Windows Analysis Report
26.09 01.10.2024Fiyat Listesi.pdf.exe

Overview

General Information

Sample name: 26.09 01.10.2024Fiyat Listesi.pdf.exe
Analysis ID: 1519324
MD5: 5b35e1e6cdf0d5277fa8dccd5fc06d26
SHA1: ae1f7a5ece26c423477fbb6048db707df4013cb6
SHA256: f7d4eed71f2bdb8ac845990506c335bb64af5877df1925794b000d4a7cf88b84
Tags: exeuser-threatcat_ch
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Double Extension File Execution
Suricata IDS alerts for network traffic
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Contains functionality to log keystrokes (.Net Source)
Contains functionality to register a low level keyboard hook
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Outbound SMTP Connections
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.musabody.com", "Username": "victoria@musabody.com", "Password": "MUSAbody_victoria2018"}
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe ReversingLabs: Detection: 28%
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe ReversingLabs: Detection: 28%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Joe Sandbox ML: detected
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe Joe Sandbox ML: detected
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: oAlZ.pdbSHA2560 source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, ctsdvwT.exe.3.dr
Source: Binary string: oAlZ.pdb source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, ctsdvwT.exe.3.dr
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 4x nop then jmp 07981045h 0_2_07981577
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 4x nop then jmp 076E0D5Dh 5_2_076E128F
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 4x nop then jmp 076E0D5Dh 5_2_076E159A
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 4x nop then jmp 07090D5Dh 10_2_0709128F

Networking

barindex
Source: Network traffic Suricata IDS: 2855542 - Severity 1 - ETPRO MALWARE Agent Tesla CnC Exfil Activity : 192.168.2.4:63220 -> 108.167.140.123:587
Source: Network traffic Suricata IDS: 2030171 - Severity 1 - ET MALWARE AgentTesla Exfil Via SMTP : 192.168.2.4:63220 -> 108.167.140.123:587
Source: Network traffic Suricata IDS: 2839723 - Severity 1 - ETPRO MALWARE Win32/Agent Tesla SMTP Activity : 192.168.2.4:63220 -> 108.167.140.123:587
Source: Network traffic Suricata IDS: 2840032 - Severity 1 - ETPRO MALWARE Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 : 192.168.2.4:63220 -> 108.167.140.123:587
Source: global traffic TCP traffic: 192.168.2.4:63219 -> 108.167.140.123:587
Source: Joe Sandbox View IP Address: 108.167.140.123 108.167.140.123
Source: Joe Sandbox View ASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
Source: global traffic TCP traffic: 192.168.2.4:63219 -> 108.167.140.123:587
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: mail.musabody.com
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000003.00000002.4141108108.0000000002A09000.00000004.00000800.00020000.00000000.sdmp, 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000003.00000002.4141108108.0000000002A15000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.musabody.com
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1705109897.00000000033E7000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 00000005.00000002.1830841149.0000000003167000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 0000000A.00000002.1913937997.0000000002D2A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.com
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp, 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1707971157.0000000005D80000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.com
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.com
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.typography.netD
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708246327.0000000007522000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1705533859.0000000004399000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 00000008.00000002.1892988092.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.raw.unpack, POq2Ux.cs .Net Code: _4H57oeN1J
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.445b260.2.raw.unpack, POq2Ux.cs .Net Code: _4H57oeN1J
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_0569EE20 SetWindowsHookExA 0000000D,00000000,?,?,?,?,?,?,?,?,?,0569FC90,00000000,00000000 3_2_0569EE20
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Windows user hook set: 0 keyboard low level C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Windows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Windows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Window created: window name: CLIPBRDWNDCLASS

System Summary

barindex
Source: 8.2.ctsdvwT.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.445b260.2.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.445b260.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: initial sample Static PE information: Filename: 26.09 01.10.2024Fiyat Listesi.pdf.exe
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 0_2_0324DE4C 0_2_0324DE4C
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 0_2_058F7368 0_2_058F7368
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 0_2_058F0007 0_2_058F0007
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 0_2_058F0040 0_2_058F0040
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 0_2_058F7358 0_2_058F7358
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 0_2_07983C68 0_2_07983C68
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_00E59758 3_2_00E59758
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_00E5C9D8 3_2_00E5C9D8
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_00E54AA8 3_2_00E54AA8
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_00E53E90 3_2_00E53E90
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_00E58F90 3_2_00E58F90
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_00E541D8 3_2_00E541D8
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_05696C74 3_2_05696C74
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_056926B0 3_2_056926B0
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_05692D98 3_2_05692D98
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_05698C97 3_2_05698C97
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_05690848 3_2_05690848
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_05697FA8 3_2_05697FA8
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_05697FA3 3_2_05697FA3
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 5_2_0143DE4C 5_2_0143DE4C
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 5_2_076E3A88 5_2_076E3A88
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_02F69638 8_2_02F69638
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_02F64AA8 8_2_02F64AA8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_02F6C980 8_2_02F6C980
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_02F63E90 8_2_02F63E90
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_02F641D8 8_2_02F641D8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_06550448 8_2_06550448
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_065511F0 8_2_065511F0
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_06552D98 8_2_06552D98
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_065522B0 8_2_065522B0
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_06557FA2 8_2_06557FA2
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_06557FA8 8_2_06557FA8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_02F6CC68 8_2_02F6CC68
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 10_2_00FCDE4C 10_2_00FCDE4C
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 10_2_07093988 10_2_07093988
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_01399638 11_2_01399638
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_0139C980 11_2_0139C980
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_01394AA8 11_2_01394AA8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_01393E90 11_2_01393E90
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_013941D8 11_2_013941D8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_06390448 11_2_06390448
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_06396C6C 11_2_06396C6C
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_06392D98 11_2_06392D98
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_063922B0 11_2_063922B0
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_06397FA8 11_2_06397FA8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_06397FA3 11_2_06397FA3
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_06398C97 11_2_06398C97
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_0139CC68 11_2_0139CC68
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000000.1666699317.0000000001060000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameoAlZ.exeD vs 26.09 01.10.2024Fiyat Listesi.pdf.exe
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1708918673.0000000007C30000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs 26.09 01.10.2024Fiyat Listesi.pdf.exe
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1704110218.000000000165E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs 26.09 01.10.2024Fiyat Listesi.pdf.exe
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1705533859.0000000004399000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename24eacbb4-825a-4768-ad59-21c6c6ffb60d.exe4 vs 26.09 01.10.2024Fiyat Listesi.pdf.exe
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1705533859.0000000004605000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs 26.09 01.10.2024Fiyat Listesi.pdf.exe
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000000.00000002.1705109897.00000000033E7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename24eacbb4-825a-4768-ad59-21c6c6ffb60d.exe4 vs 26.09 01.10.2024Fiyat Listesi.pdf.exe
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000003.00000002.4134637455.0000000000AF8000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs 26.09 01.10.2024Fiyat Listesi.pdf.exe
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe Binary or memory string: OriginalFilenameoAlZ.exeD vs 26.09 01.10.2024Fiyat Listesi.pdf.exe
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 8.2.ctsdvwT.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.445b260.2.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.445b260.2.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: ctsdvwT.exe.3.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.raw.unpack, ZTFEpdjP8zw.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.raw.unpack, WnRNxU.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.raw.unpack, 2njIk.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.raw.unpack, I5ElxL.cs Cryptographic APIs: 'CreateDecryptor', 'TransformBlock'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.raw.unpack, QQSiOsa4hPS.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.raw.unpack, FdHU4eb83Z7.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.raw.unpack, 3VzYbXLJt4.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.raw.unpack, 3VzYbXLJt4.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.raw.unpack, 3VzYbXLJt4.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.raw.unpack, 3VzYbXLJt4.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, GfC7QCCjIwYVW1JcP5.cs Security API names: _0020.SetAccessControl
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, GfC7QCCjIwYVW1JcP5.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, GfC7QCCjIwYVW1JcP5.cs Security API names: _0020.AddAccessRule
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, GfC7QCCjIwYVW1JcP5.cs Security API names: _0020.SetAccessControl
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, GfC7QCCjIwYVW1JcP5.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, GfC7QCCjIwYVW1JcP5.cs Security API names: _0020.AddAccessRule
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, jvk3pjvyguvOKtNTem.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, jvk3pjvyguvOKtNTem.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@16/9@1/1
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\26.09 01.10.2024Fiyat Listesi.pdf.exe.log Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Mutant created: NULL
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Mutant created: \Sessions\1\BaseNamedObjects\DBKvNAWttOuDYjyLzkXI
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7796:120:WilError_03
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_2dsa5nlh.01c.ps1 Jump to behavior
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000003.00000002.4141108108.0000000002A71000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 00000008.00000002.1894805275.0000000003250000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 0000000B.00000002.4141088444.0000000003000000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe ReversingLabs: Detection: 28%
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe File read: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe "C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe"
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe"
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process created: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe "C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe"
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe"
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe"
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe"
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe"
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe" Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process created: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe "C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe" Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: vaultcli.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: edputil.dll
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: oAlZ.pdbSHA2560 source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, ctsdvwT.exe.3.dr
Source: Binary string: oAlZ.pdb source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, ctsdvwT.exe.3.dr

Data Obfuscation

barindex
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, Form1.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.33c5330.0.raw.unpack, JK.cs .Net Code: ve System.Reflection.Assembly.Load(byte[])
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, GfC7QCCjIwYVW1JcP5.cs .Net Code: nDaRL6tOYk System.Reflection.Assembly.Load(byte[])
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, GfC7QCCjIwYVW1JcP5.cs .Net Code: nDaRL6tOYk System.Reflection.Assembly.Load(byte[])
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.5c10000.5.raw.unpack, JK.cs .Net Code: ve System.Reflection.Assembly.Load(byte[])
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.33ce948.1.raw.unpack, JK.cs .Net Code: ve System.Reflection.Assembly.Load(byte[])
Source: ctsdvwT.exe.3.dr, Form1.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe Static PE information: 0xD684D858 [Tue Jan 18 10:39:20 2084 UTC]
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 0_2_0324EF83 push eax; iretd 0_2_0324EF89
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 0_2_07980720 push ebx; iretd 0_2_0798074E
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_05698921 push 0C418B05h; ret 3_2_05698933
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_05697410 push 18418B05h; ret 3_2_05697423
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_056972F1 push 10418B05h; ret 3_2_05697303
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_05697F6B push 28418B05h; ret 3_2_05697F73
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_05697F4B push 24418B05h; ret 3_2_05697F53
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_05697F20 push 20418B05h; ret 3_2_05697F33
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_05697F00 push 1C418B05h; ret 3_2_05697F13
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_05697F83 push 2C418B05h; ret 3_2_05697F93
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_05695E0C push 04418B05h; ret 3_2_05697403
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_05697EE0 push 14418B05h; ret 3_2_05697EF3
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Code function: 3_2_05697EC0 push 08418B05h; ret 3_2_05697ED3
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 5_2_0143EF82 push eax; iretd 5_2_0143EF89
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_0655D2D2 push es; ret 8_2_0655D2E0
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 10_2_00FCEF82 push eax; iretd 10_2_00FCEF89
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe Static PE information: section name: .text entropy: 7.861932673509319
Source: ctsdvwT.exe.3.dr Static PE information: section name: .text entropy: 7.861932673509319
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.33c5330.0.raw.unpack, JK.cs High entropy of concatenated method names: 'JK', 'Y3', 'Lv', 'F5', 'q9', 'Ou', 'NL', 'tg', 'Jy', 'kq'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, AsGyZCzgTMR4SKARrf.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Epk4HbW4Dy', 'Veb4SGfuQh', 'cFb4WRXuxt', 'rrP4Ik2nUC', 'ly74fQWhpl', 'UHx44JHaiO', 'fMZ4clw8L2'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, vdlm9AVEXIdJgIbOd8.cs High entropy of concatenated method names: 'p5IfnUhXrw', 'QZ7fAGQvEg', 'TJnfpTRde4', 't87fDqNciJ', 'ryMfshVBAf', 'PrWfyJtjGY', 'Wr3fC4HDoK', 'PsFfi9Sx6S', 'wQVfbULxr4', 'Hbnf8vSvfA'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, Pr610lZQJPnBqVUMpg.cs High entropy of concatenated method names: 'u6bmUGdW5iu2xMOghvW', 'FnnivgdXLPWMaSNOoKA', 'ckysfiXw2J', 'm3Qs4jbwqq', 'IX9sc6vmcf', 'x6GWgtdy4b4o5SaFZM9', 'kCTBDDdeykJEvDTa5Zf'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, RpNtdwGk4mtG5ISUjB4.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'JE1cUipZAs', 'u6ecoPw8jl', 'OuhcO4DT33', 'DHQc5bG0p6', 'juccqO8PC2', 'pQEcj2NMkB', 'mqxc3ulSM6'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, Y7pkh21m9KcTRqOks4.cs High entropy of concatenated method names: 'xsHHv04ykA', 'bWbHXSvlAs', 'L0KHM91JQR', 'VoHHZNqTEM', 'VVQHlQnjT2', 'yIJH2uAuLh', 'cbFH03AjoQ', 'HV3HPYO0wt', 'WNaHtxhkTg', 'sq8H7VZpBG'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, kUfAZeXkYTCn5qOeSR.cs High entropy of concatenated method names: 'th9pYBetSL', 'UnYpxDhxlU', 'WZQpvcW6QP', 'D7IpXjj572', 'hq4pSyW3en', 'xCvpW6FXe4', 'H0qpIQNEX6', 'zskpfWeh81', 'f8fp4J5g93', 'W5EpchMyAD'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, pIOXZfAUCI1NJ36aoD.cs High entropy of concatenated method names: 'Dispose', 'AgGGuslF2S', 'OEsTZxrloq', 'GnMZZZdAy3', 'nedGFlm9AE', 'EIdGzJgIbO', 'ProcessDialogKey', 'e8ATBuJ1oY', 'm7ZTG4qheE', 'i6fTThDw2E'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, HZbm2yOY3UJaCfctBW.cs High entropy of concatenated method names: 'ToString', 'FD1W7lvgUD', 'VdNWZWoZOx', 'wgHWQGt9nO', 'xHnWl6OR2l', 'eJwW2ugL6q', 'nkqWK4PkDA', 'SkfW091axX', 'RnuWPdhNFB', 'Sa3WmMhRYF'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, zwVVUIKidr6EYTWQLK.cs High entropy of concatenated method names: 'Br8sO5wCwg', 'nNTs5YG5kZ', 'WDYsqwt09N', 'ToString', 'DbssjlHLmJ', 'PbKs3gaTt7', 'IigwyqdbK72KaQIMOS4', 'BQOY2SduD6b7NHUCRBv', 'daiFtQdhjhBWBM0qhBF', 'q6H9mddL7w3QE0NFkcK'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, Np44hRR4WowCbwIcW3.cs High entropy of concatenated method names: 'QqyGyvk3pj', 'jguGCvOKtN', 'vkYGbTCn5q', 'SeSG8Rv4BE', 'mLmGSAcwlj', 'i6fGW5f28c', 'U3ZVbX0dhCY4Qt0YnC', 'Y14lCnOh8N2bTHZbxP', 'CMxGGGqoWR', 'LEOGk8ZVRx'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, jvk3pjvyguvOKtNTem.cs High entropy of concatenated method names: 'NYCAURke99', 'qGPAoxJvSy', 'nJbAO8BMwv', 'rkKA5EV0RC', 'jj1AqjRIsE', 'Vs3Ajl0QF0', 'dAPA3IHJ9v', 'S6AAV1u8bw', 'DnwAu3Yd2M', 'PZfAFm82lj'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, TmcsV7GBseGiKp8xPE5.cs High entropy of concatenated method names: 'jmM4EPULpy', 'oKv4gPk6YE', 'Vuq4LFhyH9', 'Nc64YcjXNY', 'XOk4rxg9qp', 'YPk4xot3xS', 'UbT4aMSayQ', 'EJt4vRLqMF', 'QlF4XmwiP6', 'Dad49Go9Sq'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, tljs6fM5f28cZZv0ys.cs High entropy of concatenated method names: 'JeisdRVj72', 'mCtsAT5Mne', 'GP0sDDJlnO', 'fyCsys5Kcs', 'o7ysCBU5r8', 'B3ADqHVExT', 'YqeDjtK71W', 'kYlD3nnUXM', 'MtYDVJTINc', 'KuSDur8C1L'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, nm7U2gjKQs5pqglCSj.cs High entropy of concatenated method names: 'AIpIVGqPab', 'fWFIFVQg6i', 'crlfBYyXPl', 'LX3fGOq6uy', 'hfwI7reEcV', 'V8UIN9sphB', 'NS3I1KTKDu', 'QtvIUAuCwG', 'IqZIoSW5xM', 'P5RIOoXpR9'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, YibXPc0SHogQCZdwwV.cs High entropy of concatenated method names: 'kFJynULVRv', 'Ae0yp6CGYi', 'L9Aysf8gmx', 'ESHsF4DoNA', 'XRXszE7Enh', 'rw1yBtkoF6', 'PM1yGTvdxF', 'ufTyTBUmFw', 'Cfxyk8y2aT', 'vYoyRGDnyO'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, zOV4n5T1q7gMf0ZNoO.cs High entropy of concatenated method names: 'TDMLRxSlq', 'IPvYNAV0R', 'D5Yxr0vW6', 'eJeaii2tO', 'htIXKxNWl', 'QHd9X4hgB', 'VSty5dgafHJBLGQcDs', 'L9ZxrgkI2c4FOwgPyl', 'zag43uC14kqjIt9Hwi', 'Co7fEAgqS'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, xDw2ELFt4Xo5vfTyeF.cs High entropy of concatenated method names: 'FJj4GgtrdP', 'Bou4kRb3ef', 'B1J4RDrXgk', 'TyY4nWlJew', 'RyY4A8sS0o', 'uhm4DcfChL', 'vtL4sOaOLM', 'XFnf3JAIlx', 'tApfVjgH7e', 'UBkfud9Axl'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, D4BEQu9Cihv1XbLmAc.cs High entropy of concatenated method names: 'FZdDrgGrF7', 'qruDaEhtPu', 'eahpQE9AZw', 'USiplJGyD3', 'YRxp2IdlQs', 'zfqpKdFH5u', 'pbNp0lWCqD', 'TdnpPeSvXA', 'WvnpmZ6IHy', 'yMoptgwLHb'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, ixuyA3mZZVVGTgDOSP.cs High entropy of concatenated method names: 'FuNyE6tpgX', 'XmNygceMv8', 'Gg2yLjCvJD', 'tk7yYglUrr', 'XBcyruOq2X', 'L11yxDPIj9', 'L1AyaXXYo9', 'x1Uyvsi6h7', 'aVyyXMxD0L', 'ruXy98ek8n'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, fuJ1oYu87Z4qheEs6f.cs High entropy of concatenated method names: 'yi5fMMvFXp', 'X6NfZ8RsrQ', 'ppYfQmBWhQ', 'YuZflyYdZN', 'b0OfUA24Aw', 'o3Sf22AxRX', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.7c30000.6.raw.unpack, GfC7QCCjIwYVW1JcP5.cs High entropy of concatenated method names: 'EoKkdVC7RB', 'NmmknX6cj9', 'FG8kAYvGag', 'nygkpFFDc2', 'hRhkDcfKOt', 'HTbks8qmcC', 'tkGkyWku91', 'Qo2kCygMrs', 'So5ki65NWO', 'FqQkbvOKYK'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, AsGyZCzgTMR4SKARrf.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Epk4HbW4Dy', 'Veb4SGfuQh', 'cFb4WRXuxt', 'rrP4Ik2nUC', 'ly74fQWhpl', 'UHx44JHaiO', 'fMZ4clw8L2'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, vdlm9AVEXIdJgIbOd8.cs High entropy of concatenated method names: 'p5IfnUhXrw', 'QZ7fAGQvEg', 'TJnfpTRde4', 't87fDqNciJ', 'ryMfshVBAf', 'PrWfyJtjGY', 'Wr3fC4HDoK', 'PsFfi9Sx6S', 'wQVfbULxr4', 'Hbnf8vSvfA'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, Pr610lZQJPnBqVUMpg.cs High entropy of concatenated method names: 'u6bmUGdW5iu2xMOghvW', 'FnnivgdXLPWMaSNOoKA', 'ckysfiXw2J', 'm3Qs4jbwqq', 'IX9sc6vmcf', 'x6GWgtdy4b4o5SaFZM9', 'kCTBDDdeykJEvDTa5Zf'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, RpNtdwGk4mtG5ISUjB4.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'JE1cUipZAs', 'u6ecoPw8jl', 'OuhcO4DT33', 'DHQc5bG0p6', 'juccqO8PC2', 'pQEcj2NMkB', 'mqxc3ulSM6'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, Y7pkh21m9KcTRqOks4.cs High entropy of concatenated method names: 'xsHHv04ykA', 'bWbHXSvlAs', 'L0KHM91JQR', 'VoHHZNqTEM', 'VVQHlQnjT2', 'yIJH2uAuLh', 'cbFH03AjoQ', 'HV3HPYO0wt', 'WNaHtxhkTg', 'sq8H7VZpBG'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, kUfAZeXkYTCn5qOeSR.cs High entropy of concatenated method names: 'th9pYBetSL', 'UnYpxDhxlU', 'WZQpvcW6QP', 'D7IpXjj572', 'hq4pSyW3en', 'xCvpW6FXe4', 'H0qpIQNEX6', 'zskpfWeh81', 'f8fp4J5g93', 'W5EpchMyAD'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, pIOXZfAUCI1NJ36aoD.cs High entropy of concatenated method names: 'Dispose', 'AgGGuslF2S', 'OEsTZxrloq', 'GnMZZZdAy3', 'nedGFlm9AE', 'EIdGzJgIbO', 'ProcessDialogKey', 'e8ATBuJ1oY', 'm7ZTG4qheE', 'i6fTThDw2E'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, HZbm2yOY3UJaCfctBW.cs High entropy of concatenated method names: 'ToString', 'FD1W7lvgUD', 'VdNWZWoZOx', 'wgHWQGt9nO', 'xHnWl6OR2l', 'eJwW2ugL6q', 'nkqWK4PkDA', 'SkfW091axX', 'RnuWPdhNFB', 'Sa3WmMhRYF'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, zwVVUIKidr6EYTWQLK.cs High entropy of concatenated method names: 'Br8sO5wCwg', 'nNTs5YG5kZ', 'WDYsqwt09N', 'ToString', 'DbssjlHLmJ', 'PbKs3gaTt7', 'IigwyqdbK72KaQIMOS4', 'BQOY2SduD6b7NHUCRBv', 'daiFtQdhjhBWBM0qhBF', 'q6H9mddL7w3QE0NFkcK'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, Np44hRR4WowCbwIcW3.cs High entropy of concatenated method names: 'QqyGyvk3pj', 'jguGCvOKtN', 'vkYGbTCn5q', 'SeSG8Rv4BE', 'mLmGSAcwlj', 'i6fGW5f28c', 'U3ZVbX0dhCY4Qt0YnC', 'Y14lCnOh8N2bTHZbxP', 'CMxGGGqoWR', 'LEOGk8ZVRx'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, jvk3pjvyguvOKtNTem.cs High entropy of concatenated method names: 'NYCAURke99', 'qGPAoxJvSy', 'nJbAO8BMwv', 'rkKA5EV0RC', 'jj1AqjRIsE', 'Vs3Ajl0QF0', 'dAPA3IHJ9v', 'S6AAV1u8bw', 'DnwAu3Yd2M', 'PZfAFm82lj'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, TmcsV7GBseGiKp8xPE5.cs High entropy of concatenated method names: 'jmM4EPULpy', 'oKv4gPk6YE', 'Vuq4LFhyH9', 'Nc64YcjXNY', 'XOk4rxg9qp', 'YPk4xot3xS', 'UbT4aMSayQ', 'EJt4vRLqMF', 'QlF4XmwiP6', 'Dad49Go9Sq'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, tljs6fM5f28cZZv0ys.cs High entropy of concatenated method names: 'JeisdRVj72', 'mCtsAT5Mne', 'GP0sDDJlnO', 'fyCsys5Kcs', 'o7ysCBU5r8', 'B3ADqHVExT', 'YqeDjtK71W', 'kYlD3nnUXM', 'MtYDVJTINc', 'KuSDur8C1L'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, nm7U2gjKQs5pqglCSj.cs High entropy of concatenated method names: 'AIpIVGqPab', 'fWFIFVQg6i', 'crlfBYyXPl', 'LX3fGOq6uy', 'hfwI7reEcV', 'V8UIN9sphB', 'NS3I1KTKDu', 'QtvIUAuCwG', 'IqZIoSW5xM', 'P5RIOoXpR9'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, YibXPc0SHogQCZdwwV.cs High entropy of concatenated method names: 'kFJynULVRv', 'Ae0yp6CGYi', 'L9Aysf8gmx', 'ESHsF4DoNA', 'XRXszE7Enh', 'rw1yBtkoF6', 'PM1yGTvdxF', 'ufTyTBUmFw', 'Cfxyk8y2aT', 'vYoyRGDnyO'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, zOV4n5T1q7gMf0ZNoO.cs High entropy of concatenated method names: 'TDMLRxSlq', 'IPvYNAV0R', 'D5Yxr0vW6', 'eJeaii2tO', 'htIXKxNWl', 'QHd9X4hgB', 'VSty5dgafHJBLGQcDs', 'L9ZxrgkI2c4FOwgPyl', 'zag43uC14kqjIt9Hwi', 'Co7fEAgqS'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, xDw2ELFt4Xo5vfTyeF.cs High entropy of concatenated method names: 'FJj4GgtrdP', 'Bou4kRb3ef', 'B1J4RDrXgk', 'TyY4nWlJew', 'RyY4A8sS0o', 'uhm4DcfChL', 'vtL4sOaOLM', 'XFnf3JAIlx', 'tApfVjgH7e', 'UBkfud9Axl'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, D4BEQu9Cihv1XbLmAc.cs High entropy of concatenated method names: 'FZdDrgGrF7', 'qruDaEhtPu', 'eahpQE9AZw', 'USiplJGyD3', 'YRxp2IdlQs', 'zfqpKdFH5u', 'pbNp0lWCqD', 'TdnpPeSvXA', 'WvnpmZ6IHy', 'yMoptgwLHb'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, ixuyA3mZZVVGTgDOSP.cs High entropy of concatenated method names: 'FuNyE6tpgX', 'XmNygceMv8', 'Gg2yLjCvJD', 'tk7yYglUrr', 'XBcyruOq2X', 'L11yxDPIj9', 'L1AyaXXYo9', 'x1Uyvsi6h7', 'aVyyXMxD0L', 'ruXy98ek8n'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, fuJ1oYu87Z4qheEs6f.cs High entropy of concatenated method names: 'yi5fMMvFXp', 'X6NfZ8RsrQ', 'ppYfQmBWhQ', 'YuZflyYdZN', 'b0OfUA24Aw', 'o3Sf22AxRX', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.461d600.4.raw.unpack, GfC7QCCjIwYVW1JcP5.cs High entropy of concatenated method names: 'EoKkdVC7RB', 'NmmknX6cj9', 'FG8kAYvGag', 'nygkpFFDc2', 'hRhkDcfKOt', 'HTbks8qmcC', 'tkGkyWku91', 'Qo2kCygMrs', 'So5ki65NWO', 'FqQkbvOKYK'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.5c10000.5.raw.unpack, JK.cs High entropy of concatenated method names: 'JK', 'Y3', 'Lv', 'F5', 'q9', 'Ou', 'NL', 'tg', 'Jy', 'kq'
Source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.33ce948.1.raw.unpack, JK.cs High entropy of concatenated method names: 'JK', 'Y3', 'Lv', 'F5', 'q9', 'Ou', 'NL', 'tg', 'Jy', 'kq'
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe File created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Jump to dropped file
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ctsdvwT Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ctsdvwT Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe File opened: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: 26.09 01.10.2024Fiyat Listesi.pdf.exe PID: 7620, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 8136, type: MEMORYSTR
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Memory allocated: 3180000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Memory allocated: 3390000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Memory allocated: 3180000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Memory allocated: 8550000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Memory allocated: 9550000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Memory allocated: 9710000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Memory allocated: A710000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Memory allocated: E30000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Memory allocated: 2990000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Memory allocated: 4990000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 1420000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 3110000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 16B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 7D20000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 8D20000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 8EC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 9EC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 2F60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 3170000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 2FC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: FC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 2CD0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 2B60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 7870000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 8870000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 8A10000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 9A10000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 1390000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 2F20000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 2E20000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2400000 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2399883 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2399765 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2399638 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2399531 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2399422 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2399312 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2399203 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2399094 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2398984 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2398874 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2398765 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2398663 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2398547 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2398393 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2398161 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2398031 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2397921 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2397812 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2397703 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2397594 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2397484 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2397375 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2397264 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2397156 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2397046 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2396937 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2396828 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2396718 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2396609 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2396500 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2396390 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2396281 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2396172 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2396047 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2395937 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2395828 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2395718 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2395424 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2395297 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2395187 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2395078 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2394968 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2394859 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2394750 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2394640 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2394531 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2394421 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2394312 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2394203 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2394093 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2400000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399890 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399781 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399367 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399262 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399156 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399046 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398937 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398828 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398718 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398609 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398499 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398390 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398281 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398171 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398062 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397953 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397843 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397732 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397625 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397511 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397375 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397265 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397156 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397046 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396834 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396593 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396484 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396375 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396265 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396156 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396046 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395937 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395827 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395718 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395609 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395499 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395390 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395281 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395171 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395062 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394953 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394843 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394733 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394625 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394515 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394406 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394296 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394187 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394077 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2400000
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399891
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399766
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399657
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399532
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399422
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399313
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399188
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399063
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398938
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398813
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398703
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398594
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398469
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398360
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398235
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398110
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397989
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397860
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397744
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397625
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397516
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397391
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397281
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397172
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397063
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396947
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396828
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396719
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396609
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396500
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396391
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396280
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396172
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396063
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395953
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395844
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395719
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395610
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395485
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395360
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395235
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395110
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394985
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394860
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394719
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394610
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394500
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394391
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394266
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 5645 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4079 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Window / User API: threadDelayed 2585 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Window / User API: threadDelayed 7262 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Window / User API: threadDelayed 3301 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Window / User API: threadDelayed 6552 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Window / User API: threadDelayed 8056
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Window / User API: threadDelayed 1781
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7640 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7988 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep count: 37 > 30 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -34126476536362649s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2400000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7996 Thread sleep count: 2585 > 30 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2399883s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7996 Thread sleep count: 7262 > 30 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2399765s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2399638s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2399531s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2399422s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2399312s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2399203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2399094s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2398984s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2398874s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2398765s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2398663s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2398547s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2398393s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2398161s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2398031s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2397921s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2397812s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2397703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2397594s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2397484s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2397375s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2397264s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2397156s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2397046s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2396937s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2396828s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2396718s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2396609s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2396500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2396390s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2396281s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2396172s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2396047s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2395937s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2395828s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2395718s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2395424s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2395297s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2395187s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2395078s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2394968s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2394859s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2394750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2394640s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2394531s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2394421s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2394312s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2394203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe TID: 7992 Thread sleep time: -2394093s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 8160 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep count: 40 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -36893488147419080s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2400000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7404 Thread sleep count: 3301 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2399890s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7404 Thread sleep count: 6552 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2399781s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2399367s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2399262s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2399156s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2399046s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2398937s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2398828s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2398718s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2398609s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2398499s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2398390s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2398281s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2398171s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2398062s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2397953s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2397843s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2397732s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2397625s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2397511s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2397375s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2397265s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2397156s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2397046s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2396834s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2396593s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2396484s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2396375s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2396265s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2396156s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2396046s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2395937s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2395827s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2395718s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2395609s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2395499s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2395390s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2395281s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2395171s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2395062s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2394953s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2394843s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2394733s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2394625s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2394515s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2394406s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2394296s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2394187s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7364 Thread sleep time: -2394077s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 2104 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep count: 34 > 30
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -31359464925306218s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2400000s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2399891s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7608 Thread sleep count: 8056 > 30
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7608 Thread sleep count: 1781 > 30
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2399766s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2399657s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2399532s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2399422s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2399313s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2399188s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2399063s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2398938s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2398813s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2398703s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2398594s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2398469s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2398360s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2398235s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2398110s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2397989s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2397860s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2397744s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2397625s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2397516s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2397391s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2397281s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2397172s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2397063s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2396947s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2396828s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2396719s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2396609s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2396500s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2396391s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2396280s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2396172s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2396063s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2395953s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2395844s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2395719s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2395610s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2395485s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2395360s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2395235s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2395110s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2394985s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2394860s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2394719s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2394610s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2394500s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2394391s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 7544 Thread sleep time: -2394266s >= -30000s
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2400000 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2399883 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2399765 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2399638 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2399531 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2399422 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2399312 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2399203 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2399094 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2398984 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2398874 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2398765 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2398663 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2398547 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2398393 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2398161 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2398031 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2397921 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2397812 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2397703 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2397594 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2397484 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2397375 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2397264 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2397156 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2397046 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2396937 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2396828 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2396718 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2396609 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2396500 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2396390 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2396281 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2396172 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2396047 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2395937 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2395828 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2395718 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2395424 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2395297 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2395187 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2395078 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2394968 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2394859 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2394750 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2394640 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2394531 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2394421 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2394312 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2394203 Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Thread delayed: delay time: 2394093 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2400000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399890 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399781 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399367 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399262 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399156 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399046 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398937 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398828 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398718 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398609 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398499 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398390 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398281 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398171 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398062 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397953 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397843 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397732 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397625 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397511 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397375 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397265 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397156 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397046 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396834 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396593 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396484 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396375 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396265 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396156 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396046 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395937 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395827 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395718 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395609 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395499 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395390 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395281 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395171 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395062 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394953 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394843 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394733 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394625 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394515 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394406 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394296 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394187 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394077 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2400000
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399891
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399766
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399657
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399532
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399422
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399313
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399188
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399063
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398938
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398813
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398703
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398594
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398469
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398360
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398235
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398110
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397989
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397860
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397744
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397625
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397516
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397391
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397281
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397172
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397063
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396947
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396828
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396719
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396609
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396500
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396391
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396280
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396172
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396063
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395953
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395844
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395719
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395610
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395485
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395360
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395235
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395110
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394985
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394860
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394719
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394610
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394500
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394391
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394266
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000003.00000002.4146532322.0000000005F50000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe"
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe" Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe" Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Process created: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe "C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe" Jump to behavior
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000003.00000002.4141108108.0000000002991000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $^q8<b>[ Program Manager]</b> (26/09/2024 19:22:36)<br>{Win}THcq N
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000003.00000002.4141108108.0000000002991000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000003.00000002.4141108108.0000000002991000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $^q?<b>[ Program Manager]</b> (26/09/2024 19:22:36)<br>{Win}r{Win}rTHcq N
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000003.00000002.4141108108.0000000002991000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $^q3<b>[ Program Manager]</b> (26/09/2024 19:22:36)<br>
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000003.00000002.4141108108.0000000002991000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program ManagerLR^q
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000003.00000002.4141108108.0000000002991000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $^q><b>[ Program Manager]</b> (26/09/2024 19:22:36)<br>{Win}r{Win}THcq N
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000003.00000002.4141108108.0000000002991000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $^q9<b>[ Program Manager]</b> (26/09/2024 19:22:36)<br>{Win}rTHcq N
Source: 26.09 01.10.2024Fiyat Listesi.pdf.exe, 00000003.00000002.4141108108.00000000029FD000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Time: 12/05/2024 07:06:34<br>User Name: user<br>Computer Name: 675052<br>OSFullName: Microsoft Windows 10 Pro<br>CPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz<br>RAM: 8191.25 MB<br><hr><b>[ Program Manager]</b> (26/09/2024 19:22:36)<br>{Win}r{Win}r
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 8.2.ctsdvwT.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.445b260.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.445b260.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000002.1892988092.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1705533859.0000000004399000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 26.09 01.10.2024Fiyat Listesi.pdf.exe PID: 7620, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 7216, type: MEMORYSTR
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Users\user\Desktop\26.09 01.10.2024Fiyat Listesi.pdf.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
Source: Yara match File source: 8.2.ctsdvwT.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.445b260.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.445b260.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000002.1892988092.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1894805275.0000000003171000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4141108108.0000000002991000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.4141088444.0000000002F2B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1705533859.0000000004399000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 26.09 01.10.2024Fiyat Listesi.pdf.exe PID: 7620, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: 26.09 01.10.2024Fiyat Listesi.pdf.exe PID: 7788, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 7216, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 3260, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 8.2.ctsdvwT.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.445b260.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.445b260.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.26.09 01.10.2024Fiyat Listesi.pdf.exe.4420640.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000002.1892988092.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1705533859.0000000004399000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 26.09 01.10.2024Fiyat Listesi.pdf.exe PID: 7620, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 7216, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs