2_060E0448 14_2_060E0448
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 14_2_060E11F0 14_2_060E11F0
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 14_2_060E6C4C 14_2_060E6C4C
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 14_2_060E2D90 14_2_060E2D90
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 14_2_060E22A8 14_2_060E22A8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 14_2_060E7F7A 14_2_060E7F7A
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 14_2_060E7F88 14_2_060E7F88
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 14_2_060E6C40 14_2_060E6C40
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 14_2_060E8C72 14_2_060E8C72
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000005.00000002.1328454130.00000000050C0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dll8 vs baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000005.00000002.1318702019.0000000000A5E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000005.00000002.1329165179.0000000006220000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000005.00000002.1320959148.00000000028D2000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename960d76e1-393e-4e96-a64a-e2af17492795.exe4 vs baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000005.00000002.1320959148.0000000002851000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dll8 vs baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000005.00000002.1325496333.0000000003B92000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename960d76e1-393e-4e96-a64a-e2af17492795.exe4 vs baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000005.00000002.1325496333.0000000003B92000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000005.00000002.1328797521.0000000005BA2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamePowerShell.EXE.MUIj% vs baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000009.00000002.2535482953.00000000009E9000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Binary or memory string: OriginalFilenamePrWF.exe> vs baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 13.2.ctsdvwT.exe.409f328.4.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 10.2.ctsdvwT.exe.43f9d68.5.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 13.2.ctsdvwT.exe.40d9f48.3.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 10.2.ctsdvwT.exe.43bf148.4.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 12.2.ctsdvwT.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3b92c00.5.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 10.2.ctsdvwT.exe.43f9d68.5.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 13.2.ctsdvwT.exe.40d9f48.3.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3bcd820.4.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3bcd820.4.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 10.2.ctsdvwT.exe.43bf148.4.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 13.2.ctsdvwT.exe.409f328.4.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3b92c00.5.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3bcd820.4.raw.unpack, roEs93G.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3bcd820.4.raw.unpack, roEs93G.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3bcd820.4.raw.unpack, JQn0Aia1.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3bcd820.4.raw.unpack, JQn0Aia1.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3bcd820.4.raw.unpack, YsrmZ97b.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3bcd820.4.raw.unpack, YsrmZ97b.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3bcd820.4.raw.unpack, YsrmZ97b.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3bcd820.4.raw.unpack, YsrmZ97b.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, BIfda5lRrt3Eiso9an.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, tiGbCdWd4bev0iB2DA.cs Security API names: _0020.SetAccessControl
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, tiGbCdWd4bev0iB2DA.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, tiGbCdWd4bev0iB2DA.cs Security API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, BIfda5lRrt3Eiso9an.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, tiGbCdWd4bev0iB2DA.cs Security API names: _0020.SetAccessControl
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, tiGbCdWd4bev0iB2DA.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, tiGbCdWd4bev0iB2DA.cs Security API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.50e0000.7.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.28b7e4c.2.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.28a7e34.0.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@12/9@1/1
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.log Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7340:120:WilError_03
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Mutant created: NULL
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Mutant created: \Sessions\1\BaseNamedObjects\sIgyAqxTUc
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_tkkj1iex.1pz.ps1 Jump to behavior
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000009.00000002.2545517189.0000000002D9E000.00000004.00000800.00020000.00000000.sdmp, baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000009.00000002.2545517189.0000000002DB1000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 0000000C.00000002.1548552550.0000000002BD9000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 0000000C.00000002.1548552550.0000000002BC6000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 0000000E.00000002.2544912217.0000000002D06000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 0000000E.00000002.2544912217.0000000002D1A000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe ReversingLabs: Detection: 36%
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe File read: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe "C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe"
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process created: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe "C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe"
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe"
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe"
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe" Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process created: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe "C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe" Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: vaultcli.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: edputil.dll
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG

Data Obfuscation

barindex
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, tiGbCdWd4bev0iB2DA.cs .Net Code: XbrepSfTju System.Reflection.Assembly.Load(byte[])
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, tiGbCdWd4bev0iB2DA.cs .Net Code: XbrepSfTju System.Reflection.Assembly.Load(byte[])
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.28887b4.1.raw.unpack, LoginForm.cs .Net Code: _206B_206C_202A_202D_206F_206F_206C_202D_206A_202A_200B_206C_206E_206A_206D_206B_202C_206E_200C_206F_200D_206D_200C_200F_202C_206C_202E_206B_202B_202E_206E_206B_206B_206D_206C_202C_200D_202E_202C_200E_202E System.Reflection.Assembly.Load(byte[])
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.50c0000.6.raw.unpack, LoginForm.cs .Net Code: _206B_206C_202A_202D_206F_206F_206C_202D_206A_202A_200B_206C_206E_206A_206D_206B_202C_206E_200C_206F_200D_206D_200C_200F_202C_206C_202E_206B_202B_202E_206E_206B_206B_206D_206C_202C_200D_202E_202C_200E_202E System.Reflection.Assembly.Load(byte[])
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Static PE information: 0xAA4E3A0D [Sat Jul 17 01:29:49 2060 UTC]
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 10_2_05AF64E9 push ebx; retf 10_2_05AF64EA
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 10_2_05AF5CB6 push 8B05AF5Dh; iretd 10_2_05AF5CBD
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 13_2_01314779 push esi; iretd 13_2_0131477A
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 13_2_0131477B push ebp; iretd 13_2_01314782
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 13_2_013147B1 push esi; iretd 13_2_013147B2
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 13_2_013146B8 push edx; iretd 13_2_013146BA
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 13_2_013146BB push edx; iretd 13_2_013146C2
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 13_2_0131AD27 pushfd ; iretd 13_2_0131AD2A
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 13_2_0131AD2B pushfd ; iretd 13_2_0131AD32
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Static PE information: section name: .text entropy: 7.925581129662268
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, mPiN3BBGyN7Z8OcVG1.cs High entropy of concatenated method names: 'MoZgAVw4EH', 'dgsgtbg38C', 'b1cgbwE0ji', 'iWIgK3n6AP', 'KkngaGDruw', 'OHBgTn0G81', 'TDog5kwoCt', 'qwIgvPEB12', 'JlAglVpj4p', 'vcQg1C6pKv'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, rvSQ3JDQBZfG7TKqRV.cs High entropy of concatenated method names: 'WkbybJwtnm', 'KEtyKDqej2', 'e4YysLhycr', 'RAEyflIq3m', 'jamyGsaaIG', 'cmWyJHf20h', 'UdNyN9bCqj', 'IayyHTwbCc', 'nkjycvSmwZ', 'yoQy8npDdZ'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, d8xT5fphNsaLn4YbFg.cs High entropy of concatenated method names: 'YZ96YdGBNj', 'sX06mrR5Yk', 'K4T6pSpYNv', 'LOl6AIdmrX', 'CUN6nAY3kc', 'aGT6tBUEuS', 'UR56WIDmhq', 'O7g6byFvRs', 'BI46K56XKa', 'Sbm6BpdWR1'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, Xty0axU2Oxr1MyKjtV.cs High entropy of concatenated method names: 'xxePrelrt3', 'DtkP4VWX59', 'o00PFFFndG', 'sYQP6hDe6y', 'GirP3QHk0B', 'VtHFDQfIJ9', 'vWqFSNrt0S', 'VOYFuL8Y13', 'WgiFkFkA2P', 'AV0FdNXKFw'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, fPPIjUKcIE0AwPG6ao.cs High entropy of concatenated method names: 'gQq5EnSY0T', 'SFf5ibKM3d', 'ToString', 'Dq55InXdKw', 'xpf54IUW1e', 'YfQ5gdlkjT', 'fb95FmVXsE', 'kKO5PEQxdQ', 'X7V56mlbEp', 'lB053yQARe'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, zCBZmxLdu5DgsAtfw8.cs High entropy of concatenated method names: 'S0vvI4BwgW', 'pXPv42fAb4', 'o54vgGg9ki', 'lU1vFOt87t', 'PS8vPolYJ1', 'TNKv6IWGjN', 'vKMv3BSnY6', 'd98v941gZq', 'Cx6vEUWVRE', 'WUavi3sAOg'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, wfZwUg997eENp4pIky.cs High entropy of concatenated method names: 'uCA5kbpaNI', 'sV9507Lc9y', 'uW9v290cSK', 'VJ5vXF65U3', 'NeQ58w9hN3', 'LAQ5xGSAF1', 'xaR5LlqpvW', 'rhi5qt3dvN', 'RjF5Z4jVuy', 'BwS5RElftT'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, B80lBRzEuJQ2gVHNPN.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'LB5lyEU4Wf', 'abWlaIvBle', 'fnXlTVLg7Y', 'iS6l59tnLs', 'weblvKo16T', 'lgFllow211', 'zVKl19KOSi'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, I3npwBYQQFuv23683C.cs High entropy of concatenated method names: 'Dispose', 'YEyXdovVy3', 'cJ1Mf6cgnO', 'vi377Gjyn0', 'EqoX03pIa5', 'HT3XzUNTMS', 'ProcessDialogKey', 'M5XM2I8gTJ', 'LauMXuIpdO', 'otSMMq85wh'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, Eg53fQuaiL3x0mTkch.cs High entropy of concatenated method names: 'i98FnP2V2o', 'c0WFWuB4HT', 'baigQOyrZ7', 'tUtgGHwHgv', 'ktmgJE9GnD', 'lVDgoDhrwv', 'CedgN56aSP', 'jAdgHdJr8I', 'BIqghbcdg6', 'w5egcOrtp2'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, bgc4mo1Zqy4jEgX7FWt.cs High entropy of concatenated method names: 'Kj9lYgTn1Z', 'SYUlmB4tSJ', 'FCtlpAfVId', 'e3elAOwOXT', 'cTTln7qqmf', 'nmQltpIv8j', 'csDlWbqKAn', 'Ei6lb9xsxA', 'hqplKBV1HS', 'VEIlBLJdiD'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, v6uhagkvHfUiDoPBAd.cs High entropy of concatenated method names: 'okm6ICFfnm', 'gyN6g0n3qQ', 'u6j6PlYo5E', 'uuPP0ncv0Z', 'AuBPzoKMFN', 'M8q62X3iJG', 'Rjq6XA87wW', 'oo56MBCFHp', 'jLU6jY3BLi', 'Ohu6ey33XO'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, x6JxON1fwtwdPv1xTFC.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'r7G1qyhX7A', 'II81Z91QFb', 'txD1RcIZVE', 'GNt1OcUQar', 'BMM1DfKuRV', 'Txn1SHNL32', 'Fp31uwPxnP'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, ntOxXKIEe5iRt4Qe5q.cs High entropy of concatenated method names: 'BJfp6K3y4', 'udFAjHXac', 'xU4tgXgXE', 'u5vWMCBb9', 'jreKZ2qXL', 'bwfBQWgCP', 'ayfG47kdllTypplx7N', 'xcdbQeAQiFtNTEYDTt', 'HEIvVbrSx', 'O7d1wJbA2'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, BIfda5lRrt3Eiso9an.cs High entropy of concatenated method names: 'Eg04qm49oX', 'TIt4Z8Qlyf', 'UMa4R3fm82', 'kac4OUuKdk', 'Wdf4DSV9aD', 'G7V4Sihgmp', 'w7M4ufvsLm', 'TL34k36rvX', 'MTZ4dYNSJH', 'KCL40y22cd'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, tiGbCdWd4bev0iB2DA.cs High entropy of concatenated method names: 'iSZjrFLIIU', 'pc4jIybYG3', 'G73j4DnXe1', 'eKnjgq4lYe', 'cpbjF8yDPn', 'FT6jPiMRQC', 'Xu8j6rL2D1', 'zG7j3vuZ6g', 'pvej9DimmY', 'P5LjEediRc'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, T6xyn5eNsSbpx3PLt2.cs High entropy of concatenated method names: 'lwvlXEjwdG', 'd8wljijiCv', 'b0alelYUAL', 'jhelIeGOLx', 'R0dl4IANpm', 'noelFF19Y2', 'gFLlPBBodY', 'CMCvu3DOMJ', 'jY7vkbiMmP', 'bIGvdeKITt'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, yfxSClFQMwFmEK7MNd.cs High entropy of concatenated method names: 'gHYvs0YqNq', 'xXQvfKbqp5', 'tfdvQIUkdA', 'pltvGVRaKY', 'CpDvqD8f8h', 'vcTvJNwC5r', 'Next', 'Next', 'Next', 'NextBytes'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, yOgMYxXHsaP1Od2Zjt.cs High entropy of concatenated method names: 'aNHacmHOro', 'xMWaxRQQUG', 'SfvaqVYQoG', 'UQraZGtIqa', 'vu1af1NpbH', 'dP6aQb5iT0', 'unqaGn8lRE', 'uuAaJkefs4', 'K0OaoreKTI', 'AsjaNJUqe2'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3c35ad0.3.raw.unpack, Crn3a66HqHiB80qX1X.cs High entropy of concatenated method names: 'byBX6yw6N1', 'gFcX3qYBKN', 'bYhXEmXc63', 'Y28XiYegO4', 'YHyXabcPCo', 'aRpXTe7ppB', 'I1hYLgEn8P4amhhEat', 'm3sFc9LipkykZ3H8j3', 'ktaXXJZpfh', 'T6cXjwG0HS'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, mPiN3BBGyN7Z8OcVG1.cs High entropy of concatenated method names: 'MoZgAVw4EH', 'dgsgtbg38C', 'b1cgbwE0ji', 'iWIgK3n6AP', 'KkngaGDruw', 'OHBgTn0G81', 'TDog5kwoCt', 'qwIgvPEB12', 'JlAglVpj4p', 'vcQg1C6pKv'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, rvSQ3JDQBZfG7TKqRV.cs High entropy of concatenated method names: 'WkbybJwtnm', 'KEtyKDqej2', 'e4YysLhycr', 'RAEyflIq3m', 'jamyGsaaIG', 'cmWyJHf20h', 'UdNyN9bCqj', 'IayyHTwbCc', 'nkjycvSmwZ', 'yoQy8npDdZ'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, d8xT5fphNsaLn4YbFg.cs High entropy of concatenated method names: 'YZ96YdGBNj', 'sX06mrR5Yk', 'K4T6pSpYNv', 'LOl6AIdmrX', 'CUN6nAY3kc', 'aGT6tBUEuS', 'UR56WIDmhq', 'O7g6byFvRs', 'BI46K56XKa', 'Sbm6BpdWR1'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, Xty0axU2Oxr1MyKjtV.cs High entropy of concatenated method names: 'xxePrelrt3', 'DtkP4VWX59', 'o00PFFFndG', 'sYQP6hDe6y', 'GirP3QHk0B', 'VtHFDQfIJ9', 'vWqFSNrt0S', 'VOYFuL8Y13', 'WgiFkFkA2P', 'AV0FdNXKFw'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, fPPIjUKcIE0AwPG6ao.cs High entropy of concatenated method names: 'gQq5EnSY0T', 'SFf5ibKM3d', 'ToString', 'Dq55InXdKw', 'xpf54IUW1e', 'YfQ5gdlkjT', 'fb95FmVXsE', 'kKO5PEQxdQ', 'X7V56mlbEp', 'lB053yQARe'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, zCBZmxLdu5DgsAtfw8.cs High entropy of concatenated method names: 'S0vvI4BwgW', 'pXPv42fAb4', 'o54vgGg9ki', 'lU1vFOt87t', 'PS8vPolYJ1', 'TNKv6IWGjN', 'vKMv3BSnY6', 'd98v941gZq', 'Cx6vEUWVRE', 'WUavi3sAOg'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, wfZwUg997eENp4pIky.cs High entropy of concatenated method names: 'uCA5kbpaNI', 'sV9507Lc9y', 'uW9v290cSK', 'VJ5vXF65U3', 'NeQ58w9hN3', 'LAQ5xGSAF1', 'xaR5LlqpvW', 'rhi5qt3dvN', 'RjF5Z4jVuy', 'BwS5RElftT'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, B80lBRzEuJQ2gVHNPN.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'LB5lyEU4Wf', 'abWlaIvBle', 'fnXlTVLg7Y', 'iS6l59tnLs', 'weblvKo16T', 'lgFllow211', 'zVKl19KOSi'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, I3npwBYQQFuv23683C.cs High entropy of concatenated method names: 'Dispose', 'YEyXdovVy3', 'cJ1Mf6cgnO', 'vi377Gjyn0', 'EqoX03pIa5', 'HT3XzUNTMS', 'ProcessDialogKey', 'M5XM2I8gTJ', 'LauMXuIpdO', 'otSMMq85wh'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, Eg53fQuaiL3x0mTkch.cs High entropy of concatenated method names: 'i98FnP2V2o', 'c0WFWuB4HT', 'baigQOyrZ7', 'tUtgGHwHgv', 'ktmgJE9GnD', 'lVDgoDhrwv', 'CedgN56aSP', 'jAdgHdJr8I', 'BIqghbcdg6', 'w5egcOrtp2'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, bgc4mo1Zqy4jEgX7FWt.cs High entropy of concatenated method names: 'Kj9lYgTn1Z', 'SYUlmB4tSJ', 'FCtlpAfVId', 'e3elAOwOXT', 'cTTln7qqmf', 'nmQltpIv8j', 'csDlWbqKAn', 'Ei6lb9xsxA', 'hqplKBV1HS', 'VEIlBLJdiD'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, v6uhagkvHfUiDoPBAd.cs High entropy of concatenated method names: 'okm6ICFfnm', 'gyN6g0n3qQ', 'u6j6PlYo5E', 'uuPP0ncv0Z', 'AuBPzoKMFN', 'M8q62X3iJG', 'Rjq6XA87wW', 'oo56MBCFHp', 'jLU6jY3BLi', 'Ohu6ey33XO'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, x6JxON1fwtwdPv1xTFC.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'r7G1qyhX7A', 'II81Z91QFb', 'txD1RcIZVE', 'GNt1OcUQar', 'BMM1DfKuRV', 'Txn1SHNL32', 'Fp31uwPxnP'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, ntOxXKIEe5iRt4Qe5q.cs High entropy of concatenated method names: 'BJfp6K3y4', 'udFAjHXac', 'xU4tgXgXE', 'u5vWMCBb9', 'jreKZ2qXL', 'bwfBQWgCP', 'ayfG47kdllTypplx7N', 'xcdbQeAQiFtNTEYDTt', 'HEIvVbrSx', 'O7d1wJbA2'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, BIfda5lRrt3Eiso9an.cs High entropy of concatenated method names: 'Eg04qm49oX', 'TIt4Z8Qlyf', 'UMa4R3fm82', 'kac4OUuKdk', 'Wdf4DSV9aD', 'G7V4Sihgmp', 'w7M4ufvsLm', 'TL34k36rvX', 'MTZ4dYNSJH', 'KCL40y22cd'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, tiGbCdWd4bev0iB2DA.cs High entropy of concatenated method names: 'iSZjrFLIIU', 'pc4jIybYG3', 'G73j4DnXe1', 'eKnjgq4lYe', 'cpbjF8yDPn', 'FT6jPiMRQC', 'Xu8j6rL2D1', 'zG7j3vuZ6g', 'pvej9DimmY', 'P5LjEediRc'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, T6xyn5eNsSbpx3PLt2.cs High entropy of concatenated method names: 'lwvlXEjwdG', 'd8wljijiCv', 'b0alelYUAL', 'jhelIeGOLx', 'R0dl4IANpm', 'noelFF19Y2', 'gFLlPBBodY', 'CMCvu3DOMJ', 'jY7vkbiMmP', 'bIGvdeKITt'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, yfxSClFQMwFmEK7MNd.cs High entropy of concatenated method names: 'gHYvs0YqNq', 'xXQvfKbqp5', 'tfdvQIUkdA', 'pltvGVRaKY', 'CpDvqD8f8h', 'vcTvJNwC5r', 'Next', 'Next', 'Next', 'NextBytes'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, yOgMYxXHsaP1Od2Zjt.cs High entropy of concatenated method names: 'aNHacmHOro', 'xMWaxRQQUG', 'SfvaqVYQoG', 'UQraZGtIqa', 'vu1af1NpbH', 'dP6aQb5iT0', 'unqaGn8lRE', 'uuAaJkefs4', 'K0OaoreKTI', 'AsjaNJUqe2'
Source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.6220000.8.raw.unpack, Crn3a66HqHiB80qX1X.cs High entropy of concatenated method names: 'byBX6yw6N1', 'gFcX3qYBKN', 'bYhXEmXc63', 'Y28XiYegO4', 'YHyXabcPCo', 'aRpXTe7ppB', 'I1hYLgEn8P4amhhEat', 'm3sFc9LipkykZ3H8j3', 'ktaXXJZpfh', 'T6cXjwG0HS'
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe File created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Jump to dropped file
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ctsdvwT Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ctsdvwT Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe File opened: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe PID: 7192, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 7644, type: MEMORYSTR
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Memory allocated: 2660000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Memory allocated: 2850000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Memory allocated: 2660000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Memory allocated: 62A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Memory allocated: 72A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Memory allocated: 74F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Memory allocated: 84F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Memory allocated: 2A70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Memory allocated: 2CC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Memory allocated: 2AF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 1540000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 3080000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 2ED0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 6A60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 7A60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 7CB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 8CB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: F60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 2AF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 10C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 1310000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 2D60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 4D60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 6670000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 7670000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 78C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 88C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 1200000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 2C30000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 2B80000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2400000 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2399875 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2399765 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2399656 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2399531 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2399421 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2399312 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2399195 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2399093 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2398984 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2398874 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2398765 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2398653 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2398543 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2398432 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2398328 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2398188 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2398015 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2397906 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2397796 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2397687 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2397578 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2397468 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2397359 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2397250 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2397140 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2397031 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2396922 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2396810 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2396703 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2396594 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2396484 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2396375 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2396265 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2396156 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2396046 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2395937 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2395827 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2395714 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2395587 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2395465 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2395358 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2395250 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2395140 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2395031 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2394922 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2394812 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2394703 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2394593 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2394483 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2394375 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2400000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399843 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399734 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399625 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399515 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399406 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399296 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399187 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399076 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398968 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398859 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398747 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398560 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398453 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398343 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398218 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398109 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397890 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397781 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397672 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397562 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397452 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397343 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397234 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397125 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397015 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396906 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396797 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396684 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396577 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396468 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396359 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396244 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396133 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396031 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395922 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395812 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395703 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395593 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395484 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395375 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395265 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395156 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395047 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394937 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394828 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394718 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394609 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394500 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394390 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2400000
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399890
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399778
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399656
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399484
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399349
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399224
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399094
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398984
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398875
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398747
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398625
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398516
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398391
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398266
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398156
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398047
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397937
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397828
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397719
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397609
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397500
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397390
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397281
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397172
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397052
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396922
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396812
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396703
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396594
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396469
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396359
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396250
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396141
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396031
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395922
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395812
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395703
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395593
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395484
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395375
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395265
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395156
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395042
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394937
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394825
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394718
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394541
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394437
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394328
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394218
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6350 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3321 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Window / User API: threadDelayed 3072 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Window / User API: threadDelayed 6779 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Window / User API: threadDelayed 4658 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Window / User API: threadDelayed 5193 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Window / User API: threadDelayed 2572
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Window / User API: threadDelayed 7283
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7240 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7528 Thread sleep time: -2767011611056431s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep count: 36 > 30 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -33204139332677172s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2400000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7544 Thread sleep count: 3072 > 30 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2399875s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7544 Thread sleep count: 6779 > 30 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2399765s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2399656s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2399531s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2399421s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2399312s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2399195s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2399093s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2398984s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2398874s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2398765s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2398653s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2398543s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2398432s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2398328s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2398188s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2398015s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2397906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2397796s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2397687s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2397578s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2397468s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2397359s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2397250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2397140s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2397031s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2396922s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2396810s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2396703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2396594s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2396484s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2396375s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2396265s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2396156s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2396046s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2395937s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2395827s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2395714s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2395587s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2395465s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2395358s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2395250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2395140s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2395031s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2394922s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2394812s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2394703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2394593s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2394483s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe TID: 7536 Thread sleep time: -2394375s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7664 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep count: 34 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -31359464925306218s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2400000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7864 Thread sleep count: 4658 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2399843s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7864 Thread sleep count: 5193 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2399734s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2399625s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2399515s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2399406s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2399296s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2399187s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2399076s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2398968s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2398859s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2398747s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2398560s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2398453s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2398343s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2398218s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2398109s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2398000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2397890s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2397781s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2397672s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2397562s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2397452s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2397343s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2397234s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2397125s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2397015s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2396906s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2396797s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2396684s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2396577s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2396468s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2396359s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2396244s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2396133s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2396031s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2395922s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2395812s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2395703s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2395593s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2395484s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2395375s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2395265s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2395156s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2395047s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2394937s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2394828s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2394718s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2394609s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2394500s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7860 Thread sleep time: -2394390s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7972 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -23980767295822402s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2400000s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8092 Thread sleep count: 2572 > 30
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2399890s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8092 Thread sleep count: 7283 > 30
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2399778s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2399656s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2399484s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2399349s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2399224s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2399094s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2398984s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2398875s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2398747s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2398625s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2398516s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2398391s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2398266s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2398156s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2398047s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2397937s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2397828s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2397719s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2397609s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2397500s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2397390s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2397281s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2397172s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2397052s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2396922s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2396812s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2396703s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2396594s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2396469s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2396359s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2396250s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2396141s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2396031s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2395922s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2395812s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2395703s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2395593s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2395484s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2395375s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2395265s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2395156s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2395042s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2394937s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2394825s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2394718s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2394541s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2394437s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2394328s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8088 Thread sleep time: -2394218s >= -30000s
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Last function: Thread delayed
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2400000 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2399875 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2399765 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2399656 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2399531 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2399421 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2399312 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2399195 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2399093 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2398984 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2398874 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2398765 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2398653 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2398543 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2398432 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2398328 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2398188 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2398015 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2397906 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2397796 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2397687 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2397578 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2397468 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2397359 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2397250 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2397140 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2397031 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2396922 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2396810 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2396703 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2396594 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2396484 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2396375 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2396265 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2396156 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2396046 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2395937 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2395827 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2395714 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2395587 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2395465 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2395358 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2395250 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2395140 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2395031 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2394922 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2394812 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2394703 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2394593 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2394483 Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Thread delayed: delay time: 2394375 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2400000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399843 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399734 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399625 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399515 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399406 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399296 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399187 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399076 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398968 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398859 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398747 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398560 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398453 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398343 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398218 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398109 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397890 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397781 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397672 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397562 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397452 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397343 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397234 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397125 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397015 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396906 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396797 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396684 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396577 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396468 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396359 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396244 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396133 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396031 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395922 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395812 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395703 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395593 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395484 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395375 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395265 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395156 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395047 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394937 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394828 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394718 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394609 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394500 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394390 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2400000
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399890
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399778
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399656
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399484
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399349
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399224
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399094
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398984
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398875
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398747
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398625
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398516
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398391
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398266
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398156
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398047
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397937
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397828
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397719
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397609
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397500
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397390
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397281
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397172
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397052
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396922
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396812
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396703
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396594
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396469
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396359
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396250
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396141
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396031
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395922
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395812
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395703
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395593
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395484
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395375
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395265
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395156
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395042
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394937
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394825
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394718
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394541
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394437
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394328
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394218
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000005.00000002.1318702019.0000000000A92000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000009.00000002.2548739831.0000000006030000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe"
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe" Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Memory written: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory written: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory written: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe" Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Process created: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe "C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe" Jump to behavior
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000009.00000002.2545517189.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program ManagerLR
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000009.00000002.2545517189.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: q9<b>[ Program Manager]</b> (23/05/2024 18:42:29)<br>{Win}rTH
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000009.00000002.2545517189.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: q?<b>[ Program Manager]</b> (23/05/2024 18:42:29)<br>{Win}r{Win}rTH
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000009.00000002.2545517189.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000009.00000002.2545517189.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: q3<b>[ Program Manager]</b> (23/05/2024 18:42:29)<br>
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000009.00000002.2545517189.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: q><b>[ Program Manager]</b> (23/05/2024 18:42:29)<br>{Win}r{Win}TH
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000009.00000002.2545517189.0000000002D2D000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Time: 07/19/2024 18:06:08<br>User Name: user<br>Computer Name: 134349<br>OSFullName: Microsoft Windows 10 Pro<br>CPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz<br>RAM: 8191.25 MB<br><hr><b>[ Program Manager]</b> (23/05/2024 18:42:29)<br>{Win}r{Win}r
Source: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe, 00000009.00000002.2545517189.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: q8<b>[ Program Manager]</b> (23/05/2024 18:42:29)<br>{Win}TH
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Queries volume information: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Queries volume information: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 13.2.ctsdvwT.exe.409f328.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.ctsdvwT.exe.43f9d68.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.ctsdvwT.exe.40d9f48.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.ctsdvwT.exe.43bf148.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.ctsdvwT.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3b92c00.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.ctsdvwT.exe.43f9d68.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.ctsdvwT.exe.40d9f48.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3bcd820.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3bcd820.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.ctsdvwT.exe.43bf148.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.ctsdvwT.exe.409f328.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3b92c00.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.1325496333.00000000044B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.1545932299.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.1486766690.00000000043BF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.1575415406.000000000409F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.1325496333.0000000003B92000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe PID: 7192, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 7644, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 7752, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 7952, type: MEMORYSTR
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Users\user\Desktop\baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
Source: Yara match File source: 13.2.ctsdvwT.exe.409f328.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.ctsdvwT.exe.43f9d68.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.ctsdvwT.exe.40d9f48.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.ctsdvwT.exe.43bf148.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.ctsdvwT.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3b92c00.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.ctsdvwT.exe.43f9d68.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.ctsdvwT.exe.40d9f48.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3bcd820.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3bcd820.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.ctsdvwT.exe.43bf148.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.ctsdvwT.exe.409f328.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3b92c00.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.1325496333.00000000044B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.1545932299.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.1486766690.00000000043BF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.2544912217.0000000002C3B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.1575415406.000000000409F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.1325496333.0000000003B92000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2545517189.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.1548552550.0000000002AF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe PID: 7192, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe PID: 7348, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 7644, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 7752, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 7952, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 8020, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 13.2.ctsdvwT.exe.409f328.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.ctsdvwT.exe.43f9d68.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.ctsdvwT.exe.40d9f48.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.ctsdvwT.exe.43bf148.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.ctsdvwT.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3b92c00.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.ctsdvwT.exe.43f9d68.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.ctsdvwT.exe.40d9f48.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3bcd820.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3bcd820.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.ctsdvwT.exe.43bf148.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.ctsdvwT.exe.409f328.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe.3b92c00.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.1325496333.00000000044B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.1545932299.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.1486766690.00000000043BF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.1575415406.000000000409F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.1325496333.0000000003B92000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: baymarhavuzculuk Sat#U0131nalma Sipari#U015fi 20230331,pdf.exe PID: 7192, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 7644, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 7752, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 7952, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs