Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Halkbank_Ekstre_20241022_081224_563756.exe

Overview

General Information

Sample name:Halkbank_Ekstre_20241022_081224_563756.exe
Analysis ID:1541087
MD5:f52b285b21a1d390ec4e436e11957bd6
SHA1:b9b593e257946c3216d0e0f5aab12850e6695e4b
SHA256:4e007a23a0658f7417c1767bf2f2a0a3722853216e9a00489f79d57b555acc9e
Tags:exeMassLoggeruser-threatcat_ch
Infos:

Detection

MassLogger RAT, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AntiVM3
Yara detected MassLogger RAT
Yara detected PureLog Stealer
Yara detected Telegram RAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Halkbank_Ekstre_20241022_081224_563756.exe (PID: 5788 cmdline: "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe" MD5: F52B285B21A1D390EC4E436E11957BD6)
    • powershell.exe (PID: 5496 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6044 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 6464 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bAZAANr.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7044 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 5376 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 5780 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bAZAANr" /XML "C:\Users\user\AppData\Local\Temp\tmpD8B4.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 2672 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • bAZAANr.exe (PID: 3668 cmdline: C:\Users\user\AppData\Roaming\bAZAANr.exe MD5: F52B285B21A1D390EC4E436E11957BD6)
    • schtasks.exe (PID: 7392 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bAZAANr" /XML "C:\Users\user\AppData\Local\Temp\tmpF6AC.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7400 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • bAZAANr.exe (PID: 7480 cmdline: "C:\Users\user\AppData\Roaming\bAZAANr.exe" MD5: F52B285B21A1D390EC4E436E11957BD6)
  • cleanup
{"EXfil Mode": "SMTP", "From": "kingnovasend@zqamcx.com", "Password": "Anambraeast", "Server": "zqamcx.com", "To": "kingnovaresult@zqamcx.com", "Port": 587}
SourceRuleDescriptionAuthorStrings
0000000F.00000002.4557287584.0000000002AD4000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000009.00000002.4555924157.0000000002BFB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000002.2160882311.0000000004FD0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
        00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
          00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 12 entries
            SourceRuleDescriptionAuthorStrings
            0.2.Halkbank_Ekstre_20241022_081224_563756.exe.4fd0000.3.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              0.2.Halkbank_Ekstre_20241022_081224_563756.exe.4fd0000.3.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                15.2.bAZAANr.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
                    0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                      Click to see the 18 entries

                      System Summary

                      barindex
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe", ParentImage: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe, ParentProcessId: 5788, ParentProcessName: Halkbank_Ekstre_20241022_081224_563756.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe", ProcessId: 5496, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe", ParentImage: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe, ParentProcessId: 5788, ParentProcessName: Halkbank_Ekstre_20241022_081224_563756.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe", ProcessId: 5496, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bAZAANr" /XML "C:\Users\user\AppData\Local\Temp\tmpF6AC.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bAZAANr" /XML "C:\Users\user\AppData\Local\Temp\tmpF6AC.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\bAZAANr.exe, ParentImage: C:\Users\user\AppData\Roaming\bAZAANr.exe, ParentProcessId: 3668, ParentProcessName: bAZAANr.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bAZAANr" /XML "C:\Users\user\AppData\Local\Temp\tmpF6AC.tmp", ProcessId: 7392, ProcessName: schtasks.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bAZAANr" /XML "C:\Users\user\AppData\Local\Temp\tmpD8B4.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bAZAANr" /XML "C:\Users\user\AppData\Local\Temp\tmpD8B4.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe", ParentImage: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe, ParentProcessId: 5788, ParentProcessName: Halkbank_Ekstre_20241022_081224_563756.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bAZAANr" /XML "C:\Users\user\AppData\Local\Temp\tmpD8B4.tmp", ProcessId: 5780, ProcessName: schtasks.exe
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe", ParentImage: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe, ParentProcessId: 5788, ParentProcessName: Halkbank_Ekstre_20241022_081224_563756.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe", ProcessId: 5496, ProcessName: powershell.exe

                      Persistence and Installation Behavior

                      barindex
                      Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bAZAANr" /XML "C:\Users\user\AppData\Local\Temp\tmpD8B4.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bAZAANr" /XML "C:\Users\user\AppData\Local\Temp\tmpD8B4.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe", ParentImage: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe, ParentProcessId: 5788, ParentProcessName: Halkbank_Ekstre_20241022_081224_563756.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bAZAANr" /XML "C:\Users\user\AppData\Local\Temp\tmpD8B4.tmp", ProcessId: 5780, ProcessName: schtasks.exe
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-24T12:00:21.861081+020028032742Potentially Bad Traffic192.168.2.549713132.226.247.7380TCP
                      2024-10-24T12:00:22.376699+020028032742Potentially Bad Traffic192.168.2.549721132.226.247.7380TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.raw.unpackMalware Configuration Extractor: MassLogger {"EXfil Mode": "SMTP", "From": "kingnovasend@zqamcx.com", "Password": "Anambraeast", "Server": "zqamcx.com", "To": "kingnovaresult@zqamcx.com", "Port": 587}
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeReversingLabs: Detection: 65%
                      Source: Halkbank_Ekstre_20241022_081224_563756.exeReversingLabs: Detection: 65%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeJoe Sandbox ML: detected
                      Source: Halkbank_Ekstre_20241022_081224_563756.exeJoe Sandbox ML: detected

                      Location Tracking

                      barindex
                      Source: unknownDNS query: name: reallyfreegeoip.org
                      Source: Halkbank_Ekstre_20241022_081224_563756.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49754 version: TLS 1.0
                      Source: Halkbank_Ekstre_20241022_081224_563756.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: hdNu.pdb source: Halkbank_Ekstre_20241022_081224_563756.exe, bAZAANr.exe.0.dr
                      Source: Binary string: hdNu.pdbSHA2567 source: Halkbank_Ekstre_20241022_081224_563756.exe, bAZAANr.exe.0.dr
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 4x nop then jmp 027A58D9h9_2_027A5628
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 4x nop then jmp 027A6000h9_2_027A5BE2
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 4x nop then jmp 027A6000h9_2_027A5F2E
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 4x nop then jmp 02895782h15_2_02895358
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 4x nop then jmp 028951B9h15_2_02894F08
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 4x nop then jmp 02895782h15_2_028956AF
                      Source: global trafficHTTP traffic detected: GET /xml/173.254.250.71 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                      Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                      Source: Joe Sandbox ViewIP Address: 132.226.247.73 132.226.247.73
                      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                      Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: unknownDNS query: name: reallyfreegeoip.org
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49713 -> 132.226.247.73:80
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49721 -> 132.226.247.73:80
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49754 version: TLS 1.0
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET /xml/173.254.250.71 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                      Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B40000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.00000000029FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B40000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.00000000029FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002AC1000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B40000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.00000000029EC000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.00000000029FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002AC1000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B40000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.00000000029FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4552175226.0000000000412000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B40000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.00000000029FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, bAZAANr.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, bAZAANr.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, bAZAANr.exe.0.drString found in binary or memory: http://ocsp.comodoca.com0
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B5F000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.0000000002A1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B5F000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.0000000002A1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000000.00000002.2153033541.00000000027B1000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002AC1000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000A.00000002.2226559280.0000000002981000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, bAZAANr.exe.0.drString found in binary or memory: http://tempuri.org/DataSet1.xsd
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4552175226.0000000000412000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id=
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B5F000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B40000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.00000000029FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B40000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.00000000029FE000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4552175226.0000000000412000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B40000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.00000000029FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/173.254.250.71d
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B40000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.00000000029FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/173.254.250.71l
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, bAZAANr.exe.0.drString found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.raw.unpack, UltraSpeed.cs.Net Code: VKCodeToUnicode
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.raw.unpack, UltraSpeed.cs.Net Code: VKCodeToUnicode

                      System Summary

                      barindex
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: Process Memory Space: Halkbank_Ekstre_20241022_081224_563756.exe PID: 5788, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess Stats: CPU usage > 49%
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_00ADD4A40_2_00ADD4A4
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_04D100880_2_04D10088
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_04D100780_2_04D10078
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_07959FF80_2_07959FF8
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_079536180_2_07953618
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_07951DB80_2_07951DB8
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_07951DAA0_2_07951DAA
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_079543280_2_07954328
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_07953A500_2_07953A50
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_07953A400_2_07953A40
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_079519800_2_07951980
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 9_2_027AC3A89_2_027AC3A8
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 9_2_027A80A89_2_027A80A8
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 9_2_027A56289_2_027A5628
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 9_2_027ACCF09_2_027ACCF0
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 9_2_027A2DD19_2_027A2DD1
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 9_2_027A80999_2_027A8099
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 9_2_027A56249_2_027A5624
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 9_2_027AC5C79_2_027AC5C7
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 9_2_027ABC209_2_027ABC20
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 9_2_027ABC109_2_027ABC10
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 9_2_027ACCE79_2_027ACCE7
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 10_2_00EFD4A410_2_00EFD4A4
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 10_2_072774A010_2_072774A0
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 10_2_0727A38010_2_0727A380
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 10_2_0727EB8010_2_0727EB80
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 10_2_0727749210_2_07277492
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 10_2_0727A37010_2_0727A370
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 10_2_0727716010_2_07277160
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 10_2_0727717010_2_07277170
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 10_2_0727EB7210_2_0727EB72
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 10_2_07678E9010_2_07678E90
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 10_2_07671D6810_2_07671D68
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 10_2_076735C810_2_076735C8
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 10_2_07673A0010_2_07673A00
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 10_2_076742D810_2_076742D8
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 10_2_076739F010_2_076739F0
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 15_2_0289C16815_2_0289C168
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 15_2_028927B915_2_028927B9
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 15_2_0289CAB015_2_0289CAB0
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 15_2_02897E6815_2_02897E68
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 15_2_02894F0815_2_02894F08
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 15_2_02892DD115_2_02892DD1
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 15_2_0289CAAE15_2_0289CAAE
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 15_2_0289B9DC15_2_0289B9DC
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 15_2_0289B9E015_2_0289B9E0
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 15_2_02894EF815_2_02894EF8
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 15_2_02897E6615_2_02897E66
                      Source: Halkbank_Ekstre_20241022_081224_563756.exeStatic PE information: invalid certificate
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000000.00000000.2084811043.0000000000488000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamehdNu.exe& vs Halkbank_Ekstre_20241022_081224_563756.exe
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000000.00000002.2153033541.00000000027B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs Halkbank_Ekstre_20241022_081224_563756.exe
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000000.00000002.2149894418.0000000000AFE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Halkbank_Ekstre_20241022_081224_563756.exe
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000000.00000002.2163524222.0000000007570000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs Halkbank_Ekstre_20241022_081224_563756.exe
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs Halkbank_Ekstre_20241022_081224_563756.exe
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs Halkbank_Ekstre_20241022_081224_563756.exe
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4552490533.0000000000AF7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Halkbank_Ekstre_20241022_081224_563756.exe
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4552201197.000000000041A000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs Halkbank_Ekstre_20241022_081224_563756.exe
                      Source: Halkbank_Ekstre_20241022_081224_563756.exeBinary or memory string: OriginalFilenamehdNu.exe& vs Halkbank_Ekstre_20241022_081224_563756.exe
                      Source: Halkbank_Ekstre_20241022_081224_563756.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: Process Memory Space: Halkbank_Ekstre_20241022_081224_563756.exe PID: 5788, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: Halkbank_Ekstre_20241022_081224_563756.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: bAZAANr.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.4fd0000.3.raw.unpack, at4ONG9F0NYCELN5Tj.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.raw.unpack, UltraSpeed.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.raw.unpack, COVIDPickers.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.raw.unpack, UltraSpeed.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.raw.unpack, COVIDPickers.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, h1u0KhLk9tom65UQqU.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, h1u0KhLk9tom65UQqU.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, h1u0KhLk9tom65UQqU.csSecurity API names: _0020.AddAccessRule
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, h1u0KhLk9tom65UQqU.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, h1u0KhLk9tom65UQqU.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, h1u0KhLk9tom65UQqU.csSecurity API names: _0020.AddAccessRule
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, olEOricPsCWqLv4XFi.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, olEOricPsCWqLv4XFi.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@19/15@2/2
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeFile created: C:\Users\user\AppData\Roaming\bAZAANr.exeJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7400:120:WilError_03
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6044:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2672:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7044:120:WilError_03
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeFile created: C:\Users\user\AppData\Local\Temp\tmpD8B4.tmpJump to behavior
                      Source: Halkbank_Ekstre_20241022_081224_563756.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: Halkbank_Ekstre_20241022_081224_563756.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002BC5000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002BA4000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B86000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002BB8000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4557961517.0000000003AED000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B95000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.0000000002A7C000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.0000000002A6E000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.0000000002A9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: Halkbank_Ekstre_20241022_081224_563756.exeReversingLabs: Detection: 65%
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeFile read: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe"
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bAZAANr.exe"
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bAZAANr" /XML "C:\Users\user\AppData\Local\Temp\tmpD8B4.tmp"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess created: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe"
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\bAZAANr.exe C:\Users\user\AppData\Roaming\bAZAANr.exe
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bAZAANr" /XML "C:\Users\user\AppData\Local\Temp\tmpF6AC.tmp"
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess created: C:\Users\user\AppData\Roaming\bAZAANr.exe "C:\Users\user\AppData\Roaming\bAZAANr.exe"
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bAZAANr.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bAZAANr" /XML "C:\Users\user\AppData\Local\Temp\tmpD8B4.tmp"Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess created: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bAZAANr" /XML "C:\Users\user\AppData\Local\Temp\tmpF6AC.tmp"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess created: C:\Users\user\AppData\Roaming\bAZAANr.exe "C:\Users\user\AppData\Roaming\bAZAANr.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: rasapi32.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: rasman.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: rtutils.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: winhttp.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: iphlpapi.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: winnsi.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: rasadhlp.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: secur32.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: schannel.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: mskeyprotect.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: ntasn1.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: ncrypt.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: ncryptsslp.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: gpapi.dll
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeSection loaded: dpapi.dll
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: Halkbank_Ekstre_20241022_081224_563756.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: Halkbank_Ekstre_20241022_081224_563756.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Halkbank_Ekstre_20241022_081224_563756.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: hdNu.pdb source: Halkbank_Ekstre_20241022_081224_563756.exe, bAZAANr.exe.0.dr
                      Source: Binary string: hdNu.pdbSHA2567 source: Halkbank_Ekstre_20241022_081224_563756.exe, bAZAANr.exe.0.dr

                      Data Obfuscation

                      barindex
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.4fd0000.3.raw.unpack, at4ONG9F0NYCELN5Tj.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{cPRyvIfYviaTKciquO(typeof(IntPtr).TypeHandle),cPRyvIfYviaTKciquO(typeof(Type).TypeHandle)})
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, h1u0KhLk9tom65UQqU.cs.Net Code: tFl6OmEZcm System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, h1u0KhLk9tom65UQqU.cs.Net Code: tFl6OmEZcm System.Reflection.Assembly.Load(byte[])
                      Source: Halkbank_Ekstre_20241022_081224_563756.exeStatic PE information: 0xC316BEF2 [Tue Sep 19 11:56:34 2073 UTC]
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_04D16190 pushfd ; retf 0_2_04D16196
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_04D10D8D push cs; retf 0_2_04D10DA6
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_04D110D0 push esi; retf 0_2_04D113DE
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_04D11076 push esp; retf 0_2_04D11086
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_04D191E8 push AD3404D2h; retf 0_2_04D191F6
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_04D113DF push esi; retf 0_2_04D113DE
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_04D113DF push edi; retf 0_2_04D113FE
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_04D11CCF push ds; retf 0_2_04D11CD7
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_04D11D6A push ebp; retf 0_2_04D11D6C
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_04D11D14 push ds; retf 0_2_04D11D22
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_04D11EE1 push ebp; retf 0_2_04D11EE3
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_07958FD7 push esp; retf 0_2_07958F97
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_07958FD7 push esp; retf 0_2_07958FE6
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 0_2_07958F40 push esp; retf 0_2_07958F4E
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 10_2_07276772 push esp; ret 10_2_07276779
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeCode function: 15_2_0289F273 push ebp; retf 15_2_0289F281
                      Source: Halkbank_Ekstre_20241022_081224_563756.exeStatic PE information: section name: .text entropy: 7.53075334816428
                      Source: bAZAANr.exe.0.drStatic PE information: section name: .text entropy: 7.53075334816428
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, VWsMUYWnICEfL9kgbV.csHigh entropy of concatenated method names: 'u0CQoHn9bb', 'WyoQYbFoVu', 'rucQO1u87m', 'KeQQs2W7FY', 'CF4QXILlbY', 'GPRQKrldwo', 'kXwQaq8wVO', 'R6nQc8WKcM', 'aURQnkKkvq', 'yUwQkToTEP'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, NXV43Wh7Fv2xR9NkU9.csHigh entropy of concatenated method names: 'ToString', 'eBv3S984S6', 'oYD3gusjbH', 'miF3PqKPJi', 'E7W3x1hOSL', 'L1U3vWCRjV', 'gmU30BRAUm', 'Mgh3fCGtRX', 'fWB3pTPKje', 'yGx3WRDqsv'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, f2LMfAb1MJlX6nPr5UN.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'uub5INtjIO', 'TTH5yk0On8', 'KB95hx7WJG', 'QNB5uiCdJw', 'UH659Vcogp', 'Jc35VIkkSl', 'moP57gZ0qZ'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, AnHe73jAv0NaVt9GG1.csHigh entropy of concatenated method names: 'Dispose', 'md0bBypXDN', 'QbfwgNewB7', 'AjdeeIb341', 'QTpbHMna2r', 'kxpbzhTI3Y', 'ProcessDialogKey', 'fcGwiSLCBG', 'XLfwb0rVt7', 'A9nwwe80QK'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, MVyVYm6fXLhtgOBxmf.csHigh entropy of concatenated method names: 'QJZbQlEOri', 'IsCbLWqLv4', 'pt1bGZWccu', 's0nbTkmZ6g', 'VUMbZ5PjT5', 'NZub3murGN', 'LJQvw8mRqjOL1TluB5', 'MhZJqTiowT7c0KhokT', 'DljbbUG31O', 'eLwb1dD3Nc'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, kko6jCmwQBnfNgAKnN.csHigh entropy of concatenated method names: 'SeDtcbyhSV', 'fRntnt0Zai', 'LZZtdg6ohb', 'xNgtgpk3Ui', 'VH6tx4X3CN', 'c05tvYJNH1', 'eDKtfZ6xYA', 'AoPtpBUYv7', 'dj7tM7PZ2T', 'SvJtSvuu3Z'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, so3oARbioopjITbOm7j.csHigh entropy of concatenated method names: 'agJJoolkNc', 'URBJYX4Ta4', 'mAMJO2uLYk', 'm4uJsp7Qpr', 'LMfJXA5ZXx', 'l3cJKiBP3r', 'T34JawO2Mu', 'Oa3JcNThRf', 'I5vJnXXeO1', 'hU1Jka5KT0'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, mQSt3NucDk12gmQZYG.csHigh entropy of concatenated method names: 'hUI2GhqesH', 'gfC2T43APE', 'ToString', 'fbM2A1V3AH', 'ECc2jKsfne', 'Slx2lmv7ct', 'KHq2e3HIxb', 'k6A2EAdaif', 'UmN2Qdp8Ek', 'G3L2LTIUWS'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, mSLCBGBULf0rVt7s9n.csHigh entropy of concatenated method names: 'LbMNdPgEEM', 'vYNNgA0wRw', 'mqONPOfd2m', 'z7UNxjFpfq', 'EF2NI10aVl', 'DXNNvCr18Q', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, THRDKbwU3E4jbjouH0.csHigh entropy of concatenated method names: 'IyQOM2rlr', 'm6msZBye9', 'QWEKxTV4Q', 'GtaablDeL', 'mN5nqyX22', 'muckmCeQ7', 'UGiWI9J7ubWXZr5IFI', 'swa242SnynPxGPncpD', 'iTXNYQrM9', 'VnV5w5EmZ'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, eZBkQAznCghVwSbsyU.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'lk5JtKf3HD', 'LNuJZOVBLX', 'EPKJ3716iG', 'QAwJ2Pk7Vh', 'yJPJNSqFIl', 'AmdJJUdC1s', 'Sf2J5nhTPB'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, QZ6gjLk0AguZk7UM5P.csHigh entropy of concatenated method names: 'mDueXP95iw', 'YHgeaRs0wq', 'dWulPwDyl6', 'ICplx9eUOB', 'to3lvcXVM7', 'ctpl0QFwCD', 'sYtlfkFWAa', 'k2nlpmxOQP', 'jwKlWd2bpe', 'DIWlMOx2iu'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, mabO61INbd98MEAf9T.csHigh entropy of concatenated method names: 'I3nZMoTiOk', 'cgWZqG39Zb', 'lO0ZIurNIy', 'kQBZyE168k', 'v2HZgTZTAn', 'M9mZPUQY5R', 'QWMZxSVwrt', 'xmMZvYRauN', 'rydZ0G7G04', 'd2RZf1OMJN'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, h80QKyHIPT0ST3uGTB.csHigh entropy of concatenated method names: 'zfoJbL4LVS', 'aOXJ1jWAZm', 'WSyJ6lslNe', 'PXpJAX47hj', 'Q05Jj443ZA', 'hadJeEKWvl', 'UJtJExrkwA', 'DPgN7NJgTk', 'zU9NU3fmWj', 'mGkNBS3D2s'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, h1u0KhLk9tom65UQqU.csHigh entropy of concatenated method names: 'SnV1Fj4IRS', 'XmB1AiID1T', 'IHb1jDLpsa', 'A5v1lmROQp', 'Hq41e8i3KG', 'VPM1EsYnew', 'mw71QCbkmh', 'zDg1LPfbyR', 'znY1CQvgxC', 'XuX1GP9fMK'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, olEOricPsCWqLv4XFi.csHigh entropy of concatenated method names: 'IkrjIl3C9H', 'KaZjykFu2P', 'r89jhhR4rl', 'QkPjuDNLQb', 'u4Mj9TUCPr', 'ME7jVSHl0I', 'px6j7FbkF7', 'fmfjUcpinY', 'JaRjBa2a4x', 'DnpjHro1Qr'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, chP0CblIrwVtq29dkL.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'S0OwBsIbfw', 'fhBwHCjb4J', 'eaHwzXXqGE', 'dQ31iX5CYT', 'YDi1b18Y9Q', 'VZp1w8Y7C3', 'BtD111kScQ', 'PaPAgaPXInLvX4kq3xO'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, cyiVNFVkN1vHyRgK7E.csHigh entropy of concatenated method names: 'xW02UcFnGZ', 'FRo2HmrF7E', 'DwUNi7Pkng', 'vFpNbrvghD', 'uJb2SSr5Sg', 'ht02qR8vqi', 'tYP2m7ZqPX', 'E8K2IJq6CC', 'xBy2yfQAXj', 'JHq2hPoZFc'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, mpMna2UrLxphTI3Yjc.csHigh entropy of concatenated method names: 'k6PNASRx0l', 'qRNNjY9mOk', 'LLGNl1SOKK', 'xRlNebqKQ0', 'C40NEbyTYD', 'OafNQcBChm', 'qn6NL69weq', 'QreNC9VPB6', 'SuWNGu1DpN', 'DtZNTLcAOF'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, ElxXT3nt1ZWccu50nk.csHigh entropy of concatenated method names: 'LxklsDxTbZ', 'nlXlK8dYwu', 'tuplclbNMx', 'ey3ln2gu54', 'RSclZ21FLS', 'k17l3ax2ut', 'U9fl2fAPiI', 'cqDlNY4H74', 'E5GlJAfo6L', 'u85l5PcknV'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, bIO66tfUsRPUICuxac.csHigh entropy of concatenated method names: 'zrAQApC5IS', 'EOnQljBMad', 'MFfQENPrcP', 'I2nEHedBES', 'Ay0EzFBrfm', 'WZpQi01W5T', 'EbjQbZs5oD', 'YTQQwgQRAs', 'xbJQ1rje6c', 'FbWQ6M3DhW'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.39cbb88.0.raw.unpack, gT5MZudmurGNf09rmQ.csHigh entropy of concatenated method names: 'uCuEFAUpcB', 'ew5Ej7exAH', 'KCfEePnh8p', 'YE7EQE3sZ6', 'ifcEL6WCnr', 'oZhe9Vmbt5', 'SaieVxWkQd', 'TMve7nWKVM', 'QUZeU8F6JS', 'OO9eB68rgk'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.4fd0000.3.raw.unpack, MainForm.csHigh entropy of concatenated method names: 'YgSHuitkd', 'aiP2N9Y7C', 'gHQx79i6W', 'AGv9PUWi3', 'QMsbTCblb', 'beIGikGSa', 'clTPOt4ON', 'fF0vNYCEL', 'C5TCjFvvv', 'ln3BTm5Rw'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.4fd0000.3.raw.unpack, at4ONG9F0NYCELN5Tj.csHigh entropy of concatenated method names: 'nVoxarmF975Urj2p8sJ', 'tIta6WmWAkGE6iVCWgt', 'Y8N2DklRel', 'hpreq0m6Xcu1pidWj9b', 'KFC0XvmT5N8D2LR210h', 'a5foommXYpDAHBV6LjL', 'd3wYgimbV84NAc2fo7p', 'ItvPp5mqvV1adE08UOg', 'KA7rbWmJ0EMRNxYE2Vd', 'PPtPBAmQMyT7QpfjJpI'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, VWsMUYWnICEfL9kgbV.csHigh entropy of concatenated method names: 'u0CQoHn9bb', 'WyoQYbFoVu', 'rucQO1u87m', 'KeQQs2W7FY', 'CF4QXILlbY', 'GPRQKrldwo', 'kXwQaq8wVO', 'R6nQc8WKcM', 'aURQnkKkvq', 'yUwQkToTEP'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, NXV43Wh7Fv2xR9NkU9.csHigh entropy of concatenated method names: 'ToString', 'eBv3S984S6', 'oYD3gusjbH', 'miF3PqKPJi', 'E7W3x1hOSL', 'L1U3vWCRjV', 'gmU30BRAUm', 'Mgh3fCGtRX', 'fWB3pTPKje', 'yGx3WRDqsv'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, f2LMfAb1MJlX6nPr5UN.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'uub5INtjIO', 'TTH5yk0On8', 'KB95hx7WJG', 'QNB5uiCdJw', 'UH659Vcogp', 'Jc35VIkkSl', 'moP57gZ0qZ'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, AnHe73jAv0NaVt9GG1.csHigh entropy of concatenated method names: 'Dispose', 'md0bBypXDN', 'QbfwgNewB7', 'AjdeeIb341', 'QTpbHMna2r', 'kxpbzhTI3Y', 'ProcessDialogKey', 'fcGwiSLCBG', 'XLfwb0rVt7', 'A9nwwe80QK'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, MVyVYm6fXLhtgOBxmf.csHigh entropy of concatenated method names: 'QJZbQlEOri', 'IsCbLWqLv4', 'pt1bGZWccu', 's0nbTkmZ6g', 'VUMbZ5PjT5', 'NZub3murGN', 'LJQvw8mRqjOL1TluB5', 'MhZJqTiowT7c0KhokT', 'DljbbUG31O', 'eLwb1dD3Nc'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, kko6jCmwQBnfNgAKnN.csHigh entropy of concatenated method names: 'SeDtcbyhSV', 'fRntnt0Zai', 'LZZtdg6ohb', 'xNgtgpk3Ui', 'VH6tx4X3CN', 'c05tvYJNH1', 'eDKtfZ6xYA', 'AoPtpBUYv7', 'dj7tM7PZ2T', 'SvJtSvuu3Z'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, so3oARbioopjITbOm7j.csHigh entropy of concatenated method names: 'agJJoolkNc', 'URBJYX4Ta4', 'mAMJO2uLYk', 'm4uJsp7Qpr', 'LMfJXA5ZXx', 'l3cJKiBP3r', 'T34JawO2Mu', 'Oa3JcNThRf', 'I5vJnXXeO1', 'hU1Jka5KT0'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, mQSt3NucDk12gmQZYG.csHigh entropy of concatenated method names: 'hUI2GhqesH', 'gfC2T43APE', 'ToString', 'fbM2A1V3AH', 'ECc2jKsfne', 'Slx2lmv7ct', 'KHq2e3HIxb', 'k6A2EAdaif', 'UmN2Qdp8Ek', 'G3L2LTIUWS'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, mSLCBGBULf0rVt7s9n.csHigh entropy of concatenated method names: 'LbMNdPgEEM', 'vYNNgA0wRw', 'mqONPOfd2m', 'z7UNxjFpfq', 'EF2NI10aVl', 'DXNNvCr18Q', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, THRDKbwU3E4jbjouH0.csHigh entropy of concatenated method names: 'IyQOM2rlr', 'm6msZBye9', 'QWEKxTV4Q', 'GtaablDeL', 'mN5nqyX22', 'muckmCeQ7', 'UGiWI9J7ubWXZr5IFI', 'swa242SnynPxGPncpD', 'iTXNYQrM9', 'VnV5w5EmZ'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, eZBkQAznCghVwSbsyU.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'lk5JtKf3HD', 'LNuJZOVBLX', 'EPKJ3716iG', 'QAwJ2Pk7Vh', 'yJPJNSqFIl', 'AmdJJUdC1s', 'Sf2J5nhTPB'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, QZ6gjLk0AguZk7UM5P.csHigh entropy of concatenated method names: 'mDueXP95iw', 'YHgeaRs0wq', 'dWulPwDyl6', 'ICplx9eUOB', 'to3lvcXVM7', 'ctpl0QFwCD', 'sYtlfkFWAa', 'k2nlpmxOQP', 'jwKlWd2bpe', 'DIWlMOx2iu'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, mabO61INbd98MEAf9T.csHigh entropy of concatenated method names: 'I3nZMoTiOk', 'cgWZqG39Zb', 'lO0ZIurNIy', 'kQBZyE168k', 'v2HZgTZTAn', 'M9mZPUQY5R', 'QWMZxSVwrt', 'xmMZvYRauN', 'rydZ0G7G04', 'd2RZf1OMJN'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, h80QKyHIPT0ST3uGTB.csHigh entropy of concatenated method names: 'zfoJbL4LVS', 'aOXJ1jWAZm', 'WSyJ6lslNe', 'PXpJAX47hj', 'Q05Jj443ZA', 'hadJeEKWvl', 'UJtJExrkwA', 'DPgN7NJgTk', 'zU9NU3fmWj', 'mGkNBS3D2s'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, h1u0KhLk9tom65UQqU.csHigh entropy of concatenated method names: 'SnV1Fj4IRS', 'XmB1AiID1T', 'IHb1jDLpsa', 'A5v1lmROQp', 'Hq41e8i3KG', 'VPM1EsYnew', 'mw71QCbkmh', 'zDg1LPfbyR', 'znY1CQvgxC', 'XuX1GP9fMK'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, olEOricPsCWqLv4XFi.csHigh entropy of concatenated method names: 'IkrjIl3C9H', 'KaZjykFu2P', 'r89jhhR4rl', 'QkPjuDNLQb', 'u4Mj9TUCPr', 'ME7jVSHl0I', 'px6j7FbkF7', 'fmfjUcpinY', 'JaRjBa2a4x', 'DnpjHro1Qr'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, chP0CblIrwVtq29dkL.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'S0OwBsIbfw', 'fhBwHCjb4J', 'eaHwzXXqGE', 'dQ31iX5CYT', 'YDi1b18Y9Q', 'VZp1w8Y7C3', 'BtD111kScQ', 'PaPAgaPXInLvX4kq3xO'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, cyiVNFVkN1vHyRgK7E.csHigh entropy of concatenated method names: 'xW02UcFnGZ', 'FRo2HmrF7E', 'DwUNi7Pkng', 'vFpNbrvghD', 'uJb2SSr5Sg', 'ht02qR8vqi', 'tYP2m7ZqPX', 'E8K2IJq6CC', 'xBy2yfQAXj', 'JHq2hPoZFc'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, mpMna2UrLxphTI3Yjc.csHigh entropy of concatenated method names: 'k6PNASRx0l', 'qRNNjY9mOk', 'LLGNl1SOKK', 'xRlNebqKQ0', 'C40NEbyTYD', 'OafNQcBChm', 'qn6NL69weq', 'QreNC9VPB6', 'SuWNGu1DpN', 'DtZNTLcAOF'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, ElxXT3nt1ZWccu50nk.csHigh entropy of concatenated method names: 'LxklsDxTbZ', 'nlXlK8dYwu', 'tuplclbNMx', 'ey3ln2gu54', 'RSclZ21FLS', 'k17l3ax2ut', 'U9fl2fAPiI', 'cqDlNY4H74', 'E5GlJAfo6L', 'u85l5PcknV'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, bIO66tfUsRPUICuxac.csHigh entropy of concatenated method names: 'zrAQApC5IS', 'EOnQljBMad', 'MFfQENPrcP', 'I2nEHedBES', 'Ay0EzFBrfm', 'WZpQi01W5T', 'EbjQbZs5oD', 'YTQQwgQRAs', 'xbJQ1rje6c', 'FbWQ6M3DhW'
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.7570000.4.raw.unpack, gT5MZudmurGNf09rmQ.csHigh entropy of concatenated method names: 'uCuEFAUpcB', 'ew5Ej7exAH', 'KCfEePnh8p', 'YE7EQE3sZ6', 'ifcEL6WCnr', 'oZhe9Vmbt5', 'SaieVxWkQd', 'TMve7nWKVM', 'QUZeU8F6JS', 'OO9eB68rgk'
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeFile created: C:\Users\user\AppData\Roaming\bAZAANr.exeJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bAZAANr" /XML "C:\Users\user\AppData\Local\Temp\tmpD8B4.tmp"

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: Halkbank_Ekstre_20241022_081224_563756.exe PID: 5788, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: bAZAANr.exe PID: 3668, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeMemory allocated: AA0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeMemory allocated: 27B0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeMemory allocated: 25F0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeMemory allocated: 8ED0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeMemory allocated: 7730000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeMemory allocated: 9ED0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeMemory allocated: AED0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeMemory allocated: 27A0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeMemory allocated: 2AC0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeMemory allocated: 28C0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeMemory allocated: ED0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeMemory allocated: 2980000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeMemory allocated: 4980000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeMemory allocated: 89E0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeMemory allocated: 99E0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeMemory allocated: 9BE0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeMemory allocated: ABE0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeMemory allocated: 27B0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeMemory allocated: 2980000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeMemory allocated: 27B0000 memory reserve | memory write watch
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 599888Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 599781Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 599671Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 599562Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 599453Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 599343Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 599234Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 599125Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 599015Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 598906Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 598797Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 598687Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 598578Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 598468Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 598358Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 598250Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 598140Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 598031Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 597921Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 597763Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 597640Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 597490Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 597312Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 597187Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 597075Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 596968Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 596859Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 596749Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 596640Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 596531Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 596421Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 596312Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 596203Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 596093Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 595984Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 595875Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 595765Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 595656Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 595547Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 595437Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 595328Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 595218Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 595108Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 594998Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 594772Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 594625Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 594500Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 594390Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 594281Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 594172Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 594062Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 593953Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 593843Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5988Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8046Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 410Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeWindow / User API: threadDelayed 2521Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeWindow / User API: threadDelayed 7311Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 1816Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3292Thread sleep count: 5988 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4752Thread sleep time: -6456360425798339s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4760Thread sleep count: 190 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6448Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2848Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2964Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep count: 32 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -29514790517935264s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -600000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7608Thread sleep count: 2521 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -599888s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -599781s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -599671s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7608Thread sleep count: 7311 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -599562s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -599453s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -599343s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -599234s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -599125s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -599015s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -598906s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -598797s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -598687s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -598578s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -598468s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -598358s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -598250s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -598140s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -598031s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -597921s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -597763s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -597640s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -597490s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -597312s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -597187s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -597075s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -596968s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -596859s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -596749s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -596640s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -596531s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -596421s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -596312s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -596203s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -596093s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -595984s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -595875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -595765s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -595656s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -595547s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -595437s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -595328s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -595218s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -595108s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -594998s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -594772s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -594625s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -594500s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -594390s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -594281s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -594172s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -594062s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -593953s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe TID: 7604Thread sleep time: -593843s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exe TID: 1016Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 599888Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 599781Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 599671Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 599562Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 599453Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 599343Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 599234Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 599125Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 599015Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 598906Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 598797Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 598687Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 598578Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 598468Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 598358Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 598250Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 598140Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 598031Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 597921Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 597763Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 597640Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 597490Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 597312Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 597187Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 597075Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 596968Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 596859Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 596749Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 596640Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 596531Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 596421Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 596312Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 596203Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 596093Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 595984Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 595875Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 595765Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 595656Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 595547Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 595437Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 595328Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 595218Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 595108Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 594998Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 594772Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 594625Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 594500Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 594390Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 594281Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 594172Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 594062Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 593953Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeThread delayed: delay time: 593843Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000000.00000002.2163021962.0000000006F50000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\74Q
                      Source: bAZAANr.exe, 0000000F.00000002.4552812957.0000000000A71000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlli
                      Source: Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4553590191.0000000000E67000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeCode function: 9_2_027AC3A8 LdrInitializeThunk,LdrInitializeThunk,9_2_027AC3A8
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.raw.unpack, UltraSpeed.csReference to suspicious API methods: MapVirtualKey(VKCode, 0u)
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.raw.unpack, FFDecryptor.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(hModule, method), typeof(T))
                      Source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.raw.unpack, FFDecryptor.csReference to suspicious API methods: hModuleList.Add(LoadLibrary(text9 + "\\mozglue.dll"))
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe"
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bAZAANr.exe"
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bAZAANr.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeMemory written: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeMemory written: C:\Users\user\AppData\Roaming\bAZAANr.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bAZAANr.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bAZAANr" /XML "C:\Users\user\AppData\Local\Temp\tmpD8B4.tmp"Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeProcess created: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bAZAANr" /XML "C:\Users\user\AppData\Local\Temp\tmpF6AC.tmp"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeProcess created: C:\Users\user\AppData\Roaming\bAZAANr.exe "C:\Users\user\AppData\Roaming\bAZAANr.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeQueries volume information: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeQueries volume information: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeQueries volume information: C:\Users\user\AppData\Roaming\bAZAANr.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeQueries volume information: C:\Users\user\AppData\Roaming\bAZAANr.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Halkbank_Ekstre_20241022_081224_563756.exe PID: 5788, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.4fd0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.4fd0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.2160882311.0000000004FD0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Halkbank_Ekstre_20241022_081224_563756.exe PID: 5788, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: bAZAANr.exe PID: 7480, type: MEMORYSTR
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\bAZAANr.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Yara matchFile source: 15.2.bAZAANr.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000F.00000002.4557287584.0000000002AD4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.4555924157.0000000002BFB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Halkbank_Ekstre_20241022_081224_563756.exe PID: 5788, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Halkbank_Ekstre_20241022_081224_563756.exe PID: 3924, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: bAZAANr.exe PID: 7480, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Halkbank_Ekstre_20241022_081224_563756.exe PID: 5788, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.4fd0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.4fd0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.2160882311.0000000004FD0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.3973168.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20241022_081224_563756.exe.37d5808.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Halkbank_Ekstre_20241022_081224_563756.exe PID: 5788, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: bAZAANr.exe PID: 7480, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                      Native API
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      11
                      Disable or Modify Tools
                      1
                      OS Credential Dumping
                      1
                      File and Directory Discovery
                      Remote Services11
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts1
                      Scheduled Task/Job
                      1
                      Scheduled Task/Job
                      111
                      Process Injection
                      1
                      Deobfuscate/Decode Files or Information
                      1
                      Input Capture
                      13
                      System Information Discovery
                      Remote Desktop Protocol1
                      Data from Local System
                      11
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                      Scheduled Task/Job
                      3
                      Obfuscated Files or Information
                      Security Account Manager11
                      Security Software Discovery
                      SMB/Windows Admin Shares1
                      Email Collection
                      2
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook22
                      Software Packing
                      NTDS1
                      Process Discovery
                      Distributed Component Object Model1
                      Input Capture
                      13
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      Timestomp
                      LSA Secrets31
                      Virtualization/Sandbox Evasion
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      DLL Side-Loading
                      Cached Domain Credentials1
                      Application Window Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      Masquerading
                      DCSync1
                      System Network Configuration Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job31
                      Virtualization/Sandbox Evasion
                      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt111
                      Process Injection
                      /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1541087 Sample: Halkbank_Ekstre_20241022_08... Startdate: 24/10/2024 Architecture: WINDOWS Score: 100 46 reallyfreegeoip.org 2->46 48 checkip.dyndns.org 2->48 50 checkip.dyndns.com 2->50 56 Found malware configuration 2->56 58 Malicious sample detected (through community Yara rule) 2->58 60 Sigma detected: Scheduled temp file as task from temp location 2->60 64 12 other signatures 2->64 8 Halkbank_Ekstre_20241022_081224_563756.exe 7 2->8         started        12 bAZAANr.exe 5 2->12         started        signatures3 62 Tries to detect the country of the analysis system (by using the IP) 46->62 process4 file5 38 C:\Users\user\AppData\Roaming\bAZAANr.exe, PE32 8->38 dropped 40 C:\Users\user\...\bAZAANr.exe:Zone.Identifier, ASCII 8->40 dropped 42 C:\Users\user\AppData\Local\...\tmpD8B4.tmp, XML 8->42 dropped 44 Halkbank_Ekstre_20...1224_563756.exe.log, ASCII 8->44 dropped 66 Uses schtasks.exe or at.exe to add and modify task schedules 8->66 68 Adds a directory exclusion to Windows Defender 8->68 70 Injects a PE file into a foreign processes 8->70 14 Halkbank_Ekstre_20241022_081224_563756.exe 15 2 8->14         started        18 powershell.exe 23 8->18         started        20 powershell.exe 23 8->20         started        22 schtasks.exe 1 8->22         started        72 Multi AV Scanner detection for dropped file 12->72 74 Machine Learning detection for dropped file 12->74 24 bAZAANr.exe 12->24         started        26 schtasks.exe 12->26         started        signatures6 process7 dnsIp8 52 reallyfreegeoip.org 188.114.96.3, 443, 49749, 49752 CLOUDFLARENETUS European Union 14->52 54 checkip.dyndns.com 132.226.247.73, 49713, 49721, 80 UTMEMUS United States 14->54 76 Loading BitLocker PowerShell Module 18->76 28 conhost.exe 18->28         started        30 WmiPrvSE.exe 18->30         started        32 conhost.exe 20->32         started        34 conhost.exe 22->34         started        78 Tries to steal Mail credentials (via file / registry access) 24->78 80 Tries to harvest and steal browser information (history, passwords, etc) 24->80 36 conhost.exe 26->36         started        signatures9 process10

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      Halkbank_Ekstre_20241022_081224_563756.exe66%ReversingLabsByteCode-MSIL.Trojan.SnakeKeylogger
                      Halkbank_Ekstre_20241022_081224_563756.exe100%Joe Sandbox ML
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\bAZAANr.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\bAZAANr.exe66%ReversingLabsByteCode-MSIL.Trojan.SnakeKeylogger
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://checkip.dyndns.org/0%URL Reputationsafe
                      http://checkip.dyndns.org/q0%URL Reputationsafe
                      http://reallyfreegeoip.org0%URL Reputationsafe
                      https://reallyfreegeoip.org0%URL Reputationsafe
                      http://checkip.dyndns.org0%URL Reputationsafe
                      http://checkip.dyndns.com0%URL Reputationsafe
                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                      https://www.chiark.greenend.org.uk/~sgtatham/putty/00%URL Reputationsafe
                      https://reallyfreegeoip.org/xml/0%URL Reputationsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      reallyfreegeoip.org
                      188.114.96.3
                      truetrue
                        unknown
                        checkip.dyndns.com
                        132.226.247.73
                        truefalse
                          unknown
                          checkip.dyndns.org
                          unknown
                          unknowntrue
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            http://checkip.dyndns.org/false
                            • URL Reputation: safe
                            unknown
                            https://reallyfreegeoip.org/xml/173.254.250.71false
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://checkip.dyndns.comdHalkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B40000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.00000000029FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                unknown
                                https://reallyfreegeoip.org/xml/173.254.250.71dHalkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B40000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.00000000029FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  http://checkip.dyndns.org/qHalkbank_Ekstre_20241022_081224_563756.exe, 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4552175226.0000000000412000.00000040.00000400.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://reallyfreegeoip.orgdHalkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B5F000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.0000000002A1B000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    http://tempuri.org/DataSet1.xsdHalkbank_Ekstre_20241022_081224_563756.exe, bAZAANr.exe.0.drfalse
                                      unknown
                                      http://reallyfreegeoip.orgHalkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B5F000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.0000000002A1B000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://checkip.dyndns.orgdHalkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B40000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.00000000029FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        https://reallyfreegeoip.orgHalkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B5F000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B40000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.00000000029FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://reallyfreegeoip.org/xml/173.254.250.71lHalkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B40000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.00000000029FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          http://checkip.dyndns.orgHalkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002AC1000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B40000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.00000000029EC000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.00000000029FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://checkip.dyndns.comHalkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B40000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.00000000029FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://checkip.dyndns.org/dHalkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B40000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.00000000029FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameHalkbank_Ekstre_20241022_081224_563756.exe, 00000000.00000002.2153033541.00000000027B1000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002AC1000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000A.00000002.2226559280.0000000002981000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://www.chiark.greenend.org.uk/~sgtatham/putty/0Halkbank_Ekstre_20241022_081224_563756.exe, bAZAANr.exe.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://api.telegram.org/bot-/sendDocument?chat_id=Halkbank_Ekstre_20241022_081224_563756.exe, 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4552175226.0000000000412000.00000040.00000400.00020000.00000000.sdmpfalse
                                              unknown
                                              https://reallyfreegeoip.org/xml/Halkbank_Ekstre_20241022_081224_563756.exe, 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20241022_081224_563756.exe, 00000009.00000002.4555924157.0000000002B40000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4557287584.00000000029FE000.00000004.00000800.00020000.00000000.sdmp, bAZAANr.exe, 0000000F.00000002.4552175226.0000000000412000.00000040.00000400.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              188.114.96.3
                                              reallyfreegeoip.orgEuropean Union
                                              13335CLOUDFLARENETUStrue
                                              132.226.247.73
                                              checkip.dyndns.comUnited States
                                              16989UTMEMUSfalse
                                              Joe Sandbox version:41.0.0 Charoite
                                              Analysis ID:1541087
                                              Start date and time:2024-10-24 11:59:09 +02:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 9m 17s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:17
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Sample name:Halkbank_Ekstre_20241022_081224_563756.exe
                                              Detection:MAL
                                              Classification:mal100.troj.spyw.evad.winEXE@19/15@2/2
                                              EGA Information:
                                              • Successful, ratio: 100%
                                              HCA Information:
                                              • Successful, ratio: 99%
                                              • Number of executed functions: 69
                                              • Number of non-executed functions: 10
                                              Cookbook Comments:
                                              • Found application associated with file extension: .exe
                                              • Override analysis time to 240000 for current running targets taking high CPU consumption
                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                              • Report size getting too big, too many NtCreateKey calls found.
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                              • VT rate limit hit for: Halkbank_Ekstre_20241022_081224_563756.exe
                                              TimeTypeDescription
                                              06:00:08API Interceptor9492159x Sleep call for process: Halkbank_Ekstre_20241022_081224_563756.exe modified
                                              06:00:10API Interceptor29x Sleep call for process: powershell.exe modified
                                              06:00:16API Interceptor2x Sleep call for process: bAZAANr.exe modified
                                              12:00:10Task SchedulerRun new task: bAZAANr path: C:\Users\user\AppData\Roaming\bAZAANr.exe
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              188.114.96.3Orden de Compra No. 78986756565344657.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                              • paste.ee/d/nwtkd
                                              Doc 784-01965670.exeGet hashmaliciousFormBookBrowse
                                              • www.launchdreamidea.xyz/bd77/
                                              PO1268931024 - Bank Slip.exeGet hashmaliciousPureLog StealerBrowse
                                              • www.timizoasisey.shop/3p0l/
                                              BL.exeGet hashmaliciousFormBookBrowse
                                              • www.launchdreamidea.xyz/bd77/
                                              w49A5FG3yg.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                              • 733812cm.n9shteam.in/DefaultWordpress.php
                                              9XHFe6y4Dj.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                              • 733812cm.n9shteam.in/DefaultWordpress.php
                                              SecuriteInfo.com.Win32.MalwareX-gen.14607.6011.exeGet hashmaliciousUnknownBrowse
                                              • servicetelemetryserver.shop/api/index.php
                                              t1zTzS9a3r.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                              • abdulbek.top/externalvideoprotectdefaultsqlWindowsdlePrivate.php
                                              aQdB62N7SB.elfGet hashmaliciousShikitega, XmrigBrowse
                                              • main.dsn.ovh/dns/lovely
                                              QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                              • filetransfer.io/data-package/DyuQ5y15/download
                                              132.226.247.73Produccion.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • checkip.dyndns.org/
                                              080210232024.exeGet hashmaliciousMassLogger RATBrowse
                                              • checkip.dyndns.org/
                                              WBPWLAj09q.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                              • checkip.dyndns.org/
                                              rRFQNO-N__MERODOPEDIDO106673.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • checkip.dyndns.org/
                                              69-33-600 Kreiselkammer ER3.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • checkip.dyndns.org/
                                              InvoiceXCopy.xlsGet hashmaliciousSnake KeyloggerBrowse
                                              • checkip.dyndns.org/
                                              eFo07GvEf0.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • checkip.dyndns.org/
                                              REVISED INVOICE.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • checkip.dyndns.org/
                                              PAYMENT ADVISE MT107647545.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • checkip.dyndns.org/
                                              seethemagicalpersoninmylifewithherlifegoodforme.htaGet hashmaliciousCobalt Strike, Snake KeyloggerBrowse
                                              • checkip.dyndns.org/
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              reallyfreegeoip.orgSIPARIS-290124.PDF.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                              • 188.114.97.3
                                              Renommxterne.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • 188.114.96.3
                                              PAYMENT ADVISE MT107647545.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • 188.114.97.3
                                              Produccion.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • 188.114.96.3
                                              080210232024.exeGet hashmaliciousMassLogger RATBrowse
                                              • 188.114.97.3
                                              226999705-124613-sanlccjavap0004-67.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • 188.114.96.3
                                              BT-036016002U_RFQ 014-010-02024.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 188.114.96.3
                                              RFQ_64182MR_PDF.R00.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • 188.114.97.3
                                              WBPWLAj09q.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                              • 188.114.96.3
                                              Adeleidae.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • 188.114.96.3
                                              checkip.dyndns.comSIPARIS-290124.PDF.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                              • 132.226.8.169
                                              Renommxterne.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • 158.101.44.242
                                              PAYMENT ADVISE MT107647545.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • 193.122.6.168
                                              Produccion.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • 132.226.247.73
                                              080210232024.exeGet hashmaliciousMassLogger RATBrowse
                                              • 132.226.247.73
                                              226999705-124613-sanlccjavap0004-67.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • 193.122.130.0
                                              BT-036016002U_RFQ 014-010-02024.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 193.122.130.0
                                              RFQ_64182MR_PDF.R00.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • 193.122.6.168
                                              WBPWLAj09q.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                              • 132.226.247.73
                                              Adeleidae.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • 132.226.8.169
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              CLOUDFLARENETUSSIPARIS-290124.PDF.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                              • 188.114.97.3
                                              PO 635614 635613_CQDM.htmlGet hashmaliciousHTMLPhisherBrowse
                                              • 104.21.68.211
                                              https://railrent-railrent.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                              • 172.67.140.116
                                              http://74.248.121.8/d/msdownload/update/software/defu/2024/10/updateplatform.amd64fre_d3f6f8300855e56b8ed00da6dac55a3c4cbf8c20.exe?cacheHostOrigin=au.download.windowsupdate.comGet hashmaliciousUnknownBrowse
                                              • 172.64.41.3
                                              https://landsmith.ae/continue.htmlGet hashmaliciousHTMLPhisherBrowse
                                              • 104.17.25.14
                                              mm.exeGet hashmaliciousUnknownBrowse
                                              • 172.67.177.220
                                              https://is.gd/6NgVrQGet hashmaliciousHTMLPhisherBrowse
                                              • 104.17.25.14
                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                              • 104.21.53.8
                                              https://www.yola.com/es/zendesk-sso?return_to=http://york.iwill.app.br/Get hashmaliciousUnknownBrowse
                                              • 172.67.4.35
                                              https://www.yola.com/es/zendesk-sso?return_to=http://york.iwill.app.br/Get hashmaliciousUnknownBrowse
                                              • 104.22.21.209
                                              UTMEMUSSIPARIS-290124.PDF.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                              • 132.226.8.169
                                              Produccion.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • 132.226.247.73
                                              080210232024.exeGet hashmaliciousMassLogger RATBrowse
                                              • 132.226.247.73
                                              WBPWLAj09q.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                              • 132.226.247.73
                                              Adeleidae.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • 132.226.8.169
                                              rRFQNO-N__MERODOPEDIDO106673.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 132.226.247.73
                                              AL DALEEL ELECT SWITCH GEAR TR LLC. - PO.exeGet hashmaliciousMassLogger RATBrowse
                                              • 132.226.8.169
                                              69-33-600 Kreiselkammer ER3.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • 132.226.247.73
                                              InvoiceXCopy.xlsGet hashmaliciousSnake KeyloggerBrowse
                                              • 132.226.247.73
                                              eFo07GvEf0.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 132.226.247.73
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              54328bd36c14bd82ddaa0c04b25ed9adSIPARIS-290124.PDF.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                              • 188.114.96.3
                                              Renommxterne.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • 188.114.96.3
                                              PAYMENT ADVISE MT107647545.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • 188.114.96.3
                                              Produccion.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • 188.114.96.3
                                              080210232024.exeGet hashmaliciousMassLogger RATBrowse
                                              • 188.114.96.3
                                              226999705-124613-sanlccjavap0004-67.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • 188.114.96.3
                                              BT-036016002U_RFQ 014-010-02024.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                              • 188.114.96.3
                                              RFQ_64182MR_PDF.R00.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • 188.114.96.3
                                              WBPWLAj09q.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                              • 188.114.96.3
                                              Adeleidae.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • 188.114.96.3
                                              No context
                                              Process:C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):1216
                                              Entropy (8bit):5.34331486778365
                                              Encrypted:false
                                              SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                              MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                              SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                              SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                              SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                              Malicious:true
                                              Reputation:high, very likely benign file
                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                              Process:C:\Users\user\AppData\Roaming\bAZAANr.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):1216
                                              Entropy (8bit):5.34331486778365
                                              Encrypted:false
                                              SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                              MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                              SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                              SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                              SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                              Malicious:false
                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):2232
                                              Entropy (8bit):5.379460230152629
                                              Encrypted:false
                                              SSDEEP:48:fWSU4y4RQmFoUeWmfgZ9tK8NPZHUm7u1iMugeC/ZPUyus:fLHyIFKL3IZ2KRH9Oug8s
                                              MD5:4DC84D28CF28EAE82806A5390E5721C8
                                              SHA1:66B6385EB104A782AD3737F2C302DEC0231ADEA2
                                              SHA-256:1B89BFB0F44C267035B5BC9B2A8692FF29440C0FEE71C636B377751DAF6911C0
                                              SHA-512:E8F45669D27975B41401419B8438E8F6219AF4D864C46B8E19DC5ECD50BD6CA589BDEEE600A73DDB27F8A8B4FF7318000641B6A59E0A5CDD7BE0C82D969A68DE
                                              Malicious:false
                                              Preview:@...e................................................@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:dropped
                                              Size (bytes):60
                                              Entropy (8bit):4.038920595031593
                                              Encrypted:false
                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                              Malicious:false
                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:dropped
                                              Size (bytes):60
                                              Entropy (8bit):4.038920595031593
                                              Encrypted:false
                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                              Malicious:false
                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:dropped
                                              Size (bytes):60
                                              Entropy (8bit):4.038920595031593
                                              Encrypted:false
                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                              Malicious:false
                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:dropped
                                              Size (bytes):60
                                              Entropy (8bit):4.038920595031593
                                              Encrypted:false
                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                              Malicious:false
                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:dropped
                                              Size (bytes):60
                                              Entropy (8bit):4.038920595031593
                                              Encrypted:false
                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                              Malicious:false
                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:dropped
                                              Size (bytes):60
                                              Entropy (8bit):4.038920595031593
                                              Encrypted:false
                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                              Malicious:false
                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:dropped
                                              Size (bytes):60
                                              Entropy (8bit):4.038920595031593
                                              Encrypted:false
                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                              Malicious:false
                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:dropped
                                              Size (bytes):60
                                              Entropy (8bit):4.038920595031593
                                              Encrypted:false
                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                              Malicious:false
                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                              Process:C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe
                                              File Type:XML 1.0 document, ASCII text
                                              Category:dropped
                                              Size (bytes):1580
                                              Entropy (8bit):5.10148164992963
                                              Encrypted:false
                                              SSDEEP:24:2di4+S2qhlZ1Muy1my3UnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtRzxvn:cgergYrFdOFzOzN33ODOiDdKrsuTRtv
                                              MD5:63C8E6999EBD936B5180012548CF38F0
                                              SHA1:35D71C835567DF69D147D14A5F1FCAABA5161092
                                              SHA-256:2B591537D56D8A219726F2A9873DC1370ED81C9ABEFD4FC03556B15A9E184508
                                              SHA-512:9804236BF4830BB74FDDE0D853130075B01C175F63EBA8DFC1D32E079FF2E86432789FEBF93A60E6C2717566F6DC9C4B94BEE71264ECEE4A7F6ABAF5662AA585
                                              Malicious:true
                                              Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetwor
                                              Process:C:\Users\user\AppData\Roaming\bAZAANr.exe
                                              File Type:XML 1.0 document, ASCII text
                                              Category:dropped
                                              Size (bytes):1580
                                              Entropy (8bit):5.10148164992963
                                              Encrypted:false
                                              SSDEEP:24:2di4+S2qhlZ1Muy1my3UnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtRzxvn:cgergYrFdOFzOzN33ODOiDdKrsuTRtv
                                              MD5:63C8E6999EBD936B5180012548CF38F0
                                              SHA1:35D71C835567DF69D147D14A5F1FCAABA5161092
                                              SHA-256:2B591537D56D8A219726F2A9873DC1370ED81C9ABEFD4FC03556B15A9E184508
                                              SHA-512:9804236BF4830BB74FDDE0D853130075B01C175F63EBA8DFC1D32E079FF2E86432789FEBF93A60E6C2717566F6DC9C4B94BEE71264ECEE4A7F6ABAF5662AA585
                                              Malicious:false
                                              Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetwor
                                              Process:C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe
                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Category:dropped
                                              Size (bytes):625160
                                              Entropy (8bit):7.529917620831848
                                              Encrypted:false
                                              SSDEEP:12288:vHuE6rGxLuyNcssBraemJPY7Xv/JSKnFaMT9ynlT2sDxKwxRkR:CWsclY9S5MTd
                                              MD5:F52B285B21A1D390EC4E436E11957BD6
                                              SHA1:B9B593E257946C3216D0E0F5AAB12850E6695E4B
                                              SHA-256:4E007A23A0658F7417C1767BF2F2A0A3722853216E9A00489F79D57B555ACC9E
                                              SHA-512:E058BFE0361471D18DE1C97380CFB15C434F64F327A9A56EB8CC75247FAD3097B95125C0B13639FA050A4F57BAB5D3E2B246ACD1D1082599A7062D5DC13C6BE9
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 66%
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....................0..J...........i... ........@.. ....................................@.................................:i..O....................T...6...........,..p............................................ ............... ..H............text....I... ...J.................. ..`.rsrc................L..............@..@.reloc...............R..............@..B................ni......H......................hU...............................................0............{.....+..*&...}....*...0............{.....+..*&...}....*...0............{.....+..*&...}....*...0............{.....+..*&...}....*Z..}......}.....(.....*....0............{.....+..*&...}....*...0............{.....+..*&...}....*j.s....}......}.....(.....*....0............{.....+..*&...}....*...0............{.....+..*&...}....*".(.....*..0............{.....+..*&...}....*...0............{.....+..*
                                              Process:C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):26
                                              Entropy (8bit):3.95006375643621
                                              Encrypted:false
                                              SSDEEP:3:ggPYV:rPYV
                                              MD5:187F488E27DB4AF347237FE461A079AD
                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                              Malicious:true
                                              Preview:[ZoneTransfer]....ZoneId=0
                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Entropy (8bit):7.529917620831848
                                              TrID:
                                              • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                              • Win32 Executable (generic) a (10002005/4) 49.96%
                                              • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                              • DOS Executable Generic (2002/1) 0.01%
                                              File name:Halkbank_Ekstre_20241022_081224_563756.exe
                                              File size:625'160 bytes
                                              MD5:f52b285b21a1d390ec4e436e11957bd6
                                              SHA1:b9b593e257946c3216d0e0f5aab12850e6695e4b
                                              SHA256:4e007a23a0658f7417c1767bf2f2a0a3722853216e9a00489f79d57b555acc9e
                                              SHA512:e058bfe0361471d18de1c97380cfb15c434f64f327a9a56eb8cc75247fad3097b95125c0b13639fa050a4f57bab5d3e2b246acd1d1082599a7062d5dc13c6be9
                                              SSDEEP:12288:vHuE6rGxLuyNcssBraemJPY7Xv/JSKnFaMT9ynlT2sDxKwxRkR:CWsclY9S5MTd
                                              TLSH:1DD4E00013B8DA01E5F65BB44871D3F817B96E89B835C31A8EDABDEB7D72B905810793
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..J...........i... ........@.. ....................................@................................
                                              Icon Hash:00928e8e8686b000
                                              Entrypoint:0x49698e
                                              Entrypoint Section:.text
                                              Digitally signed:true
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                              Time Stamp:0xC316BEF2 [Tue Sep 19 11:56:34 2073 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                              Signature Valid:false
                                              Signature Issuer:CN=COMODO RSA Code Signing CA, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB
                                              Signature Validation Error:The digital signature of the object did not verify
                                              Error Number:-2146869232
                                              Not Before, Not After
                                              • 13/11/2018 01:00:00 09/11/2021 00:59:59
                                              Subject Chain
                                              • CN=Simon Tatham, O=Simon Tatham, L=Cambridge, S=Cambridgeshire, C=GB
                                              Version:3
                                              Thumbprint MD5:DABD77E44EF6B3BB91740FA46696B779
                                              Thumbprint SHA-1:5B9E273CF11941FD8C6BE3F038C4797BBE884268
                                              Thumbprint SHA-256:4CD3325617EBB63319BA6E8F2A74B0B8CCA58920B48D8026EBCA2C756630D570
                                              Serial:7C1118CBBADC95DA3752C46E47A27438
                                              Instruction
                                              jmp dword ptr [00402000h]
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x9693a0x4f.text
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x980000x584.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x954000x3608
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x9a0000xc.reloc
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x92cf80x70.text
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x20000x949940x94a008007cda48cade1910a9963a31fdb30c9False0.8415866142767031data7.53075334816428IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                              .rsrc0x980000x5840x600efff4441a07fc59b389d38956424eb38False0.4127604166666667data4.009328243241296IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .reloc0x9a0000xc0x200324d5d1feca97b5fd942ae9736c63948False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                              RT_VERSION0x980900x2f4data0.44047619047619047
                                              RT_MANIFEST0x983940x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                              DLLImport
                                              mscoree.dll_CorExeMain
                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                              2024-10-24T12:00:21.861081+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549713132.226.247.7380TCP
                                              2024-10-24T12:00:22.376699+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549721132.226.247.7380TCP
                                              TimestampSource PortDest PortSource IPDest IP
                                              Oct 24, 2024 12:00:10.936918974 CEST4971380192.168.2.5132.226.247.73
                                              Oct 24, 2024 12:00:10.942573071 CEST8049713132.226.247.73192.168.2.5
                                              Oct 24, 2024 12:00:10.942652941 CEST4971380192.168.2.5132.226.247.73
                                              Oct 24, 2024 12:00:10.942898989 CEST4971380192.168.2.5132.226.247.73
                                              Oct 24, 2024 12:00:10.948316097 CEST8049713132.226.247.73192.168.2.5
                                              Oct 24, 2024 12:00:18.328843117 CEST4972180192.168.2.5132.226.247.73
                                              Oct 24, 2024 12:00:18.334285975 CEST8049721132.226.247.73192.168.2.5
                                              Oct 24, 2024 12:00:18.334590912 CEST4972180192.168.2.5132.226.247.73
                                              Oct 24, 2024 12:00:18.334590912 CEST4972180192.168.2.5132.226.247.73
                                              Oct 24, 2024 12:00:18.339967012 CEST8049721132.226.247.73192.168.2.5
                                              Oct 24, 2024 12:00:18.975364923 CEST8049713132.226.247.73192.168.2.5
                                              Oct 24, 2024 12:00:18.989768028 CEST4971380192.168.2.5132.226.247.73
                                              Oct 24, 2024 12:00:18.995132923 CEST8049713132.226.247.73192.168.2.5
                                              Oct 24, 2024 12:00:21.808785915 CEST8049713132.226.247.73192.168.2.5
                                              Oct 24, 2024 12:00:21.826689005 CEST49749443192.168.2.5188.114.96.3
                                              Oct 24, 2024 12:00:21.826716900 CEST44349749188.114.96.3192.168.2.5
                                              Oct 24, 2024 12:00:21.826833010 CEST49749443192.168.2.5188.114.96.3
                                              Oct 24, 2024 12:00:21.833012104 CEST49749443192.168.2.5188.114.96.3
                                              Oct 24, 2024 12:00:21.833030939 CEST44349749188.114.96.3192.168.2.5
                                              Oct 24, 2024 12:00:21.849606991 CEST8049721132.226.247.73192.168.2.5
                                              Oct 24, 2024 12:00:21.853210926 CEST4972180192.168.2.5132.226.247.73
                                              Oct 24, 2024 12:00:21.855906963 CEST44349749188.114.96.3192.168.2.5
                                              Oct 24, 2024 12:00:21.855983019 CEST49749443192.168.2.5188.114.96.3
                                              Oct 24, 2024 12:00:21.858586073 CEST8049721132.226.247.73192.168.2.5
                                              Oct 24, 2024 12:00:21.861080885 CEST4971380192.168.2.5132.226.247.73
                                              Oct 24, 2024 12:00:21.865580082 CEST49749443192.168.2.5188.114.96.3
                                              Oct 24, 2024 12:00:21.865592957 CEST44349749188.114.96.3192.168.2.5
                                              Oct 24, 2024 12:00:21.867165089 CEST49752443192.168.2.5188.114.96.3
                                              Oct 24, 2024 12:00:21.867178917 CEST44349752188.114.96.3192.168.2.5
                                              Oct 24, 2024 12:00:21.867399931 CEST49752443192.168.2.5188.114.96.3
                                              Oct 24, 2024 12:00:21.867650032 CEST49752443192.168.2.5188.114.96.3
                                              Oct 24, 2024 12:00:21.867665052 CEST44349752188.114.96.3192.168.2.5
                                              Oct 24, 2024 12:00:21.891202927 CEST44349752188.114.96.3192.168.2.5
                                              Oct 24, 2024 12:00:21.891268015 CEST49752443192.168.2.5188.114.96.3
                                              Oct 24, 2024 12:00:21.891681910 CEST49752443192.168.2.5188.114.96.3
                                              Oct 24, 2024 12:00:21.891690016 CEST44349752188.114.96.3192.168.2.5
                                              Oct 24, 2024 12:00:22.333714008 CEST8049721132.226.247.73192.168.2.5
                                              Oct 24, 2024 12:00:22.335422993 CEST49754443192.168.2.5188.114.96.3
                                              Oct 24, 2024 12:00:22.335444927 CEST44349754188.114.96.3192.168.2.5
                                              Oct 24, 2024 12:00:22.335539103 CEST49754443192.168.2.5188.114.96.3
                                              Oct 24, 2024 12:00:22.341000080 CEST49754443192.168.2.5188.114.96.3
                                              Oct 24, 2024 12:00:22.341012955 CEST44349754188.114.96.3192.168.2.5
                                              Oct 24, 2024 12:00:22.376698971 CEST4972180192.168.2.5132.226.247.73
                                              Oct 24, 2024 12:00:23.833836079 CEST44349754188.114.96.3192.168.2.5
                                              Oct 24, 2024 12:00:23.833915949 CEST49754443192.168.2.5188.114.96.3
                                              Oct 24, 2024 12:00:23.835901022 CEST49754443192.168.2.5188.114.96.3
                                              Oct 24, 2024 12:00:23.835910082 CEST44349754188.114.96.3192.168.2.5
                                              Oct 24, 2024 12:00:23.836369038 CEST44349754188.114.96.3192.168.2.5
                                              Oct 24, 2024 12:00:23.876862049 CEST49754443192.168.2.5188.114.96.3
                                              Oct 24, 2024 12:00:23.888871908 CEST49754443192.168.2.5188.114.96.3
                                              Oct 24, 2024 12:00:23.931358099 CEST44349754188.114.96.3192.168.2.5
                                              Oct 24, 2024 12:00:24.028881073 CEST44349754188.114.96.3192.168.2.5
                                              Oct 24, 2024 12:00:24.029069901 CEST44349754188.114.96.3192.168.2.5
                                              Oct 24, 2024 12:00:24.029135942 CEST49754443192.168.2.5188.114.96.3
                                              Oct 24, 2024 12:00:24.044027090 CEST49754443192.168.2.5188.114.96.3
                                              Oct 24, 2024 12:01:26.944648981 CEST8049713132.226.247.73192.168.2.5
                                              Oct 24, 2024 12:01:26.944710970 CEST4971380192.168.2.5132.226.247.73
                                              Oct 24, 2024 12:01:27.495840073 CEST8049721132.226.247.73192.168.2.5
                                              Oct 24, 2024 12:01:27.496129990 CEST4972180192.168.2.5132.226.247.73
                                              Oct 24, 2024 12:02:01.818125010 CEST4971380192.168.2.5132.226.247.73
                                              Oct 24, 2024 12:02:01.823488951 CEST8049713132.226.247.73192.168.2.5
                                              Oct 24, 2024 12:02:02.361466885 CEST4972180192.168.2.5132.226.247.73
                                              Oct 24, 2024 12:02:02.366974115 CEST8049721132.226.247.73192.168.2.5
                                              TimestampSource PortDest PortSource IPDest IP
                                              Oct 24, 2024 12:00:10.920336008 CEST6279453192.168.2.51.1.1.1
                                              Oct 24, 2024 12:00:10.928242922 CEST53627941.1.1.1192.168.2.5
                                              Oct 24, 2024 12:00:21.818593025 CEST5355553192.168.2.51.1.1.1
                                              Oct 24, 2024 12:00:21.825975895 CEST53535551.1.1.1192.168.2.5
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Oct 24, 2024 12:00:10.920336008 CEST192.168.2.51.1.1.10x9aa1Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                              Oct 24, 2024 12:00:21.818593025 CEST192.168.2.51.1.1.10x66cfStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Oct 24, 2024 12:00:10.928242922 CEST1.1.1.1192.168.2.50x9aa1No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                              Oct 24, 2024 12:00:10.928242922 CEST1.1.1.1192.168.2.50x9aa1No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                              Oct 24, 2024 12:00:10.928242922 CEST1.1.1.1192.168.2.50x9aa1No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                              Oct 24, 2024 12:00:10.928242922 CEST1.1.1.1192.168.2.50x9aa1No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                              Oct 24, 2024 12:00:10.928242922 CEST1.1.1.1192.168.2.50x9aa1No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                              Oct 24, 2024 12:00:10.928242922 CEST1.1.1.1192.168.2.50x9aa1No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                              Oct 24, 2024 12:00:21.825975895 CEST1.1.1.1192.168.2.50x66cfNo error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                              Oct 24, 2024 12:00:21.825975895 CEST1.1.1.1192.168.2.50x66cfNo error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                              • reallyfreegeoip.org
                                              • checkip.dyndns.org
                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.549713132.226.247.73803924C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe
                                              TimestampBytes transferredDirectionData
                                              Oct 24, 2024 12:00:10.942898989 CEST151OUTGET / HTTP/1.1
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                              Host: checkip.dyndns.org
                                              Connection: Keep-Alive
                                              Oct 24, 2024 12:00:18.975364923 CEST745INHTTP/1.1 504 Gateway Time-out
                                              Date: Thu, 24 Oct 2024 10:00:18 GMT
                                              Content-Type: text/html
                                              Content-Length: 557
                                              Connection: keep-alive
                                              X-Request-ID: 2b2d228e965b49dd8ec3aab7fca6734d
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c [TRUNCATED]
                                              Data Ascii: <html><head><title>504 Gateway Time-out</title></head><body><center><h1>504 Gateway Time-out</h1></center><hr><center></center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                              Oct 24, 2024 12:00:18.989768028 CEST127OUTGET / HTTP/1.1
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                              Host: checkip.dyndns.org
                                              Oct 24, 2024 12:00:21.808785915 CEST323INHTTP/1.1 200 OK
                                              Date: Thu, 24 Oct 2024 10:00:21 GMT
                                              Content-Type: text/html
                                              Content-Length: 106
                                              Connection: keep-alive
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              X-Request-ID: 9b16a7bb374175fd6a08411a3fb12f00
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.71</body></html>


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.549721132.226.247.73807480C:\Users\user\AppData\Roaming\bAZAANr.exe
                                              TimestampBytes transferredDirectionData
                                              Oct 24, 2024 12:00:18.334590912 CEST151OUTGET / HTTP/1.1
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                              Host: checkip.dyndns.org
                                              Connection: Keep-Alive
                                              Oct 24, 2024 12:00:21.849606991 CEST323INHTTP/1.1 200 OK
                                              Date: Thu, 24 Oct 2024 10:00:21 GMT
                                              Content-Type: text/html
                                              Content-Length: 106
                                              Connection: keep-alive
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              X-Request-ID: 61b2e732f06bd201eab0ef03cba592fb
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.71</body></html>
                                              Oct 24, 2024 12:00:21.853210926 CEST127OUTGET / HTTP/1.1
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                              Host: checkip.dyndns.org
                                              Oct 24, 2024 12:00:22.333714008 CEST323INHTTP/1.1 200 OK
                                              Date: Thu, 24 Oct 2024 10:00:22 GMT
                                              Content-Type: text/html
                                              Content-Length: 106
                                              Connection: keep-alive
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              X-Request-ID: 198784935b4b2c378db8578e0b08b4d7
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.71</body></html>


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.549754188.114.96.34437480C:\Users\user\AppData\Roaming\bAZAANr.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-24 10:00:23 UTC87OUTGET /xml/173.254.250.71 HTTP/1.1
                                              Host: reallyfreegeoip.org
                                              Connection: Keep-Alive
                                              2024-10-24 10:00:24 UTC899INHTTP/1.1 200 OK
                                              Date: Thu, 24 Oct 2024 10:00:23 GMT
                                              Content-Type: application/xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              access-control-allow-origin: *
                                              vary: Accept-Encoding
                                              Cache-Control: max-age=86400
                                              CF-Cache-Status: HIT
                                              Age: 29971
                                              Last-Modified: Thu, 24 Oct 2024 01:40:52 GMT
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VFsoVyOpQibsEnrr%2F%2BINP2lNUe%2FS6UVUOKjxGkloaXbFU8v4OX1SE1h2tQz4PIbbYCOG1X6OTEoHZgfXsFAAGHSETuNP6pTk%2F2zcxLtz8lLL0fZjogHQph5a%2BrKDdyaRzi4ok9Oa"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8d791e9db98847ac-DFW
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=1091&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=701&delivery_rate=2649588&cwnd=251&unsent_bytes=0&cid=693b23f1a2f42d87&ts=1077&x=0"
                                              2024-10-24 10:00:24 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                              Data Ascii: 167<Response><IP>173.254.250.71</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                              2024-10-24 10:00:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Click to jump to process

                                              Target ID:0
                                              Start time:06:00:03
                                              Start date:24/10/2024
                                              Path:C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe"
                                              Imagebase:0x3f0000
                                              File size:625'160 bytes
                                              MD5 hash:F52B285B21A1D390EC4E436E11957BD6
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.2160882311.0000000004FD0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.2155425929.00000000037B9000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                              Reputation:low
                                              Has exited:true

                                              Target ID:3
                                              Start time:06:00:09
                                              Start date:24/10/2024
                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe"
                                              Imagebase:0xa40000
                                              File size:433'152 bytes
                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              Target ID:4
                                              Start time:06:00:09
                                              Start date:24/10/2024
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff6d64d0000
                                              File size:862'208 bytes
                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              Target ID:5
                                              Start time:06:00:09
                                              Start date:24/10/2024
                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bAZAANr.exe"
                                              Imagebase:0xa40000
                                              File size:433'152 bytes
                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              Target ID:6
                                              Start time:06:00:09
                                              Start date:24/10/2024
                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bAZAANr" /XML "C:\Users\user\AppData\Local\Temp\tmpD8B4.tmp"
                                              Imagebase:0xbc0000
                                              File size:187'904 bytes
                                              MD5 hash:48C2FE20575769DE916F48EF0676A965
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              Target ID:7
                                              Start time:06:00:09
                                              Start date:24/10/2024
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff6d64d0000
                                              File size:862'208 bytes
                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              Target ID:8
                                              Start time:06:00:09
                                              Start date:24/10/2024
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff6d64d0000
                                              File size:862'208 bytes
                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              Target ID:9
                                              Start time:06:00:09
                                              Start date:24/10/2024
                                              Path:C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\Desktop\Halkbank_Ekstre_20241022_081224_563756.exe"
                                              Imagebase:0x6d0000
                                              File size:625'160 bytes
                                              MD5 hash:F52B285B21A1D390EC4E436E11957BD6
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.4555924157.0000000002BFB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              Reputation:low
                                              Has exited:false

                                              Target ID:10
                                              Start time:06:00:10
                                              Start date:24/10/2024
                                              Path:C:\Users\user\AppData\Roaming\bAZAANr.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\AppData\Roaming\bAZAANr.exe
                                              Imagebase:0x610000
                                              File size:625'160 bytes
                                              MD5 hash:F52B285B21A1D390EC4E436E11957BD6
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Antivirus matches:
                                              • Detection: 100%, Joe Sandbox ML
                                              • Detection: 66%, ReversingLabs
                                              Reputation:low
                                              Has exited:true

                                              Target ID:11
                                              Start time:06:00:11
                                              Start date:24/10/2024
                                              Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                              Imagebase:0x7ff6ef0c0000
                                              File size:496'640 bytes
                                              MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                              Has elevated privileges:true
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              Target ID:13
                                              Start time:06:00:17
                                              Start date:24/10/2024
                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bAZAANr" /XML "C:\Users\user\AppData\Local\Temp\tmpF6AC.tmp"
                                              Imagebase:0xbc0000
                                              File size:187'904 bytes
                                              MD5 hash:48C2FE20575769DE916F48EF0676A965
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              Target ID:14
                                              Start time:06:00:17
                                              Start date:24/10/2024
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff6d64d0000
                                              File size:862'208 bytes
                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              Target ID:15
                                              Start time:06:00:17
                                              Start date:24/10/2024
                                              Path:C:\Users\user\AppData\Roaming\bAZAANr.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\AppData\Roaming\bAZAANr.exe"
                                              Imagebase:0x4f0000
                                              File size:625'160 bytes
                                              MD5 hash:F52B285B21A1D390EC4E436E11957BD6
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.4557287584.0000000002AD4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              Reputation:low
                                              Has exited:false

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:12.1%
                                                Dynamic/Decrypted Code Coverage:100%
                                                Signature Coverage:0%
                                                Total number of Nodes:213
                                                Total number of Limit Nodes:15
                                                execution_graph 35070 4d14080 35071 4d140c2 35070->35071 35072 4d140c9 35070->35072 35071->35072 35073 4d1411a CallWindowProcW 35071->35073 35073->35072 35288 79589f6 35289 79589e8 35288->35289 35294 7958fd7 35289->35294 35299 7958f4f 35289->35299 35304 7958f50 35289->35304 35290 79589ee 35296 7958f0b 35294->35296 35295 7958fe3 35295->35290 35296->35290 35296->35294 35296->35295 35297 7958f0d PostMessageW 35296->35297 35298 7958f1c 35297->35298 35298->35290 35300 7958f0b 35299->35300 35300->35290 35301 7958fe3 35300->35301 35302 7958f0d PostMessageW 35300->35302 35301->35290 35303 7958f1c 35302->35303 35303->35290 35305 7958f0b 35304->35305 35305->35290 35306 7958fe3 35305->35306 35307 7958f0d PostMessageW 35305->35307 35306->35290 35308 7958f1c 35307->35308 35308->35290 35039 add4e8 35040 add52e 35039->35040 35043 add6c8 35040->35043 35046 adbbc0 35043->35046 35047 add730 DuplicateHandle 35046->35047 35048 add61b 35047->35048 35049 ad4668 35050 ad467a 35049->35050 35051 ad4686 35050->35051 35053 ad4779 35050->35053 35054 ad479d 35053->35054 35058 ad4879 35054->35058 35062 ad4888 35054->35062 35059 ad48af 35058->35059 35060 ad498c 35059->35060 35066 ad44d4 35059->35066 35064 ad48af 35062->35064 35063 ad498c 35063->35063 35064->35063 35065 ad44d4 CreateActCtxA 35064->35065 35065->35063 35067 ad5918 CreateActCtxA 35066->35067 35069 ad59db 35067->35069 35069->35069 35074 adb038 35075 adb07a 35074->35075 35076 adb080 GetModuleHandleW 35074->35076 35075->35076 35077 adb0ad 35076->35077 35078 7955080 35079 7954feb 35078->35079 35080 7954fa0 35079->35080 35084 7957650 35079->35084 35090 7957652 35079->35090 35096 79575c0 35079->35096 35085 7957665 35084->35085 35103 7957680 35085->35103 35118 7957690 35085->35118 35133 79576ee 35085->35133 35086 7957677 35086->35080 35091 7957665 35090->35091 35093 7957690 12 API calls 35091->35093 35094 7957680 12 API calls 35091->35094 35095 79576ee 12 API calls 35091->35095 35092 7957677 35092->35080 35093->35092 35094->35092 35095->35092 35097 79575f1 35096->35097 35098 795765b 35096->35098 35097->35080 35100 7957690 12 API calls 35098->35100 35101 7957680 12 API calls 35098->35101 35102 79576ee 12 API calls 35098->35102 35099 7957677 35099->35080 35100->35099 35101->35099 35102->35099 35104 795768f 35103->35104 35149 7957f45 35104->35149 35153 7957f8a 35104->35153 35158 7957b0a 35104->35158 35163 7957c4b 35104->35163 35172 795835e 35104->35172 35176 7957d5f 35104->35176 35180 7957e8f 35104->35180 35189 795810f 35104->35189 35198 795824f 35104->35198 35207 7957b7c 35104->35207 35212 7957c07 35104->35212 35221 7957d17 35104->35221 35105 79576ce 35105->35086 35119 79576aa 35118->35119 35121 7957f45 2 API calls 35119->35121 35122 7957d17 6 API calls 35119->35122 35123 7957c07 6 API calls 35119->35123 35124 7957b7c 2 API calls 35119->35124 35125 795824f 6 API calls 35119->35125 35126 795810f 6 API calls 35119->35126 35127 7957e8f 6 API calls 35119->35127 35128 7957d5f 2 API calls 35119->35128 35129 795835e 2 API calls 35119->35129 35130 7957c4b 6 API calls 35119->35130 35131 7957b0a 2 API calls 35119->35131 35132 7957f8a 2 API calls 35119->35132 35120 79576ce 35120->35086 35121->35120 35122->35120 35123->35120 35124->35120 35125->35120 35126->35120 35127->35120 35128->35120 35129->35120 35130->35120 35131->35120 35132->35120 35134 795767c 35133->35134 35136 79576f1 35133->35136 35137 7957f45 2 API calls 35134->35137 35138 7957d17 6 API calls 35134->35138 35139 7957c07 6 API calls 35134->35139 35140 7957b7c 2 API calls 35134->35140 35141 795824f 6 API calls 35134->35141 35142 795810f 6 API calls 35134->35142 35143 7957e8f 6 API calls 35134->35143 35144 7957d5f 2 API calls 35134->35144 35145 795835e 2 API calls 35134->35145 35146 7957c4b 6 API calls 35134->35146 35147 7957b0a 2 API calls 35134->35147 35148 7957f8a 2 API calls 35134->35148 35135 79576ce 35135->35086 35136->35086 35137->35135 35138->35135 35139->35135 35140->35135 35141->35135 35142->35135 35143->35135 35144->35135 35145->35135 35146->35135 35147->35135 35148->35135 35232 7954758 35149->35232 35236 7954760 35149->35236 35150 7957cb2 35150->35105 35154 7957f90 35153->35154 35240 79549e1 35154->35240 35244 79549e8 35154->35244 35155 7957e36 35155->35105 35159 7957b1f 35158->35159 35248 7954b75 35159->35248 35252 7954b80 35159->35252 35164 7957bd8 35163->35164 35164->35105 35165 7957df6 35164->35165 35170 7954760 Wow64SetThreadContext 35164->35170 35171 7954758 Wow64SetThreadContext 35164->35171 35256 79548f8 35164->35256 35260 79548f0 35164->35260 35264 7954278 35164->35264 35268 7954271 35164->35268 35165->35105 35170->35164 35171->35164 35272 7954830 35172->35272 35276 7954838 35172->35276 35173 795837c 35178 79548f0 WriteProcessMemory 35176->35178 35179 79548f8 WriteProcessMemory 35176->35179 35177 7957d8d 35177->35105 35177->35177 35178->35177 35179->35177 35181 7957bd8 35180->35181 35181->35105 35182 7957df6 35181->35182 35183 79548f0 WriteProcessMemory 35181->35183 35184 79548f8 WriteProcessMemory 35181->35184 35185 7954271 ResumeThread 35181->35185 35186 7954278 ResumeThread 35181->35186 35187 7954760 Wow64SetThreadContext 35181->35187 35188 7954758 Wow64SetThreadContext 35181->35188 35182->35105 35182->35182 35183->35181 35184->35181 35185->35181 35186->35181 35187->35181 35188->35181 35191 7957bd8 35189->35191 35190 7957df6 35190->35105 35191->35105 35191->35190 35192 7954760 Wow64SetThreadContext 35191->35192 35193 7954758 Wow64SetThreadContext 35191->35193 35194 7954271 ResumeThread 35191->35194 35195 7954278 ResumeThread 35191->35195 35196 79548f0 WriteProcessMemory 35191->35196 35197 79548f8 WriteProcessMemory 35191->35197 35192->35191 35193->35191 35194->35191 35195->35191 35196->35191 35197->35191 35200 7957bd8 35198->35200 35199 7957df6 35199->35105 35200->35105 35200->35199 35201 7954271 ResumeThread 35200->35201 35202 7954278 ResumeThread 35200->35202 35203 79548f0 WriteProcessMemory 35200->35203 35204 79548f8 WriteProcessMemory 35200->35204 35205 7954760 Wow64SetThreadContext 35200->35205 35206 7954758 Wow64SetThreadContext 35200->35206 35201->35200 35202->35200 35203->35200 35204->35200 35205->35200 35206->35200 35208 7957b82 35207->35208 35209 7957bb0 35208->35209 35210 7954b75 CreateProcessA 35208->35210 35211 7954b80 CreateProcessA 35208->35211 35209->35105 35210->35209 35211->35209 35214 7957bd8 35212->35214 35213 7957df6 35213->35105 35213->35213 35214->35105 35214->35213 35215 7954760 Wow64SetThreadContext 35214->35215 35216 7954758 Wow64SetThreadContext 35214->35216 35217 79548f0 WriteProcessMemory 35214->35217 35218 79548f8 WriteProcessMemory 35214->35218 35219 7954271 ResumeThread 35214->35219 35220 7954278 ResumeThread 35214->35220 35215->35214 35216->35214 35217->35214 35218->35214 35219->35214 35220->35214 35226 79548f0 WriteProcessMemory 35221->35226 35227 79548f8 WriteProcessMemory 35221->35227 35222 7957bd8 35222->35105 35223 7957df6 35222->35223 35224 79548f0 WriteProcessMemory 35222->35224 35225 79548f8 WriteProcessMemory 35222->35225 35228 7954271 ResumeThread 35222->35228 35229 7954278 ResumeThread 35222->35229 35230 7954760 Wow64SetThreadContext 35222->35230 35231 7954758 Wow64SetThreadContext 35222->35231 35223->35105 35224->35222 35225->35222 35226->35222 35227->35222 35228->35222 35229->35222 35230->35222 35231->35222 35233 7954760 Wow64SetThreadContext 35232->35233 35235 79547ed 35233->35235 35235->35150 35237 79547a5 Wow64SetThreadContext 35236->35237 35239 79547ed 35237->35239 35239->35150 35241 7954a45 ReadProcessMemory 35240->35241 35242 79549e7 35240->35242 35243 7954a77 35241->35243 35242->35241 35243->35155 35245 7954a33 ReadProcessMemory 35244->35245 35247 7954a77 35245->35247 35247->35155 35249 7954b80 CreateProcessA 35248->35249 35251 7954dcb 35249->35251 35253 7954c09 CreateProcessA 35252->35253 35255 7954dcb 35253->35255 35257 7954940 WriteProcessMemory 35256->35257 35259 7954997 35257->35259 35259->35164 35261 79548f8 WriteProcessMemory 35260->35261 35263 7954997 35261->35263 35263->35164 35265 79542b8 ResumeThread 35264->35265 35267 79542e9 35265->35267 35267->35164 35269 79542b8 ResumeThread 35268->35269 35271 79542e9 35269->35271 35271->35164 35273 7954838 VirtualAllocEx 35272->35273 35275 79548b5 35273->35275 35275->35173 35277 7954878 VirtualAllocEx 35276->35277 35279 79548b5 35277->35279 35279->35173 35280 7958a08 35281 7958a0b 35280->35281 35283 7958882 35280->35283 35283->35280 35284 7952de0 35283->35284 35285 7958eb0 PostMessageW 35284->35285 35287 7958f1c 35285->35287 35287->35283
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 33ea1a1cb912d2c9d257a36b87b8746f6b7e5ad99802e35ddae127d0a5ddc758
                                                • Instruction ID: 173f3fa593414517f001e857ece84a3d1e564488047f30a84355190c97f63d19
                                                • Opcode Fuzzy Hash: 33ea1a1cb912d2c9d257a36b87b8746f6b7e5ad99802e35ddae127d0a5ddc758
                                                • Instruction Fuzzy Hash: F932ABB0B012158FDB15DB79D554BAEBBFAEF88308F148569E9069B3A1CB34EC01CB51

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 813 7954b75-7954c15 816 7954c17-7954c21 813->816 817 7954c4e-7954c6e 813->817 816->817 818 7954c23-7954c25 816->818 822 7954ca7-7954cd6 817->822 823 7954c70-7954c7a 817->823 820 7954c27-7954c31 818->820 821 7954c48-7954c4b 818->821 824 7954c35-7954c44 820->824 825 7954c33 820->825 821->817 833 7954d0f-7954dc9 CreateProcessA 822->833 834 7954cd8-7954ce2 822->834 823->822 827 7954c7c-7954c7e 823->827 824->824 826 7954c46 824->826 825->824 826->821 828 7954ca1-7954ca4 827->828 829 7954c80-7954c8a 827->829 828->822 831 7954c8c 829->831 832 7954c8e-7954c9d 829->832 831->832 832->832 836 7954c9f 832->836 845 7954dd2-7954e58 833->845 846 7954dcb-7954dd1 833->846 834->833 835 7954ce4-7954ce6 834->835 837 7954d09-7954d0c 835->837 838 7954ce8-7954cf2 835->838 836->828 837->833 840 7954cf4 838->840 841 7954cf6-7954d05 838->841 840->841 841->841 842 7954d07 841->842 842->837 856 7954e68-7954e6c 845->856 857 7954e5a-7954e5e 845->857 846->845 858 7954e7c-7954e80 856->858 859 7954e6e-7954e72 856->859 857->856 860 7954e60 857->860 862 7954e90-7954e94 858->862 863 7954e82-7954e86 858->863 859->858 861 7954e74 859->861 860->856 861->858 865 7954ea6-7954ead 862->865 866 7954e96-7954e9c 862->866 863->862 864 7954e88 863->864 864->862 867 7954ec4 865->867 868 7954eaf-7954ebe 865->868 866->865 869 7954ec5 867->869 868->867 869->869
                                                APIs
                                                • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07954DB6
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: CreateProcess
                                                • String ID:
                                                • API String ID: 963392458-0
                                                • Opcode ID: b1bd988509b36afc06001314d01f9a212a35d37ee0ee8ddc8e4e08c4762c2854
                                                • Instruction ID: 0804091a2209d3ba9c2e84e4aaf1053adbd100f052c68b56f1878f14100430e5
                                                • Opcode Fuzzy Hash: b1bd988509b36afc06001314d01f9a212a35d37ee0ee8ddc8e4e08c4762c2854
                                                • Instruction Fuzzy Hash: 04A16BB1D0026ACFDB64CF69C841BEDBBB6FF48314F14816AE809A7250DB749985CF91

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 871 7954b80-7954c15 873 7954c17-7954c21 871->873 874 7954c4e-7954c6e 871->874 873->874 875 7954c23-7954c25 873->875 879 7954ca7-7954cd6 874->879 880 7954c70-7954c7a 874->880 877 7954c27-7954c31 875->877 878 7954c48-7954c4b 875->878 881 7954c35-7954c44 877->881 882 7954c33 877->882 878->874 890 7954d0f-7954dc9 CreateProcessA 879->890 891 7954cd8-7954ce2 879->891 880->879 884 7954c7c-7954c7e 880->884 881->881 883 7954c46 881->883 882->881 883->878 885 7954ca1-7954ca4 884->885 886 7954c80-7954c8a 884->886 885->879 888 7954c8c 886->888 889 7954c8e-7954c9d 886->889 888->889 889->889 893 7954c9f 889->893 902 7954dd2-7954e58 890->902 903 7954dcb-7954dd1 890->903 891->890 892 7954ce4-7954ce6 891->892 894 7954d09-7954d0c 892->894 895 7954ce8-7954cf2 892->895 893->885 894->890 897 7954cf4 895->897 898 7954cf6-7954d05 895->898 897->898 898->898 899 7954d07 898->899 899->894 913 7954e68-7954e6c 902->913 914 7954e5a-7954e5e 902->914 903->902 915 7954e7c-7954e80 913->915 916 7954e6e-7954e72 913->916 914->913 917 7954e60 914->917 919 7954e90-7954e94 915->919 920 7954e82-7954e86 915->920 916->915 918 7954e74 916->918 917->913 918->915 922 7954ea6-7954ead 919->922 923 7954e96-7954e9c 919->923 920->919 921 7954e88 920->921 921->919 924 7954ec4 922->924 925 7954eaf-7954ebe 922->925 923->922 926 7954ec5 924->926 925->924 926->926
                                                APIs
                                                • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07954DB6
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: CreateProcess
                                                • String ID:
                                                • API String ID: 963392458-0
                                                • Opcode ID: be51b3a0fc5f5d748cb70092963b3f953d04e67452d1f43fec536a826868e27a
                                                • Instruction ID: 5a9cbe9e51fc4e293ae6125ebfe0975f83a1a8d841569a841629c950897e39fd
                                                • Opcode Fuzzy Hash: be51b3a0fc5f5d748cb70092963b3f953d04e67452d1f43fec536a826868e27a
                                                • Instruction Fuzzy Hash: FB917CB1D0026ACFDB64CF69C841BEDBBB6BF48314F148169EC09A7250DB749985CF91

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1036 ad590c-ad598c 1037 ad598f-ad59d9 CreateActCtxA 1036->1037 1039 ad59db-ad59e1 1037->1039 1040 ad59e2-ad5a3c 1037->1040 1039->1040 1047 ad5a3e-ad5a41 1040->1047 1048 ad5a4b-ad5a4f 1040->1048 1047->1048 1049 ad5a51-ad5a5d 1048->1049 1050 ad5a60 1048->1050 1049->1050 1052 ad5a61 1050->1052 1052->1052
                                                APIs
                                                • CreateActCtxA.KERNEL32(?), ref: 00AD59C9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2149370988.0000000000AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AD0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_ad0000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: Create
                                                • String ID:
                                                • API String ID: 2289755597-0
                                                • Opcode ID: d86c45bdcc240ee85097f07c5393c3a32c5a892f5765681a2acf671098d565cc
                                                • Instruction ID: 62c349966ffa59c5c18cc01252234bf69748bc9369484805c7c38d9b740622e9
                                                • Opcode Fuzzy Hash: d86c45bdcc240ee85097f07c5393c3a32c5a892f5765681a2acf671098d565cc
                                                • Instruction Fuzzy Hash: 1341E2B0C00719CBDB24CFA9C889BDDBBF6BF49704F20816AD409AB255DB756946CF90

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1053 ad5a84-ad5b14
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2149370988.0000000000AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AD0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_ad0000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 441deca827b1c5b3b6707d8016332a63f3d3782219030ba46069cb1e1e3ce3fe
                                                • Instruction ID: b98e717aab0a06f0a79e5373d63a5100bc350a16c9891078aecf7cdb2273713a
                                                • Opcode Fuzzy Hash: 441deca827b1c5b3b6707d8016332a63f3d3782219030ba46069cb1e1e3ce3fe
                                                • Instruction Fuzzy Hash: F631ABB1C04A59CFDB10CFA8C8596ADBBF1AF46314F10814BC016AB365C776A946CB41

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1056 ad44d4-ad59d9 CreateActCtxA 1060 ad59db-ad59e1 1056->1060 1061 ad59e2-ad5a3c 1056->1061 1060->1061 1068 ad5a3e-ad5a41 1061->1068 1069 ad5a4b-ad5a4f 1061->1069 1068->1069 1070 ad5a51-ad5a5d 1069->1070 1071 ad5a60 1069->1071 1070->1071 1073 ad5a61 1071->1073 1073->1073
                                                APIs
                                                • CreateActCtxA.KERNEL32(?), ref: 00AD59C9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2149370988.0000000000AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AD0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_ad0000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: Create
                                                • String ID:
                                                • API String ID: 2289755597-0
                                                • Opcode ID: 8cbd3082a9d145b529711ccc3cb9de755a2d255e5092d9e8adca8e7c0a993320
                                                • Instruction ID: 5ef3a9eaa5105773aecf9d932a56b3cdb1cb98318458321c2a40bb5368b82e2f
                                                • Opcode Fuzzy Hash: 8cbd3082a9d145b529711ccc3cb9de755a2d255e5092d9e8adca8e7c0a993320
                                                • Instruction Fuzzy Hash: 9141E1B0C0071DCBDB24DFA9C888B9DBBF6BF49704F20816AD409AB255DB756946CF90
                                                APIs
                                                • CallWindowProcW.USER32(?,?,?,?,?), ref: 04D14141
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2159292682.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_4d10000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: CallProcWindow
                                                • String ID:
                                                • API String ID: 2714655100-0
                                                • Opcode ID: b666cd2afe7b3ec29a7bc79422312af370b4e939b88cfba167c26d512039093d
                                                • Instruction ID: 2855199ab5747624ebabc7217fa29e4cb579aa43473cdbef7e62bf2c1635a33c
                                                • Opcode Fuzzy Hash: b666cd2afe7b3ec29a7bc79422312af370b4e939b88cfba167c26d512039093d
                                                • Instruction Fuzzy Hash: FE4149B5A00219EFDB14CF99C448AAABBF5FF88314F24C459D519AB321D334A841CFA0
                                                APIs
                                                • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07954988
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: MemoryProcessWrite
                                                • String ID:
                                                • API String ID: 3559483778-0
                                                • Opcode ID: a2e2162ac52470776867131a1b796fb5eca33d41f13d5bef68aaed12a763dfc1
                                                • Instruction ID: 6cf860c96a0fe942c0c8ccf1d10b53af82b20d9017bebccdf4bdf2b5c081e0cd
                                                • Opcode Fuzzy Hash: a2e2162ac52470776867131a1b796fb5eca33d41f13d5bef68aaed12a763dfc1
                                                • Instruction Fuzzy Hash: B32148B69003599FCF10DFA9C841BEEBBF5FF48314F10842AE959A7250C7789985CBA1
                                                APIs
                                                • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 079547DE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: ContextThreadWow64
                                                • String ID:
                                                • API String ID: 983334009-0
                                                • Opcode ID: ba4598b2c5b4604b78a14261d7a6906b51f449a086e31440367fb744c4eb859a
                                                • Instruction ID: 66ea9138c8c0de784abb5e04d42cf03a4f325e0853924fa51e548c096c154030
                                                • Opcode Fuzzy Hash: ba4598b2c5b4604b78a14261d7a6906b51f449a086e31440367fb744c4eb859a
                                                • Instruction Fuzzy Hash: C92148B59002199FCB10DFAAC4857EEFBF4FF49324F10842AD519A7340CB789985CBA1
                                                APIs
                                                • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07954A68
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: MemoryProcessRead
                                                • String ID:
                                                • API String ID: 1726664587-0
                                                • Opcode ID: d66e84c52f7bf9951cbca4938c6695e12534aedda44838e7f63226e641c87f73
                                                • Instruction ID: f61161b8f3cc72bdbe1eaeccfbe99f9d91a38f407976a02cc00e518513a88ede
                                                • Opcode Fuzzy Hash: d66e84c52f7bf9951cbca4938c6695e12534aedda44838e7f63226e641c87f73
                                                • Instruction Fuzzy Hash: 40213BB1C003599FCB14DFAAD845AEEFBF5FF48310F10842AE918A7650C7789545CBA5
                                                APIs
                                                • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07954988
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: MemoryProcessWrite
                                                • String ID:
                                                • API String ID: 3559483778-0
                                                • Opcode ID: 60e0e34a60d7e5d5319014184f5928b013303691166c1582af8dfb62525e2ba4
                                                • Instruction ID: 90ebb1365eba8c5ee03d3e7156f9dafc2d5875ca4e85bc8bf005be4bf1b6e9d0
                                                • Opcode Fuzzy Hash: 60e0e34a60d7e5d5319014184f5928b013303691166c1582af8dfb62525e2ba4
                                                • Instruction Fuzzy Hash: 742125B59003599FCB10DFAAC885BEEBBF5FF48314F10842AE919A7250C7789944CBA1
                                                APIs
                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00ADD6F6,?,?,?,?,?), ref: 00ADD7B7
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2149370988.0000000000AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AD0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_ad0000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: DuplicateHandle
                                                • String ID:
                                                • API String ID: 3793708945-0
                                                • Opcode ID: 4df2f6e2b61402ce1250d42dfb49e8ffa584ea57b39f24fd530e4162baf14c16
                                                • Instruction ID: ba232fd312320ba74034345dfe4f4d7dd9c25a0187f713d3c086ff91ac6a8abe
                                                • Opcode Fuzzy Hash: 4df2f6e2b61402ce1250d42dfb49e8ffa584ea57b39f24fd530e4162baf14c16
                                                • Instruction Fuzzy Hash: 9521E4B5900248AFDB10CF9AD584AEEFBF9FB48310F14805AE919B7310D378A944CFA4
                                                APIs
                                                • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 079547DE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: ContextThreadWow64
                                                • String ID:
                                                • API String ID: 983334009-0
                                                • Opcode ID: f1993f2cc9e2bb92170fa3b4923c6188518d9fef5a2764faccb3023ef2dac3a0
                                                • Instruction ID: 2708e603bc918af708da3d0e9081f72bf54767289867b7344417c5644cb6994a
                                                • Opcode Fuzzy Hash: f1993f2cc9e2bb92170fa3b4923c6188518d9fef5a2764faccb3023ef2dac3a0
                                                • Instruction Fuzzy Hash: 2F2138B59003198FDB10DFAAC4857EEBBF5EF49314F108429D819A7340DB789985CFA0
                                                APIs
                                                • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07954A68
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: MemoryProcessRead
                                                • String ID:
                                                • API String ID: 1726664587-0
                                                • Opcode ID: 2b9a5fe2d5f481cc6e1b5725894095aeb4c89bd5bca37bbdb89737296958307d
                                                • Instruction ID: 32bafea48642fddefa87528eeff1eb45c4ea22e375e81b6c45a75c08eb8d7a27
                                                • Opcode Fuzzy Hash: 2b9a5fe2d5f481cc6e1b5725894095aeb4c89bd5bca37bbdb89737296958307d
                                                • Instruction Fuzzy Hash: 3F2107B1C003599FCB14DFAAC885AEEFBF5FF48310F50842AE919A7250C7789945CBA5
                                                APIs
                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 079548A6
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: AllocVirtual
                                                • String ID:
                                                • API String ID: 4275171209-0
                                                • Opcode ID: 5d468cff66bce6b0f5dc98c84094a1db3bf3d0143b1510d80074bc4e1851b836
                                                • Instruction ID: 1964c40b6eaf7487da81fb9161edbc44cc7fcd1f3cae35ca838925dddaa5c600
                                                • Opcode Fuzzy Hash: 5d468cff66bce6b0f5dc98c84094a1db3bf3d0143b1510d80074bc4e1851b836
                                                • Instruction Fuzzy Hash: 3F114AB69002599FCB10DFAAD845AEEFFF5FF88324F108419D519A7250CB759940CFA0
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 273e5ee9fe39c56bae41afbbf7924d006598ce6945f0cdf4c15a58e3abe162d6
                                                • Instruction ID: 50293001a59c204e046a93e7ac0ad444fc055904250548adda8353b734e308b4
                                                • Opcode Fuzzy Hash: 273e5ee9fe39c56bae41afbbf7924d006598ce6945f0cdf4c15a58e3abe162d6
                                                • Instruction Fuzzy Hash: 64014EF29052268ECB21DF54A81ABDDFBB5AF68324F104907DD54E7191D73C8944CBE1
                                                APIs
                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 079548A6
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: AllocVirtual
                                                • String ID:
                                                • API String ID: 4275171209-0
                                                • Opcode ID: 5f0c193679f8ef441d15ac48aee442389a3f706ad06bf595b52eedaf59be9c03
                                                • Instruction ID: 722a70ddc5a3e6630f8628c98cc16243b56da5e2f7f51a87b15ec00d8a369610
                                                • Opcode Fuzzy Hash: 5f0c193679f8ef441d15ac48aee442389a3f706ad06bf595b52eedaf59be9c03
                                                • Instruction Fuzzy Hash: 5F1129B58002499FCB10DFAAC845ADEBFF5EF88314F148419D519A7250C7799944CFA0
                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: ResumeThread
                                                • String ID:
                                                • API String ID: 947044025-0
                                                • Opcode ID: 86b3d14fb132918e0af4c398f22fd32e448192f6bf312d394671e6b5dbca2696
                                                • Instruction ID: 5286027b0e8cf02d9a2574e7ad3afa263609e13bf266e278d803771631ff3261
                                                • Opcode Fuzzy Hash: 86b3d14fb132918e0af4c398f22fd32e448192f6bf312d394671e6b5dbca2696
                                                • Instruction Fuzzy Hash: 3E1158B59002598FCB24DFAAC4457EEFBF5EF88324F208419D519A7240CB38A945CBE4
                                                APIs
                                                • PostMessageW.USER32(?,00000010,00000000,?), ref: 07958F0D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: MessagePost
                                                • String ID:
                                                • API String ID: 410705778-0
                                                • Opcode ID: 5729611533c2a9e434db68ad0a23be510f32a9878e828bd6b6d270acf9404afa
                                                • Instruction ID: 3ee28bce38c1535b2ff8ac3067d1f89b144b456038533159a057d67ccad19b1b
                                                • Opcode Fuzzy Hash: 5729611533c2a9e434db68ad0a23be510f32a9878e828bd6b6d270acf9404afa
                                                • Instruction Fuzzy Hash: BB11F8B58003599FCB10DF99D445BDEFBF8EB48324F10841AD915A7640C375A544CFE5
                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: ResumeThread
                                                • String ID:
                                                • API String ID: 947044025-0
                                                • Opcode ID: 8dd2746585dd169e5f47df4ab77285d45f646f3e585b9e36b57af9956966a95f
                                                • Instruction ID: 7a539891c721b2790357c366394df33c0cdacc4acd77e322b736efee56ed7be3
                                                • Opcode Fuzzy Hash: 8dd2746585dd169e5f47df4ab77285d45f646f3e585b9e36b57af9956966a95f
                                                • Instruction Fuzzy Hash: 5B1155B18002598FCB20DFAAC4457EEFBF9EF88324F208419C419A7240CB38A945CBA4
                                                APIs
                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 00ADB09E
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2149370988.0000000000AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AD0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_ad0000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: HandleModule
                                                • String ID:
                                                • API String ID: 4139908857-0
                                                • Opcode ID: 6aedbb404b6fae5caec68439dfd2cc199cead7f3909732aa38ed5c15c28ab4cc
                                                • Instruction ID: b7252607498991078097a07daf69c6801a907252a767520417bde39ec5ddcb7a
                                                • Opcode Fuzzy Hash: 6aedbb404b6fae5caec68439dfd2cc199cead7f3909732aa38ed5c15c28ab4cc
                                                • Instruction Fuzzy Hash: B911CDB68002498BCB24DF9AC444BDEFBF5AB88314F11841AD929A7610D379A645CFA5
                                                APIs
                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 00ADB09E
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2149370988.0000000000AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AD0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_ad0000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: HandleModule
                                                • String ID:
                                                • API String ID: 4139908857-0
                                                • Opcode ID: f0f042dd49a038ea88578666a3fd08d2215b08cbd0ba827a6550baa69330d2a7
                                                • Instruction ID: 9175a0ff0342f47b241617e696786be9e94a9c383d119f49766809bc9bbd8c16
                                                • Opcode Fuzzy Hash: f0f042dd49a038ea88578666a3fd08d2215b08cbd0ba827a6550baa69330d2a7
                                                • Instruction Fuzzy Hash: 0E11CDB68002498BCB24DF9AD444BDEFBF5EB88314F11841AD929A7610D379A645CFA1
                                                APIs
                                                • PostMessageW.USER32(?,00000010,00000000,?), ref: 07958F0D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: MessagePost
                                                • String ID:
                                                • API String ID: 410705778-0
                                                • Opcode ID: ab9bc831c585e33c9523bc2c61850da0d5d843053aaef73d4610da975d3e66a1
                                                • Instruction ID: 5c2945d36c7b6c395867041f4c723dfe413a13d7d6a91ac6f2e4d461ffe97122
                                                • Opcode Fuzzy Hash: ab9bc831c585e33c9523bc2c61850da0d5d843053aaef73d4610da975d3e66a1
                                                • Instruction Fuzzy Hash: 8111F2B58003599FDB10DF9AC849BDEBBF9EB48314F108459E919A7240C379A944CFE1
                                                APIs
                                                • PostMessageW.USER32(?,00000010,00000000,?), ref: 07958F0D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: MessagePost
                                                • String ID:
                                                • API String ID: 410705778-0
                                                • Opcode ID: 6e409a5c980cded4f438f33d0f9170a8f168dae70997c1e2afba5ae000959f05
                                                • Instruction ID: 508a6167021fc09f13d29401d73c4f9ed3d3a243d0c41af36971e2eeacedd927
                                                • Opcode Fuzzy Hash: 6e409a5c980cded4f438f33d0f9170a8f168dae70997c1e2afba5ae000959f05
                                                • Instruction Fuzzy Hash: D50169B68003598FCB10EF88E844BDABFF4EB58314F10844AD848AB212C3789588CBB1
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2146972791.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_97d000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 10c8d45f26475acd6a97c600ca0f354bc9625fc8c3dce3149931c812576fd854
                                                • Instruction ID: 587bcee89d9964bb4d8ac936c84fc506903867b86c7c83027cceb5bb1dc6a8d1
                                                • Opcode Fuzzy Hash: 10c8d45f26475acd6a97c600ca0f354bc9625fc8c3dce3149931c812576fd854
                                                • Instruction Fuzzy Hash: FB21D372604204DFDB05DF14D580B26BB79FF84314F24C969D95D4B256C33AD806CA61
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2146972791.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_97d000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 15f1f88dac972395e76bdb81232baa215e2202049d0fb73da46e8e56f3ce611c
                                                • Instruction ID: 625008ce4655b485fb58636abacd85b04a6d9039e6f6dc11c7facfbd89739858
                                                • Opcode Fuzzy Hash: 15f1f88dac972395e76bdb81232baa215e2202049d0fb73da46e8e56f3ce611c
                                                • Instruction Fuzzy Hash: D221D076604204DFDB14DF24D984B26BB79FF88314F24C969D90E4B296C33AD806CA61
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2146972791.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_97d000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 2a6cadce6bcf92c2a08e6df14539bb7d84785389c7a458c185c582dd0e74e60d
                                                • Instruction ID: 3bc306fe19c239a81d290dfd976d643b717f668d37b9c7acb636b20a78c8ba51
                                                • Opcode Fuzzy Hash: 2a6cadce6bcf92c2a08e6df14539bb7d84785389c7a458c185c582dd0e74e60d
                                                • Instruction Fuzzy Hash: 0A2150755093808FDB12CF24D994715BF71EF46314F29C5DAD8498F6A7C33A980ACB62
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2146972791.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_97d000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                                                • Instruction ID: 3e10eb08c33eb2017b0fef1ab4a5a2eba29fbaeb9b11514ec3e2a6b055e1b72a
                                                • Opcode Fuzzy Hash: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                                                • Instruction Fuzzy Hash: B3118B76504280DFDB16CF14D5C4B15BFB1FF84314F28C6A9D9494B696C33AD84ACB62
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2146916467.000000000096D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0096D000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_96d000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 84b9b6e7457f267011c1542e5e2769a204ac7ae6485a9b4bef27e231c0a21426
                                                • Instruction ID: eb5bc1f60ef73471909b9fec93deb02daf99bb280d355cf1dcb6e167baada26d
                                                • Opcode Fuzzy Hash: 84b9b6e7457f267011c1542e5e2769a204ac7ae6485a9b4bef27e231c0a21426
                                                • Instruction Fuzzy Hash: 40012BB1A063449AE7208E15CD84B67BF9CEF45320F18C92AED284A286C27D9C00CA72
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2146916467.000000000096D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0096D000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_96d000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 1535d996eeef8726698aec000bdccaa380c2e8441e6ccadb9ea99ea813bd502e
                                                • Instruction ID: 392c22f4d9a7b92b53f4890cf3d0028d2885bcdd7b15ff69f83da637f3743fe7
                                                • Opcode Fuzzy Hash: 1535d996eeef8726698aec000bdccaa380c2e8441e6ccadb9ea99ea813bd502e
                                                • Instruction Fuzzy Hash: 8BF096725053449EE7218E16DC88B62FF9CEF55734F18C45AED584B286C2799C44CBB1
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2159292682.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_4d10000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: bd11fc7287af92bc449b7e231b63f78039e863fa27a8f46a9ae58de4d6b298e1
                                                • Instruction ID: 719a1f58a79a2bc3febf3b8edecc2161cc730c0daa07174403ca31fa9265eaba
                                                • Opcode Fuzzy Hash: bd11fc7287af92bc449b7e231b63f78039e863fa27a8f46a9ae58de4d6b298e1
                                                • Instruction Fuzzy Hash: 8B12A7B0C81745CAD712CF29E84C18D7BB9B741328BD06A09D2666B2E5DFB415EECF48
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 9675044427189250b3d4753250c5ebee1a77098666610751f8b6e051dfe3dd42
                                                • Instruction ID: 9388bae6a3f460d598ae1e835e9d36d7a7ed759e85d76c093a6d0e30867896c0
                                                • Opcode Fuzzy Hash: 9675044427189250b3d4753250c5ebee1a77098666610751f8b6e051dfe3dd42
                                                • Instruction Fuzzy Hash: 73E11AB4E001598FCB14DFA9C580AAEFBB6FF89309F24C169D805AB356D735A941CF60
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: c583dcf5f627366632b03f52245d3e3d5cc81317b60a27ca59e358f7c9033d27
                                                • Instruction ID: fa3d1f538e3d2132ab3248c34113480c0ec1596db326f88681f0b1ef2780e215
                                                • Opcode Fuzzy Hash: c583dcf5f627366632b03f52245d3e3d5cc81317b60a27ca59e358f7c9033d27
                                                • Instruction Fuzzy Hash: 08E119B4E001198FCB14DFA9C580AAEFBB2FF89305F24C169D914AB356D735A941CFA0
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: b3905ff96cd78399c8048f7fc2be9bf350e34559d704b097d3f55484fb092c70
                                                • Instruction ID: 7ba7ca7ba4a24d6109a36afa74ce2fdfed16e151a947e5a60153c4009f83b926
                                                • Opcode Fuzzy Hash: b3905ff96cd78399c8048f7fc2be9bf350e34559d704b097d3f55484fb092c70
                                                • Instruction Fuzzy Hash: 12E11BB4E001598FCB54DFA8C580AAEFBF2BF89305F24C169D814AB355D735A981CF60
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 02d33c46c797ce38722c84fdd9dc49436ac38d153ca67364c5975dbca442abd1
                                                • Instruction ID: 0350317d5e187d6c04792b669c5ca83aea7d123bfa33b99b9556e523e29cedf1
                                                • Opcode Fuzzy Hash: 02d33c46c797ce38722c84fdd9dc49436ac38d153ca67364c5975dbca442abd1
                                                • Instruction Fuzzy Hash: E9E10AB4E001598FCB14DFA9C5809AEFBF6BF89309F24C169D814A7356D735A941CF60
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 9a6d268ebe8d8591b52d7ebaee4a9e6f7277ff29a287dd170a906a0d994a781f
                                                • Instruction ID: 6218b84c20b6d51db9e07e904a789ebdf6f09b27b5c3a12ff26d64c94354e5bb
                                                • Opcode Fuzzy Hash: 9a6d268ebe8d8591b52d7ebaee4a9e6f7277ff29a287dd170a906a0d994a781f
                                                • Instruction Fuzzy Hash: 37E1FAB4E001598FCB14DFA9C580AAEFBB6FF89305F24C169D814AB359D735A941CF60
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2149370988.0000000000AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AD0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_ad0000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 1f6ccd431446177338a294c133f473a36d49ca887ffe35e1d47c1f67c08749fa
                                                • Instruction ID: 8bac4afad66bc546fdf0d2704a54e2b51598fa121f2497e7fe72cd7d258a741c
                                                • Opcode Fuzzy Hash: 1f6ccd431446177338a294c133f473a36d49ca887ffe35e1d47c1f67c08749fa
                                                • Instruction Fuzzy Hash: A3A14732E002198FCF05DFA4D94499EB7B6BF85300B15857AE907AB365EB31E955CB40
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2159292682.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_4d10000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 2c129ffe5d6f16e5e082c3f8c8b1988aa35fb69d8981bf0bd789c17f90ef149a
                                                • Instruction ID: 3c0288d81e736e46943d22ccf458067e62fa8146ac7c65da0b5e8213dbe113e1
                                                • Opcode Fuzzy Hash: 2c129ffe5d6f16e5e082c3f8c8b1988aa35fb69d8981bf0bd789c17f90ef149a
                                                • Instruction Fuzzy Hash: E3C11CB0C81745CBD712CF29E84818D7BB9FB85328F906A09D1626B2D1DFB415EACF48
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 17df340088437b98544624ec7c25d4dd039c17e4fabe36cde92d4aa97b24703a
                                                • Instruction ID: 95865a95377afee187cef9fc719f070d472c2dbb6dff9cc26bca888dd795ceff
                                                • Opcode Fuzzy Hash: 17df340088437b98544624ec7c25d4dd039c17e4fabe36cde92d4aa97b24703a
                                                • Instruction Fuzzy Hash: BB511CB0E002298FDB14CFA9C5815AEFBF6EF89305F24C16AD418A7216D7359A41CFA1
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2164678286.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7950000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 6b7a894f8692044ef4e25ecd7dcfaf0e91c1f8983c8ea0606e9808e17edd0324
                                                • Instruction ID: d17e1bde552396895182f7f35629e72213f47285479f02e0400be32c05597838
                                                • Opcode Fuzzy Hash: 6b7a894f8692044ef4e25ecd7dcfaf0e91c1f8983c8ea0606e9808e17edd0324
                                                • Instruction Fuzzy Hash: E7512CB4E002198FCB14CFA9C5815AEFBF6FF89305F24C169D818A7216D7359A45CFA1

                                                Execution Graph

                                                Execution Coverage:17%
                                                Dynamic/Decrypted Code Coverage:100%
                                                Signature Coverage:20%
                                                Total number of Nodes:40
                                                Total number of Limit Nodes:5
                                                execution_graph 8963 27accf0 8964 27acd1d 8963->8964 8966 27aebff 8964->8966 8968 27ad026 8964->8968 8969 27ac3a8 8964->8969 8967 27ac3a8 LdrInitializeThunk 8967->8968 8968->8966 8968->8967 8970 27ac3ba 8969->8970 8972 27ac3bf 8969->8972 8970->8968 8971 27acae9 LdrInitializeThunk 8971->8970 8972->8970 8972->8971 8973 27a4e00 8974 27a4e0c 8973->8974 8977 27a53f0 8974->8977 8978 27a540c 8977->8978 8982 27a5628 8978->8982 8989 27a5624 8978->8989 8979 27a4e3b 8983 27a564a 8982->8983 8984 27a5716 8983->8984 8985 27ac3a8 LdrInitializeThunk 8983->8985 8996 27ac5c7 8983->8996 9002 27ac9ac 8983->9002 9008 27ac398 8983->9008 8984->8979 8985->8984 8990 27a564a 8989->8990 8991 27a5716 8990->8991 8992 27ac3a8 LdrInitializeThunk 8990->8992 8993 27ac398 2 API calls 8990->8993 8994 27ac9ac 2 API calls 8990->8994 8995 27ac5c7 2 API calls 8990->8995 8991->8979 8992->8991 8993->8991 8994->8991 8995->8991 9001 27ac5f9 8996->9001 8997 27ac759 8997->8984 8998 27ac9a4 LdrInitializeThunk 8998->8997 9000 27ac3a8 LdrInitializeThunk 9000->9001 9001->8997 9001->8998 9001->9000 9006 27ac863 9002->9006 9003 27ac9a4 LdrInitializeThunk 9005 27acb01 9003->9005 9005->8984 9006->9003 9007 27ac3a8 LdrInitializeThunk 9006->9007 9007->9006 9009 27ac3ba 9008->9009 9013 27ac3bf 9008->9013 9009->8984 9010 27ac9a4 LdrInitializeThunk 9010->9009 9012 27ac3a8 LdrInitializeThunk 9012->9013 9013->9009 9013->9010 9013->9012

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1457 27ac3a8-27ac3b8 1458 27ac3ba 1457->1458 1459 27ac3bf-27ac3cb 1457->1459 1460 27ac4eb-27ac4f5 1458->1460 1462 27ac3cd 1459->1462 1463 27ac3d2-27ac3e7 1459->1463 1462->1460 1466 27ac4fb-27ac53b call 27a4528 1463->1466 1467 27ac3ed-27ac3f8 1463->1467 1483 27ac542-27ac5b8 call 27a4528 call 27a4390 1466->1483 1470 27ac3fe-27ac405 1467->1470 1471 27ac4f6 1467->1471 1473 27ac432-27ac43d 1470->1473 1474 27ac407-27ac41e 1470->1474 1471->1466 1478 27ac44a-27ac454 1473->1478 1479 27ac43f-27ac447 1473->1479 1474->1483 1484 27ac424-27ac427 1474->1484 1489 27ac45a-27ac464 1478->1489 1490 27ac4de-27ac4e3 1478->1490 1479->1478 1517 27ac5ba-27ac5c3 1483->1517 1518 27ac61f-27ac694 call 27a4650 1483->1518 1484->1471 1488 27ac42d-27ac430 1484->1488 1488->1473 1488->1474 1489->1471 1495 27ac46a-27ac486 1489->1495 1490->1460 1500 27ac48a-27ac48d 1495->1500 1501 27ac488 1495->1501 1502 27ac48f-27ac492 1500->1502 1503 27ac494-27ac497 1500->1503 1501->1460 1506 27ac49a-27ac4a8 1502->1506 1503->1506 1506->1471 1511 27ac4aa-27ac4b1 1506->1511 1511->1460 1512 27ac4b3-27ac4b9 1511->1512 1512->1471 1514 27ac4bb-27ac4c0 1512->1514 1514->1471 1515 27ac4c2-27ac4d5 1514->1515 1515->1471 1520 27ac4d7-27ac4da 1515->1520 1517->1518 1524 27ac733-27ac739 1518->1524 1520->1512 1522 27ac4dc 1520->1522 1522->1460 1525 27ac699-27ac6ac 1524->1525 1526 27ac73f-27ac757 1524->1526 1527 27ac6ae 1525->1527 1528 27ac6b3-27ac704 1525->1528 1529 27ac76b-27ac77e 1526->1529 1530 27ac759-27ac766 1526->1530 1527->1528 1547 27ac706-27ac714 1528->1547 1548 27ac717-27ac729 1528->1548 1532 27ac780 1529->1532 1533 27ac785-27ac7a1 1529->1533 1531 27acb01-27acbfe 1530->1531 1538 27acc00-27acc05 call 27a4650 1531->1538 1539 27acc06-27acc10 1531->1539 1532->1533 1535 27ac7a8-27ac7cc 1533->1535 1536 27ac7a3 1533->1536 1543 27ac7ce 1535->1543 1544 27ac7d3-27ac805 1535->1544 1536->1535 1538->1539 1543->1544 1553 27ac80c-27ac84e 1544->1553 1554 27ac807 1544->1554 1547->1526 1550 27ac72b 1548->1550 1551 27ac730 1548->1551 1550->1551 1551->1524 1556 27ac850 1553->1556 1557 27ac855-27ac85e 1553->1557 1554->1553 1556->1557 1558 27aca86-27aca8c 1557->1558 1559 27aca92-27acaa5 1558->1559 1560 27ac863-27ac888 1558->1560 1563 27acaac-27acac7 1559->1563 1564 27acaa7 1559->1564 1561 27ac88a 1560->1561 1562 27ac88f-27ac8c6 1560->1562 1561->1562 1572 27ac8c8 1562->1572 1573 27ac8cd-27ac8ff 1562->1573 1565 27acac9 1563->1565 1566 27acace-27acae2 1563->1566 1564->1563 1565->1566 1569 27acae9-27acaff LdrInitializeThunk 1566->1569 1570 27acae4 1566->1570 1569->1531 1570->1569 1572->1573 1575 27ac963-27ac976 1573->1575 1576 27ac901-27ac926 1573->1576 1579 27ac978 1575->1579 1580 27ac97d-27ac9a2 1575->1580 1577 27ac928 1576->1577 1578 27ac92d-27ac95b 1576->1578 1577->1578 1578->1575 1579->1580 1583 27ac9b1-27ac9e9 1580->1583 1584 27ac9a4-27ac9a5 1580->1584 1585 27ac9eb 1583->1585 1586 27ac9f0-27aca51 call 27ac3a8 1583->1586 1584->1559 1585->1586 1592 27aca58-27aca7c 1586->1592 1593 27aca53 1586->1593 1596 27aca7e 1592->1596 1597 27aca83 1592->1597 1593->1592 1596->1597 1597->1558
                                                Memory Dump Source
                                                • Source File: 00000009.00000002.4555524986.00000000027A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027A0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_9_2_27a0000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: adb366689f62d1f25e0a8156d4c9a084a685ef09a3735564d820cbf188d220f1
                                                • Instruction ID: dda95b69428a9e651e0871884fe3d8a96af680d1f21d1197105f00d5fa7cf355
                                                • Opcode Fuzzy Hash: adb366689f62d1f25e0a8156d4c9a084a685ef09a3735564d820cbf188d220f1
                                                • Instruction Fuzzy Hash: AE227E74E00219DFDB15DFA8C894B9DBBB2BF88314F1086AAD409AB355DB359D82CF50

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 2273 27a5628-27a5648 2274 27a564a 2273->2274 2275 27a564f-27a56e0 2273->2275 2274->2275 2279 27a56e6-27a56f6 2275->2279 2280 27a5a34-27a5a66 2275->2280 2330 27a56f9 call 27a5f2e 2279->2330 2331 27a56f9 call 27a5be2 2279->2331 2284 27a56ff-27a570e 2332 27a5710 call 27ac3a8 2284->2332 2333 27a5710 call 27ac398 2284->2333 2334 27a5710 call 27ac9ac 2284->2334 2335 27a5710 call 27ac5c7 2284->2335 2285 27a5716-27a5732 2287 27a5739-27a5742 2285->2287 2288 27a5734 2285->2288 2289 27a5a27-27a5a2d 2287->2289 2288->2287 2290 27a5a33 2289->2290 2291 27a5747-27a57c1 2289->2291 2290->2280 2296 27a587d-27a58d8 2291->2296 2297 27a57c7-27a5835 call 27a48a8 2291->2297 2309 27a58d9-27a5929 2296->2309 2307 27a5878-27a587b 2297->2307 2308 27a5837-27a5877 2297->2308 2307->2309 2308->2307 2314 27a592f-27a5a11 2309->2314 2315 27a5a12-27a5a1d 2309->2315 2314->2315 2317 27a5a1f 2315->2317 2318 27a5a24 2315->2318 2317->2318 2318->2289 2330->2284 2331->2284 2332->2285 2333->2285 2334->2285 2335->2285
                                                Memory Dump Source
                                                • Source File: 00000009.00000002.4555524986.00000000027A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027A0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_9_2_27a0000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: a41e70ffd9ff36cf1b7f959adf60e5bdb65a86a21e6a417eadd90b9a8556c3d4
                                                • Instruction ID: 787c4fed8cd79cabaa03f1538bded0b31676c69b1ac7e4f5d07e4ebffe154b51
                                                • Opcode Fuzzy Hash: a41e70ffd9ff36cf1b7f959adf60e5bdb65a86a21e6a417eadd90b9a8556c3d4
                                                • Instruction Fuzzy Hash: D2C19C78E01218CFDB54DFA5D994B9DBBB2EF88300F1091A9D809AB365DB359E85CF10

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 2336 27a5be2-27a5c13 2337 27a5c1a-27a5cac call 27a4650 2336->2337 2338 27a5c15 2336->2338 2349 27a5cb2-27a5cc4 2337->2349 2350 27a5f06-27a6004 2337->2350 2338->2337 2407 27a5cc9 call 27a6078 2349->2407 2408 27a5cc9 call 27a6068 2349->2408 2354 27a600c-27a6013 2350->2354 2355 27a6006-27a600b call 27a4650 2350->2355 2353 27a5ccf-27a5ced 2360 27a5cef-27a5cf3 2353->2360 2361 27a5cfc-27a5d00 2353->2361 2355->2354 2362 27a5cfa 2360->2362 2363 27a5cf5 2360->2363 2364 27a5d02 2361->2364 2365 27a5d07 2361->2365 2362->2365 2363->2362 2364->2365 2395 27a5d07 call 27a77a0 2365->2395 2396 27a5d07 call 27a7810 2365->2396 2397 27a5d07 call 27a7800 2365->2397 2398 27a5d07 call 27a7791 2365->2398 2366 27a5d0d-27a5d2e 2399 27a5d33 call 27a77a0 2366->2399 2400 27a5d33 call 27a7810 2366->2400 2401 27a5d33 call 27a7800 2366->2401 2402 27a5d33 call 27a7791 2366->2402 2368 27a5d39-27a5d60 2371 27a5d62 2368->2371 2372 27a5d67-27a5d6e 2368->2372 2371->2372 2403 27a5d74 call 27a7ae9 2372->2403 2404 27a5d74 call 27a7c80 2372->2404 2373 27a5d7a-27a5dec 2379 27a5dee 2373->2379 2380 27a5df3-27a5df7 2373->2380 2379->2380 2381 27a5df9 2380->2381 2382 27a5dfe-27a5e03 2380->2382 2381->2382 2383 27a5e0a-27a5ed4 2382->2383 2384 27a5e05 2382->2384 2391 27a5eec-27a5efb 2383->2391 2392 27a5ed6-27a5ee9 2383->2392 2384->2383 2405 27a5efe call 27a80a8 2391->2405 2406 27a5efe call 27a8099 2391->2406 2392->2391 2393 27a5f04-27a5f05 2393->2350 2395->2366 2396->2366 2397->2366 2398->2366 2399->2368 2400->2368 2401->2368 2402->2368 2403->2373 2404->2373 2405->2393 2406->2393 2407->2353 2408->2353
                                                Memory Dump Source
                                                • Source File: 00000009.00000002.4555524986.00000000027A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027A0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_9_2_27a0000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: fbae4afcff8daaef84e96afa4efd549a5e8019072dff25536eceb40d46093d21
                                                • Instruction ID: 5fad427eeb566c9b402a202ba1844734ce0e3ca628c65b8c3505606c26186c3f
                                                • Opcode Fuzzy Hash: fbae4afcff8daaef84e96afa4efd549a5e8019072dff25536eceb40d46093d21
                                                • Instruction Fuzzy Hash: 0AA11670D01208CFEB14DFA9D598BDDBBB1FF88314F209269E409AB291DB749985CF51

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 2409 27a5f2e-27a5f38 2410 27a5f3a-27a5f42 2409->2410 2411 27a5f44-27a5f47 2409->2411 2412 27a5f4a-27a5f50 2410->2412 2411->2412 2413 27a5f59-27a5f5a 2412->2413 2414 27a5f52 2412->2414 2416 27a5fe4-27a5ff5 2413->2416 2414->2413 2415 27a5f0d-27a5f1f 2414->2415 2417 27a5f28-27a5f29 2415->2417 2418 27a5f21 2415->2418 2434 27a6000-27a6004 2416->2434 2417->2416 2418->2413 2418->2415 2418->2417 2420 27a5d3a-27a5d60 2418->2420 2421 27a5d7b-27a5db9 2418->2421 2422 27a5d1c-27a5d2e 2418->2422 2423 27a5cb2-27a5cc4 2418->2423 2424 27a5cd0-27a5ced 2418->2424 2425 27a5ed6-27a5ee9 2418->2425 2426 27a5e14-27a5e49 2418->2426 2427 27a5c8f-27a5cac 2418->2427 2428 27a5e4c-27a5eb5 2418->2428 2429 27a5eec-27a5efb 2418->2429 2430 27a5c82-27a5c88 call 27a4650 2418->2430 2431 27a5dc1-27a5dd6 2418->2431 2432 27a5f07-27a5f08 2418->2432 2433 27a5f05 2418->2433 2450 27a5d62 2420->2450 2451 27a5d67-27a5d6e 2420->2451 2421->2431 2481 27a5d33 call 27a77a0 2422->2481 2482 27a5d33 call 27a7810 2422->2482 2483 27a5d33 call 27a7800 2422->2483 2484 27a5d33 call 27a7791 2422->2484 2475 27a5cc9 call 27a6078 2423->2475 2476 27a5cc9 call 27a6068 2423->2476 2455 27a5cef-27a5cf3 2424->2455 2456 27a5cfc-27a5d00 2424->2456 2425->2429 2426->2428 2427->2423 2436 27a5f06 2427->2436 2469 27a5ec0-27a5ed4 2428->2469 2471 27a5efe call 27a80a8 2429->2471 2472 27a5efe call 27a8099 2429->2472 2430->2427 2445 27a5de1-27a5dec 2431->2445 2432->2434 2433->2436 2441 27a600c-27a6013 2434->2441 2442 27a6006-27a600b call 27a4650 2434->2442 2436->2432 2438 27a5f04 2438->2433 2442->2441 2444 27a5ccf 2444->2424 2453 27a5dee 2445->2453 2454 27a5df3-27a5df7 2445->2454 2448 27a5d39 2448->2420 2450->2451 2473 27a5d74 call 27a7ae9 2451->2473 2474 27a5d74 call 27a7c80 2451->2474 2453->2454 2459 27a5df9 2454->2459 2460 27a5dfe-27a5e03 2454->2460 2461 27a5cfa 2455->2461 2462 27a5cf5 2455->2462 2463 27a5d02 2456->2463 2464 27a5d07 2456->2464 2459->2460 2467 27a5e0a-27a5e10 2460->2467 2468 27a5e05 2460->2468 2461->2464 2462->2461 2463->2464 2477 27a5d07 call 27a77a0 2464->2477 2478 27a5d07 call 27a7810 2464->2478 2479 27a5d07 call 27a7800 2464->2479 2480 27a5d07 call 27a7791 2464->2480 2466 27a5d7a 2466->2421 2467->2426 2468->2467 2469->2425 2469->2429 2470 27a5d0d-27a5d19 2470->2422 2471->2438 2472->2438 2473->2466 2474->2466 2475->2444 2476->2444 2477->2470 2478->2470 2479->2470 2480->2470 2481->2448 2482->2448 2483->2448 2484->2448
                                                Memory Dump Source
                                                • Source File: 00000009.00000002.4555524986.00000000027A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027A0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_9_2_27a0000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 72c675a9e75f1380afbea7f52079bc86f405a7d5e366f90971e5d38636e45a3f
                                                • Instruction ID: 16656c86ae4119e9692e1865b00f85ad1ee69dd32bb3b6b5b59d8d32ba7c36e9
                                                • Opcode Fuzzy Hash: 72c675a9e75f1380afbea7f52079bc86f405a7d5e366f90971e5d38636e45a3f
                                                • Instruction Fuzzy Hash: 5B91E374D01208CFEB10DFA8D898BDDBBB1FF89314F249269E409AB291DB759985CF14

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1598 27ac9ac 1599 27aca6b-27aca7c 1598->1599 1600 27aca7e 1599->1600 1601 27aca83-27aca8c 1599->1601 1600->1601 1603 27aca92-27acaa5 1601->1603 1604 27ac863-27ac888 1601->1604 1607 27acaac-27acac7 1603->1607 1608 27acaa7 1603->1608 1605 27ac88a 1604->1605 1606 27ac88f-27ac8c6 1604->1606 1605->1606 1617 27ac8c8 1606->1617 1618 27ac8cd-27ac8ff 1606->1618 1609 27acac9 1607->1609 1610 27acace-27acae2 1607->1610 1608->1607 1609->1610 1613 27acae9-27acaff LdrInitializeThunk 1610->1613 1614 27acae4 1610->1614 1616 27acb01-27acbfe 1613->1616 1614->1613 1621 27acc00-27acc05 call 27a4650 1616->1621 1622 27acc06-27acc10 1616->1622 1617->1618 1623 27ac963-27ac976 1618->1623 1624 27ac901-27ac926 1618->1624 1621->1622 1629 27ac978 1623->1629 1630 27ac97d-27ac9a2 1623->1630 1626 27ac928 1624->1626 1627 27ac92d-27ac95b 1624->1627 1626->1627 1627->1623 1629->1630 1633 27ac9b1-27ac9e9 1630->1633 1634 27ac9a4-27ac9a5 1630->1634 1635 27ac9eb 1633->1635 1636 27ac9f0-27aca51 call 27ac3a8 1633->1636 1634->1603 1635->1636 1642 27aca58-27aca6a 1636->1642 1643 27aca53 1636->1643 1642->1599 1643->1642
                                                APIs
                                                • LdrInitializeThunk.NTDLL(00000000), ref: 027ACAEE
                                                Memory Dump Source
                                                • Source File: 00000009.00000002.4555524986.00000000027A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027A0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_9_2_27a0000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID: InitializeThunk
                                                • String ID:
                                                • API String ID: 2994545307-0
                                                • Opcode ID: 7e6e8aa82f6225077d5e672ed6f5f2d494a7dd2d9bd694fa41ee8798d6476a94
                                                • Instruction ID: 8c01dced7a6f43b16b551c281d326be97246e0335aecfde899790900dee46862
                                                • Opcode Fuzzy Hash: 7e6e8aa82f6225077d5e672ed6f5f2d494a7dd2d9bd694fa41ee8798d6476a94
                                                • Instruction Fuzzy Hash: 51116D74E011099FDB05DFA8D494AEDBBB5FFC8315F54C22AE805A7242D731E941CB54
                                                Memory Dump Source
                                                • Source File: 00000009.00000002.4554743310.00000000026DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 026DD000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_9_2_26dd000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 48705dbd14f7d78f460b6224920c91dca26dd746e62354dade5bfcfa51a4d327
                                                • Instruction ID: 4bda5c9c941c4ca1a963b025221008571b290314a1791c1b655a90ad6f010fd2
                                                • Opcode Fuzzy Hash: 48705dbd14f7d78f460b6224920c91dca26dd746e62354dade5bfcfa51a4d327
                                                • Instruction Fuzzy Hash: 6C210472904248EFDB14EF24C9C4B26BB65FBC8314F64C56DE9494B352C73AD447CA62
                                                Memory Dump Source
                                                • Source File: 00000009.00000002.4554743310.00000000026DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 026DD000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_9_2_26dd000_Halkbank_Ekstre_20241022_081224_563756.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                                                • Instruction ID: 63a64de3acb177b72a6988b9a6a66374d0829a2f20cf3f9fae7f1131ce288eb4
                                                • Opcode Fuzzy Hash: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                                                • Instruction Fuzzy Hash: F011BB76904288CFCB12DF20C9C4B15BBA2FB88314F24C6A9D8494B352C33AD44ACB62

                                                Execution Graph

                                                Execution Coverage:10.9%
                                                Dynamic/Decrypted Code Coverage:90.7%
                                                Signature Coverage:0%
                                                Total number of Nodes:183
                                                Total number of Limit Nodes:13
                                                execution_graph 31864 efd4e8 31865 efd52e 31864->31865 31868 efd6c8 31865->31868 31871 efbbc0 31868->31871 31872 efd730 DuplicateHandle 31871->31872 31873 efd61b 31872->31873 31874 ef4668 31875 ef467a 31874->31875 31876 ef4686 31875->31876 31878 ef4789 31875->31878 31879 ef479d 31878->31879 31882 ef4888 31879->31882 31883 ef48af 31882->31883 31884 ef498c 31883->31884 31886 ef44d4 31883->31886 31887 ef5918 CreateActCtxA 31886->31887 31889 ef59db 31887->31889 31889->31889 31890 7675030 31891 7674f9b 31890->31891 31892 7674f50 31891->31892 31895 76764a0 31891->31895 31900 7676490 31891->31900 31896 76764b5 31895->31896 31905 76764d1 31896->31905 31920 76764e0 31896->31920 31897 76764c7 31897->31892 31901 76764b5 31900->31901 31903 76764d1 12 API calls 31901->31903 31904 76764e0 12 API calls 31901->31904 31902 76764c7 31902->31892 31903->31902 31904->31902 31906 76764fa 31905->31906 31935 7676b67 31906->31935 31946 7676dda 31906->31946 31951 7676a9b 31906->31951 31960 76769cc 31906->31960 31965 7676baf 31906->31965 31969 76771af 31906->31969 31973 7676cdf 31906->31973 31982 7676f5f 31906->31982 31991 76770a0 31906->31991 32000 7676d95 31906->32000 32004 7676965 31906->32004 32009 7676a57 31906->32009 31907 767651e 31907->31897 31921 76764fa 31920->31921 31923 7676b67 6 API calls 31921->31923 31924 7676a57 6 API calls 31921->31924 31925 7676965 2 API calls 31921->31925 31926 7676d95 2 API calls 31921->31926 31927 76770a0 6 API calls 31921->31927 31928 7676f5f 6 API calls 31921->31928 31929 7676cdf 6 API calls 31921->31929 31930 76771af 2 API calls 31921->31930 31931 7676baf 2 API calls 31921->31931 31932 76769cc 2 API calls 31921->31932 31933 7676a9b 6 API calls 31921->31933 31934 7676dda 2 API calls 31921->31934 31922 767651e 31922->31897 31923->31922 31924->31922 31925->31922 31926->31922 31927->31922 31928->31922 31929->31922 31930->31922 31931->31922 31932->31922 31933->31922 31934->31922 32018 76748a0 31935->32018 32022 76748a8 31935->32022 31936 7676a28 31937 7676c46 31936->31937 31942 76748a0 WriteProcessMemory 31936->31942 31943 76748a8 WriteProcessMemory 31936->31943 32026 7674708 31936->32026 32030 7674710 31936->32030 32034 7674221 31936->32034 32038 7674228 31936->32038 31937->31907 31942->31936 31943->31936 31947 7676de0 31946->31947 32042 7674991 31947->32042 32046 7674998 31947->32046 31948 7676c86 31948->31907 31952 7676a28 31951->31952 31953 7676c46 31952->31953 31954 7674221 ResumeThread 31952->31954 31955 7674228 ResumeThread 31952->31955 31956 76748a0 WriteProcessMemory 31952->31956 31957 76748a8 WriteProcessMemory 31952->31957 31958 7674710 Wow64SetThreadContext 31952->31958 31959 7674708 Wow64SetThreadContext 31952->31959 31953->31907 31954->31952 31955->31952 31956->31952 31957->31952 31958->31952 31959->31952 31961 76769d2 31960->31961 31962 7676a00 31961->31962 32050 7674b25 31961->32050 32054 7674b30 31961->32054 31962->31907 31967 76748a0 WriteProcessMemory 31965->31967 31968 76748a8 WriteProcessMemory 31965->31968 31966 7676bdd 31966->31907 31967->31966 31968->31966 32058 76747e0 31969->32058 32062 76747e8 31969->32062 31970 76771cd 31974 7676a28 31973->31974 31975 7676c46 31974->31975 31976 7674221 ResumeThread 31974->31976 31977 7674228 ResumeThread 31974->31977 31978 76748a0 WriteProcessMemory 31974->31978 31979 76748a8 WriteProcessMemory 31974->31979 31980 7674710 Wow64SetThreadContext 31974->31980 31981 7674708 Wow64SetThreadContext 31974->31981 31975->31907 31976->31974 31977->31974 31978->31974 31979->31974 31980->31974 31981->31974 31984 7676a28 31982->31984 31983 7676c46 31983->31907 31983->31983 31984->31983 31985 7674710 Wow64SetThreadContext 31984->31985 31986 7674708 Wow64SetThreadContext 31984->31986 31987 76748a0 WriteProcessMemory 31984->31987 31988 76748a8 WriteProcessMemory 31984->31988 31989 7674221 ResumeThread 31984->31989 31990 7674228 ResumeThread 31984->31990 31985->31984 31986->31984 31987->31984 31988->31984 31989->31984 31990->31984 31993 7676a28 31991->31993 31992 7676c46 31992->31907 31992->31992 31993->31992 31994 7674221 ResumeThread 31993->31994 31995 7674228 ResumeThread 31993->31995 31996 76748a0 WriteProcessMemory 31993->31996 31997 76748a8 WriteProcessMemory 31993->31997 31998 7674710 Wow64SetThreadContext 31993->31998 31999 7674708 Wow64SetThreadContext 31993->31999 31994->31993 31995->31993 31996->31993 31997->31993 31998->31993 31999->31993 32002 7674710 Wow64SetThreadContext 32000->32002 32003 7674708 Wow64SetThreadContext 32000->32003 32001 7676b02 32001->31907 32002->32001 32003->32001 32005 767696f 32004->32005 32007 7674b25 CreateProcessA 32005->32007 32008 7674b30 CreateProcessA 32005->32008 32006 7676a00 32006->31907 32007->32006 32008->32006 32010 7676a28 32009->32010 32011 7676c46 32010->32011 32012 7674710 Wow64SetThreadContext 32010->32012 32013 7674708 Wow64SetThreadContext 32010->32013 32014 76748a0 WriteProcessMemory 32010->32014 32015 76748a8 WriteProcessMemory 32010->32015 32016 7674221 ResumeThread 32010->32016 32017 7674228 ResumeThread 32010->32017 32011->31907 32012->32010 32013->32010 32014->32010 32015->32010 32016->32010 32017->32010 32019 76748a8 WriteProcessMemory 32018->32019 32021 7674947 32019->32021 32021->31936 32023 76748f0 WriteProcessMemory 32022->32023 32025 7674947 32023->32025 32025->31936 32027 7674710 Wow64SetThreadContext 32026->32027 32029 767479d 32027->32029 32029->31936 32031 7674755 Wow64SetThreadContext 32030->32031 32033 767479d 32031->32033 32033->31936 32035 7674228 ResumeThread 32034->32035 32037 7674299 32035->32037 32037->31936 32039 7674268 ResumeThread 32038->32039 32041 7674299 32039->32041 32041->31936 32043 7674998 ReadProcessMemory 32042->32043 32045 7674a27 32043->32045 32045->31948 32047 76749e3 ReadProcessMemory 32046->32047 32049 7674a27 32047->32049 32049->31948 32051 7674b30 CreateProcessA 32050->32051 32053 7674d7b 32051->32053 32055 7674bb9 CreateProcessA 32054->32055 32057 7674d7b 32055->32057 32059 76747e8 VirtualAllocEx 32058->32059 32061 7674865 32059->32061 32061->31970 32063 7674828 VirtualAllocEx 32062->32063 32065 7674865 32063->32065 32065->31970 32066 76776b0 32067 767783b 32066->32067 32068 76776d6 32066->32068 32068->32067 32070 7672d90 32068->32070 32071 7677d38 PostMessageW 32070->32071 32072 7677da4 32071->32072 32072->32068 32073 7270040 32074 7270061 32073->32074 32075 7270079 32074->32075 32079 7270be8 32074->32079 32083 7270bd8 32074->32083 32076 727018c 32088 7270c20 32079->32088 32092 7270c19 32079->32092 32080 7270c05 32080->32076 32084 7270be8 32083->32084 32086 7270c20 DrawTextExW 32084->32086 32087 7270c19 DrawTextExW 32084->32087 32085 7270c05 32085->32076 32086->32085 32087->32085 32089 7270c6e DrawTextExW 32088->32089 32091 7270cc6 32089->32091 32091->32080 32093 7270c20 DrawTextExW 32092->32093 32095 7270cc6 32093->32095 32095->32080 32096 efad50 32099 efae49 32096->32099 32097 efad5f 32100 efae7c 32099->32100 32101 efae59 32099->32101 32100->32097 32101->32100 32102 efb080 GetModuleHandleW 32101->32102 32103 efb0ad 32102->32103 32103->32097

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 791 7674b25-7674bc5 794 7674bc7-7674bd1 791->794 795 7674bfe-7674c1e 791->795 794->795 796 7674bd3-7674bd5 794->796 800 7674c57-7674c86 795->800 801 7674c20-7674c2a 795->801 798 7674bd7-7674be1 796->798 799 7674bf8-7674bfb 796->799 802 7674be5-7674bf4 798->802 803 7674be3 798->803 799->795 811 7674cbf-7674d79 CreateProcessA 800->811 812 7674c88-7674c92 800->812 801->800 804 7674c2c-7674c2e 801->804 802->802 805 7674bf6 802->805 803->802 806 7674c51-7674c54 804->806 807 7674c30-7674c3a 804->807 805->799 806->800 809 7674c3e-7674c4d 807->809 810 7674c3c 807->810 809->809 813 7674c4f 809->813 810->809 823 7674d82-7674e08 811->823 824 7674d7b-7674d81 811->824 812->811 814 7674c94-7674c96 812->814 813->806 815 7674cb9-7674cbc 814->815 816 7674c98-7674ca2 814->816 815->811 818 7674ca6-7674cb5 816->818 819 7674ca4 816->819 818->818 820 7674cb7 818->820 819->818 820->815 834 7674e0a-7674e0e 823->834 835 7674e18-7674e1c 823->835 824->823 834->835 836 7674e10 834->836 837 7674e1e-7674e22 835->837 838 7674e2c-7674e30 835->838 836->835 837->838 841 7674e24 837->841 839 7674e32-7674e36 838->839 840 7674e40-7674e44 838->840 839->840 842 7674e38 839->842 843 7674e56-7674e5d 840->843 844 7674e46-7674e4c 840->844 841->838 842->840 845 7674e74 843->845 846 7674e5f-7674e6e 843->846 844->843 848 7674e75 845->848 846->845 848->848
                                                APIs
                                                • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07674D66
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2232299698.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_7670000_bAZAANr.jbxd
                                                Similarity
                                                • API ID: CreateProcess
                                                • String ID:
                                                • API String ID: 963392458-0
                                                • Opcode ID: c4a0fdfbe7620b0b5df14980a15fc216ae8ed81a7ff570029c97193e7934d34b
                                                • Instruction ID: b46fa83745f1916cc6672e0ec4ac351c37e55c2b44b9872b4336f68b93443929
                                                • Opcode Fuzzy Hash: c4a0fdfbe7620b0b5df14980a15fc216ae8ed81a7ff570029c97193e7934d34b
                                                • Instruction Fuzzy Hash: 43A16EB1D0025ACFDB24CFA8C845BEDBBB2FF44354F148169E859A7240DB749985CF92

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 849 7674b30-7674bc5 851 7674bc7-7674bd1 849->851 852 7674bfe-7674c1e 849->852 851->852 853 7674bd3-7674bd5 851->853 857 7674c57-7674c86 852->857 858 7674c20-7674c2a 852->858 855 7674bd7-7674be1 853->855 856 7674bf8-7674bfb 853->856 859 7674be5-7674bf4 855->859 860 7674be3 855->860 856->852 868 7674cbf-7674d79 CreateProcessA 857->868 869 7674c88-7674c92 857->869 858->857 861 7674c2c-7674c2e 858->861 859->859 862 7674bf6 859->862 860->859 863 7674c51-7674c54 861->863 864 7674c30-7674c3a 861->864 862->856 863->857 866 7674c3e-7674c4d 864->866 867 7674c3c 864->867 866->866 870 7674c4f 866->870 867->866 880 7674d82-7674e08 868->880 881 7674d7b-7674d81 868->881 869->868 871 7674c94-7674c96 869->871 870->863 872 7674cb9-7674cbc 871->872 873 7674c98-7674ca2 871->873 872->868 875 7674ca6-7674cb5 873->875 876 7674ca4 873->876 875->875 877 7674cb7 875->877 876->875 877->872 891 7674e0a-7674e0e 880->891 892 7674e18-7674e1c 880->892 881->880 891->892 893 7674e10 891->893 894 7674e1e-7674e22 892->894 895 7674e2c-7674e30 892->895 893->892 894->895 898 7674e24 894->898 896 7674e32-7674e36 895->896 897 7674e40-7674e44 895->897 896->897 899 7674e38 896->899 900 7674e56-7674e5d 897->900 901 7674e46-7674e4c 897->901 898->895 899->897 902 7674e74 900->902 903 7674e5f-7674e6e 900->903 901->900 905 7674e75 902->905 903->902 905->905
                                                APIs
                                                • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07674D66
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2232299698.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_7670000_bAZAANr.jbxd
                                                Similarity
                                                • API ID: CreateProcess
                                                • String ID:
                                                • API String ID: 963392458-0
                                                • Opcode ID: 4b3352a61f00210a267292fea6f5fec481d2acefb44e434dbe6a3f6b351b37a6
                                                • Instruction ID: 12784a49061a6ef72c5c707cab7e53ba34cf45f5358989aa2a4e8e3b48d0def0
                                                • Opcode Fuzzy Hash: 4b3352a61f00210a267292fea6f5fec481d2acefb44e434dbe6a3f6b351b37a6
                                                • Instruction Fuzzy Hash: A8917DB1D0025ACFDB24CFA8C845BEDBBB2BF48354F148169E819A7340DB749985CF92

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 906 efae49-efae57 907 efae59-efae66 call ef97c0 906->907 908 efae83-efae87 906->908 914 efae7c 907->914 915 efae68-efae76 call efb0e0 907->915 910 efae9b-efaedc 908->910 911 efae89-efae93 908->911 917 efaede-efaee6 910->917 918 efaee9-efaef7 910->918 911->910 914->908 915->914 924 efafb8-efb078 915->924 917->918 919 efaf1b-efaf1d 918->919 920 efaef9-efaefe 918->920 925 efaf20-efaf27 919->925 922 efaf09 920->922 923 efaf00-efaf07 call efa190 920->923 927 efaf0b-efaf19 922->927 923->927 956 efb07a-efb07d 924->956 957 efb080-efb0ab GetModuleHandleW 924->957 928 efaf29-efaf31 925->928 929 efaf34-efaf3b 925->929 927->925 928->929 932 efaf3d-efaf45 929->932 933 efaf48-efaf51 call efa1a0 929->933 932->933 937 efaf5e-efaf63 933->937 938 efaf53-efaf5b 933->938 939 efaf65-efaf6c 937->939 940 efaf81-efaf8e 937->940 938->937 939->940 942 efaf6e-efaf7e call efa1b0 call efa1c0 939->942 947 efafb1-efafb7 940->947 948 efaf90-efafae 940->948 942->940 948->947 956->957 958 efb0ad-efb0b3 957->958 959 efb0b4-efb0c8 957->959 958->959
                                                APIs
                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 00EFB09E
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2226067349.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_ef0000_bAZAANr.jbxd
                                                Similarity
                                                • API ID: HandleModule
                                                • String ID:
                                                • API String ID: 4139908857-0
                                                • Opcode ID: 75131d511cfa06f8942b7bd560970b92e0b85f8892a71db212826ebe18203d50
                                                • Instruction ID: e83b233f1ba0a395570de4afadd12150d4b024bd7091fe034b02d2fac11b5751
                                                • Opcode Fuzzy Hash: 75131d511cfa06f8942b7bd560970b92e0b85f8892a71db212826ebe18203d50
                                                • Instruction Fuzzy Hash: 817157B0A00B098FD724DF29D04176ABBF1FF88704F04892DE58AEBA50DB75E945CB91

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 962 ef44d4-ef59d9 CreateActCtxA 965 ef59db-ef59e1 962->965 966 ef59e2-ef5a3c 962->966 965->966 973 ef5a3e-ef5a41 966->973 974 ef5a4b-ef5a4f 966->974 973->974 975 ef5a51-ef5a5d 974->975 976 ef5a60 974->976 975->976 978 ef5a61 976->978 978->978
                                                APIs
                                                • CreateActCtxA.KERNEL32(?), ref: 00EF59C9
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2226067349.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_ef0000_bAZAANr.jbxd
                                                Similarity
                                                • API ID: Create
                                                • String ID:
                                                • API String ID: 2289755597-0
                                                • Opcode ID: 09568ba0f10d31b869314560d6dff3af2090888f1ea72cf49acd764d874f4a73
                                                • Instruction ID: 64054dc98578cec5e6dfca6b2815ec16a0fe91843a974a964fc3e230209ecfba
                                                • Opcode Fuzzy Hash: 09568ba0f10d31b869314560d6dff3af2090888f1ea72cf49acd764d874f4a73
                                                • Instruction Fuzzy Hash: A541E2B1C00A1DCFDB24DFA9C984B9EBBB5BF49304F20805AD508BB251DBB56946CF90

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 979 76748a0-76748f6 982 7674906-7674945 WriteProcessMemory 979->982 983 76748f8-7674904 979->983 985 7674947-767494d 982->985 986 767494e-767497e 982->986 983->982 985->986
                                                APIs
                                                • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07674938
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2232299698.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_7670000_bAZAANr.jbxd
                                                Similarity
                                                • API ID: MemoryProcessWrite
                                                • String ID:
                                                • API String ID: 3559483778-0
                                                • Opcode ID: cb266a05b0d7abb2d7c7f2ad2a120e734679ab8b39c3233da63ef1c458d5d102
                                                • Instruction ID: b984424a59160adefb07933b6918903afcd836d002fc2f96600eee282ab793e4
                                                • Opcode Fuzzy Hash: cb266a05b0d7abb2d7c7f2ad2a120e734679ab8b39c3233da63ef1c458d5d102
                                                • Instruction Fuzzy Hash: 48212AB59003599FCB10DFA9C885BEEBFF5FF48310F108429E559A7240DB789945CBA0

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 990 7270c19-7270c6c 992 7270c77-7270c86 990->992 993 7270c6e-7270c74 990->993 994 7270c8b-7270cc4 DrawTextExW 992->994 995 7270c88 992->995 993->992 996 7270cc6-7270ccc 994->996 997 7270ccd-7270cea 994->997 995->994 996->997
                                                APIs
                                                • DrawTextExW.USER32(?,?,?,?,?,?), ref: 07270CB7
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2232033344.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_7270000_bAZAANr.jbxd
                                                Similarity
                                                • API ID: DrawText
                                                • String ID:
                                                • API String ID: 2175133113-0
                                                • Opcode ID: e8582bc5b6b5f49a13c04faf20420838ea60ced6ddfa815e1c4467f368a97634
                                                • Instruction ID: 87d6865c5f9d372fdb52909338459245e391c65e460badb7c1271b6935dfbf61
                                                • Opcode Fuzzy Hash: e8582bc5b6b5f49a13c04faf20420838ea60ced6ddfa815e1c4467f368a97634
                                                • Instruction Fuzzy Hash: CA31E0B5D0120A9FCB10CF9AD984ADEBBF4FB48310F14842AE818A7310C375A944CFA4

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1000 7270c20-7270c6c 1001 7270c77-7270c86 1000->1001 1002 7270c6e-7270c74 1000->1002 1003 7270c8b-7270cc4 DrawTextExW 1001->1003 1004 7270c88 1001->1004 1002->1001 1005 7270cc6-7270ccc 1003->1005 1006 7270ccd-7270cea 1003->1006 1004->1003 1005->1006
                                                APIs
                                                • DrawTextExW.USER32(?,?,?,?,?,?), ref: 07270CB7
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2232033344.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_7270000_bAZAANr.jbxd
                                                Similarity
                                                • API ID: DrawText
                                                • String ID:
                                                • API String ID: 2175133113-0
                                                • Opcode ID: f00d1dd09911320c300accd48aabca15685baa87fa63887c350a44b2ec28f4ca
                                                • Instruction ID: 86269487648a015d1886103dac21491a689506a33f4037da2a1dd9b581e99583
                                                • Opcode Fuzzy Hash: f00d1dd09911320c300accd48aabca15685baa87fa63887c350a44b2ec28f4ca
                                                • Instruction Fuzzy Hash: F221C0B590120A9FDB10CF9AD984A9EBBF5FB48310F14842AE919A7210D775A944CFA4

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1009 76748a8-76748f6 1011 7674906-7674945 WriteProcessMemory 1009->1011 1012 76748f8-7674904 1009->1012 1014 7674947-767494d 1011->1014 1015 767494e-767497e 1011->1015 1012->1011 1014->1015
                                                APIs
                                                • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07674938
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2232299698.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_7670000_bAZAANr.jbxd
                                                Similarity
                                                • API ID: MemoryProcessWrite
                                                • String ID:
                                                • API String ID: 3559483778-0
                                                • Opcode ID: d17554283e4ce9771b2ac60696ee0b2eb7eb58e0078af1e5f3edace5fa638db5
                                                • Instruction ID: b5e60b9ac2ca428cc00ea871325f3642d9d545ffebb60e5f927f8078063c99b9
                                                • Opcode Fuzzy Hash: d17554283e4ce9771b2ac60696ee0b2eb7eb58e0078af1e5f3edace5fa638db5
                                                • Instruction Fuzzy Hash: 3C2139B19003599FCB10DFA9C885BEEBFF5FF48310F108429E919A7240C7789944CBA0
                                                APIs
                                                • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0767478E
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2232299698.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_7670000_bAZAANr.jbxd
                                                Similarity
                                                • API ID: ContextThreadWow64
                                                • String ID:
                                                • API String ID: 983334009-0
                                                • Opcode ID: eb623735c0762b16846a315b9da54818929a8256bd9e8aeeb34df94b157c02c4
                                                • Instruction ID: 04398b071cd0e2f0d30e3463716b221008a30124ee511883c89f1f09a2b0f4ef
                                                • Opcode Fuzzy Hash: eb623735c0762b16846a315b9da54818929a8256bd9e8aeeb34df94b157c02c4
                                                • Instruction Fuzzy Hash: 252159B19002498FDB10DFAAC485BEEBFF4EF89314F108429D419A7240DB789985CBA1
                                                APIs
                                                • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07674A18
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2232299698.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_7670000_bAZAANr.jbxd
                                                Similarity
                                                • API ID: MemoryProcessRead
                                                • String ID:
                                                • API String ID: 1726664587-0
                                                • Opcode ID: df17c3ee2273a9fdd14bd52dbc17d44f51b3c3bf639993cddae1f4347f08b4b1
                                                • Instruction ID: d5eab9ea7980cc05ca80532c143ad90ecb6edb11d1b1000af4527e525fea0699
                                                • Opcode Fuzzy Hash: df17c3ee2273a9fdd14bd52dbc17d44f51b3c3bf639993cddae1f4347f08b4b1
                                                • Instruction Fuzzy Hash: 7C212AB18002599FCB10DFAAC845AEEFFF5FF48310F508429E519A7240CB389544CBA5
                                                APIs
                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00EFD6F6,?,?,?,?,?), ref: 00EFD7B7
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2226067349.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_ef0000_bAZAANr.jbxd
                                                Similarity
                                                • API ID: DuplicateHandle
                                                • String ID:
                                                • API String ID: 3793708945-0
                                                • Opcode ID: 1b936bc71a666a021f0ece5cc39faa909574048d0036ae284390e47f94ac7858
                                                • Instruction ID: 2768d31f44c0f391195dca6ebc35454c6330a93436b6695f533fee26cce4b630
                                                • Opcode Fuzzy Hash: 1b936bc71a666a021f0ece5cc39faa909574048d0036ae284390e47f94ac7858
                                                • Instruction Fuzzy Hash: 2821E5B59042089FDB10DF9AD984AEEBFF5EB48310F14801AE918B7350D378A950CFA4
                                                APIs
                                                • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0767478E
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2232299698.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_7670000_bAZAANr.jbxd
                                                Similarity
                                                • API ID: ContextThreadWow64
                                                • String ID:
                                                • API String ID: 983334009-0
                                                • Opcode ID: 3b5e00fd68907acaa01d56803b9255025f6f7cc327b7a5dd462ec800916583aa
                                                • Instruction ID: aff60914f44dd7856be8388d0aac26f1ec886f3e411612a23cb410819d22c4d3
                                                • Opcode Fuzzy Hash: 3b5e00fd68907acaa01d56803b9255025f6f7cc327b7a5dd462ec800916583aa
                                                • Instruction Fuzzy Hash: E42138B19003098FDB10DFAAC4857EEBBF5EF89314F108429D419A7240DB789945CFA1
                                                APIs
                                                • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07674A18
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2232299698.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_7670000_bAZAANr.jbxd
                                                Similarity
                                                • API ID: MemoryProcessRead
                                                • String ID:
                                                • API String ID: 1726664587-0
                                                • Opcode ID: b048855fbc38181c6d94bd466424ff7e5e89f351112d2425a6fe408009548e76
                                                • Instruction ID: 67e409db425fa3e76cb5d5bb111d1d28932283ebab9b5b2da2c10f3de19a0c91
                                                • Opcode Fuzzy Hash: b048855fbc38181c6d94bd466424ff7e5e89f351112d2425a6fe408009548e76
                                                • Instruction Fuzzy Hash: 162118B1C003599FCB10DFAAC885AEEFBF5FF48310F50842AE519A7250CB789945DBA5
                                                APIs
                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 07674856
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2232299698.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_7670000_bAZAANr.jbxd
                                                Similarity
                                                • API ID: AllocVirtual
                                                • String ID:
                                                • API String ID: 4275171209-0
                                                • Opcode ID: 201de3839320d0e7bfccc9570a11d134b43d21ea490dafa138ebf0891c2a00b7
                                                • Instruction ID: e261fa78bdf70df721c4232d668d89f5d3909ffd6d5778f1caf90fd09b0102de
                                                • Opcode Fuzzy Hash: 201de3839320d0e7bfccc9570a11d134b43d21ea490dafa138ebf0891c2a00b7
                                                • Instruction Fuzzy Hash: B7113AB58002899FDB10DFAAD845AEFFFF5EF89314F208419E52AA7250CB759540CFA1
                                                APIs
                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 07674856
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2232299698.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_7670000_bAZAANr.jbxd
                                                Similarity
                                                • API ID: AllocVirtual
                                                • String ID:
                                                • API String ID: 4275171209-0
                                                • Opcode ID: 888e58b73aad4287581d26a7cf1b8e509da9ead5fc20947f6dcd966d52d8117b
                                                • Instruction ID: 1880521952352614e4e687441e9fd770659cbd4f3aa182041f44553d906f6dae
                                                • Opcode Fuzzy Hash: 888e58b73aad4287581d26a7cf1b8e509da9ead5fc20947f6dcd966d52d8117b
                                                • Instruction Fuzzy Hash: EE1137B18002499FCB10DFAAC845AEEFFF5EF89310F108419E51AA7250CB79A540CFA1
                                                APIs
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2232299698.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_7670000_bAZAANr.jbxd
                                                Similarity
                                                • API ID: ResumeThread
                                                • String ID:
                                                • API String ID: 947044025-0
                                                • Opcode ID: b853272c64e42de72e4002359c3df632a880967f4f0161225d7d44a855df49e9
                                                • Instruction ID: feb46a48d658b1f5264c2cb33b23da7975685011029d7e9b4d7771b0b62413eb
                                                • Opcode Fuzzy Hash: b853272c64e42de72e4002359c3df632a880967f4f0161225d7d44a855df49e9
                                                • Instruction Fuzzy Hash: 391158B5D002498FCB20DFAAC4457EEFFF8EF89324F208419D429A7240CB39A540CBA4
                                                APIs
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2232299698.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_7670000_bAZAANr.jbxd
                                                Similarity
                                                • API ID: ResumeThread
                                                • String ID:
                                                • API String ID: 947044025-0
                                                • Opcode ID: 588c0487da59d34c857061747e509462ac4e56bca30d508d5d650f3bb838f81c
                                                • Instruction ID: 91dcd41546da1f0cca27d6f6ae8bbfb6402f2ecccac2b02ac09deb7cddfe0312
                                                • Opcode Fuzzy Hash: 588c0487da59d34c857061747e509462ac4e56bca30d508d5d650f3bb838f81c
                                                • Instruction Fuzzy Hash: EA1125B19002498FCB20DFAAC4457AEFBF9EF89324F208419D519A7240CB79A944CBA4
                                                APIs
                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 00EFB09E
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2226067349.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_ef0000_bAZAANr.jbxd
                                                Similarity
                                                • API ID: HandleModule
                                                • String ID:
                                                • API String ID: 4139908857-0
                                                • Opcode ID: 2b77c3ba9af1903cf9ec081971733a28919e719f1dd5b15b1e8de0202a264859
                                                • Instruction ID: d317f30c4e30f4644baeec46124ec24217fe8b5367e959e06d7a0d076cf4bcc5
                                                • Opcode Fuzzy Hash: 2b77c3ba9af1903cf9ec081971733a28919e719f1dd5b15b1e8de0202a264859
                                                • Instruction Fuzzy Hash: F811DFB5C006498FCB10DF9AC444A9EFBF8AB89314F10841AD929B7250D379A645CFA5
                                                APIs
                                                • PostMessageW.USER32(?,00000010,00000000,?), ref: 07677D95
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2232299698.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_7670000_bAZAANr.jbxd
                                                Similarity
                                                • API ID: MessagePost
                                                • String ID:
                                                • API String ID: 410705778-0
                                                • Opcode ID: 37f61c8773a89b4392a6b3b829c44939df0e4cb2c590927ece705eea0ad1b699
                                                • Instruction ID: 510719e8c9a37696d57072c685b53feaad466ad599f2a9ac37e11147700efd31
                                                • Opcode Fuzzy Hash: 37f61c8773a89b4392a6b3b829c44939df0e4cb2c590927ece705eea0ad1b699
                                                • Instruction Fuzzy Hash: 4F11D6B58003499FDB10DF99D485BDEBFF8FB59324F108419E519A7600C375A544CFA1
                                                APIs
                                                • PostMessageW.USER32(?,00000010,00000000,?), ref: 07677D95
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2232299698.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_7670000_bAZAANr.jbxd
                                                Similarity
                                                • API ID: MessagePost
                                                • String ID:
                                                • API String ID: 410705778-0
                                                • Opcode ID: e46b6cf80bf191b12c5e118dbbf6cb55becec82cdc6d2d7fbcda379ec8593913
                                                • Instruction ID: 6b9f7d26a9af88bf8b7ade716648ed47c221c165329f67aa01dc37d08d4d8b5b
                                                • Opcode Fuzzy Hash: e46b6cf80bf191b12c5e118dbbf6cb55becec82cdc6d2d7fbcda379ec8593913
                                                • Instruction Fuzzy Hash: 9D1103B5800349DFDB10DF9AC485BEEBBF8FB59320F108819E519A7200C379A944CFA1
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2224031597.0000000000B8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B8D000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_b8d000_bAZAANr.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: a0f2ef774f6a1d15a04e8ebda7c539c65c1a2877826f30084494134e618b79c9
                                                • Instruction ID: d7e813263e7579ff69c07e28a878b574f55ad3e7cbd87c0b2b6509f11c23e170
                                                • Opcode Fuzzy Hash: a0f2ef774f6a1d15a04e8ebda7c539c65c1a2877826f30084494134e618b79c9
                                                • Instruction Fuzzy Hash: AE210A71504204DFDB05EF14D9C0F16BFA5FB98324F28C5AAD9090B3A6C33AE856D7A2
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2224402136.0000000000BAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BAD000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_bad000_bAZAANr.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ef70ca2851f71a5133c32347c9e7f15d7da3529a443b6f5268a9a47dea688fe2
                                                • Instruction ID: eff49fffa30d6cf41ae87b146dd37947e36621e36e40b4bd36967efb60652c6f
                                                • Opcode Fuzzy Hash: ef70ca2851f71a5133c32347c9e7f15d7da3529a443b6f5268a9a47dea688fe2
                                                • Instruction Fuzzy Hash: 8B21F271608204DFCB24DF24D9D4B26BFA5FB89314F20C5ADD94A4B696C33AD807CA61
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2224402136.0000000000BAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BAD000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_bad000_bAZAANr.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 8331c839963fb6d6f2e0bd8c87bb31a0786d8a332b8baeb73b38d94578bc8c43
                                                • Instruction ID: c848d6b452d025359c6a2c0db689c1f4b2925d14815c411b9c5b92abba289861
                                                • Opcode Fuzzy Hash: 8331c839963fb6d6f2e0bd8c87bb31a0786d8a332b8baeb73b38d94578bc8c43
                                                • Instruction Fuzzy Hash: B9210471608304EFDB05DF24D9C0F26BBA5FB89314F20C5ADE90A4B696C33AD806CA61
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2224402136.0000000000BAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BAD000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_bad000_bAZAANr.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 5733e3eca8a29fa10c9803b95199349ef25cd05ff657ac3a976f41fd1175dcb2
                                                • Instruction ID: 4708b0af4a2130720381ad75ac8aeeb6fcf444bceeff7f6079d8b8ec41e57e4b
                                                • Opcode Fuzzy Hash: 5733e3eca8a29fa10c9803b95199349ef25cd05ff657ac3a976f41fd1175dcb2
                                                • Instruction Fuzzy Hash: 302184755093808FDB16CF24D594715BFB1EB46314F28C5DAD8498B697C33AD80ACB62
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2224031597.0000000000B8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B8D000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_b8d000_bAZAANr.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                • Instruction ID: d7ff80cac3b4cbb8fa0610f865cf53177a28017da094b987c2669b5679272ca2
                                                • Opcode Fuzzy Hash: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                • Instruction Fuzzy Hash: 43110672504240DFCB02DF00D5C4B16BFB1FB94314F28C6AAD9090B366C33AD45ACBA1
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2224402136.0000000000BAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BAD000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_bad000_bAZAANr.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                                                • Instruction ID: 3f987c55742dddc642ccde5cec8584f1eeb0b034def6ca6e4324491dc3d654f4
                                                • Opcode Fuzzy Hash: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                                                • Instruction Fuzzy Hash: CE118B75508380DFDB16CF14D5C4B15BBA1FB85314F24C6A9D84A4B6A6C33AD84ACB62
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2224031597.0000000000B8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B8D000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_b8d000_bAZAANr.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: eaf5b6537313f23133ad65ae552fcb5760d05d978f0827a36153c8079e422d06
                                                • Instruction ID: eb03a8b56eb1cd777b8fb1a3277e3d2b00c0b7e5b127284faafce5b9d9c221ce
                                                • Opcode Fuzzy Hash: eaf5b6537313f23133ad65ae552fcb5760d05d978f0827a36153c8079e422d06
                                                • Instruction Fuzzy Hash: EE01F7750053449EE720AB15CDC4B66BFDCEF45320F18C5ABED180A2E6C2399C01CB71
                                                Memory Dump Source
                                                • Source File: 0000000A.00000002.2224031597.0000000000B8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B8D000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_10_2_b8d000_bAZAANr.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 8861f369503b36475a78343e76c365ccb49ee9482c1ea496c888274783cac2fd
                                                • Instruction ID: 771b1928b147f84dc08911cd829a076497d9cc8215ab26f85f1cb18634221f0c
                                                • Opcode Fuzzy Hash: 8861f369503b36475a78343e76c365ccb49ee9482c1ea496c888274783cac2fd
                                                • Instruction Fuzzy Hash: C5F0C2750053449EE7109F16C888B66FFD8EF91334F18C45AED080B296C2799C40CBB0

                                                Execution Graph

                                                Execution Coverage:17.2%
                                                Dynamic/Decrypted Code Coverage:100%
                                                Signature Coverage:0%
                                                Total number of Nodes:34
                                                Total number of Limit Nodes:3
                                                execution_graph 9047 28946d8 9048 28946e4 9047->9048 9051 28948c9 9048->9051 9052 28948e4 9051->9052 9056 2894ef8 9052->9056 9062 2894f08 9052->9062 9053 2894713 9057 2894f2a 9056->9057 9058 2894ff6 9057->9058 9068 289c158 9057->9068 9074 289c76c 9057->9074 9080 289c168 9057->9080 9058->9053 9063 2894f2a 9062->9063 9064 2894ff6 9063->9064 9065 289c158 2 API calls 9063->9065 9066 289c168 LdrInitializeThunk 9063->9066 9067 289c76c 2 API calls 9063->9067 9064->9053 9065->9064 9066->9064 9067->9064 9069 289c17a 9068->9069 9070 289c17f 9068->9070 9069->9058 9070->9069 9072 289c764 LdrInitializeThunk 9070->9072 9073 289c168 LdrInitializeThunk 9070->9073 9072->9069 9073->9070 9078 289c623 9074->9078 9075 289c764 LdrInitializeThunk 9077 289c8c1 9075->9077 9077->9058 9078->9075 9079 289c168 LdrInitializeThunk 9078->9079 9079->9078 9081 289c17a 9080->9081 9083 289c17f 9080->9083 9081->9058 9082 289c8a9 LdrInitializeThunk 9082->9081 9083->9081 9083->9082 9084 289cab0 9085 289cadd 9084->9085 9086 289c168 LdrInitializeThunk 9085->9086 9087 289e9bf 9085->9087 9089 289cde6 9085->9089 9086->9089 9088 289c168 LdrInitializeThunk 9088->9089 9089->9087 9089->9088

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1501 289c168-289c178 1502 289c17a 1501->1502 1503 289c17f-289c18b 1501->1503 1504 289c2ab-289c2b5 1502->1504 1506 289c18d 1503->1506 1507 289c192-289c1a7 1503->1507 1506->1504 1510 289c2bb-289c2fb call 2895d08 1507->1510 1511 289c1ad-289c1b8 1507->1511 1527 289c302-289c378 call 2895d08 call 2895c00 1510->1527 1514 289c1be-289c1c5 1511->1514 1515 289c2b6 1511->1515 1517 289c1f2-289c1fd 1514->1517 1518 289c1c7-289c1de 1514->1518 1515->1510 1522 289c20a-289c214 1517->1522 1523 289c1ff-289c207 1517->1523 1518->1527 1528 289c1e4-289c1e7 1518->1528 1533 289c21a-289c224 1522->1533 1534 289c29e-289c2a3 1522->1534 1523->1522 1562 289c37a-289c3b7 1527->1562 1563 289c3df-289c454 call 2895ca8 1527->1563 1528->1515 1532 289c1ed-289c1f0 1528->1532 1532->1517 1532->1518 1533->1515 1538 289c22a-289c246 1533->1538 1534->1504 1544 289c248 1538->1544 1545 289c24a-289c24d 1538->1545 1544->1504 1547 289c24f-289c252 1545->1547 1548 289c254-289c257 1545->1548 1550 289c25a-289c268 1547->1550 1548->1550 1550->1515 1555 289c26a-289c271 1550->1555 1555->1504 1556 289c273-289c279 1555->1556 1556->1515 1558 289c27b-289c280 1556->1558 1558->1515 1559 289c282-289c295 1558->1559 1559->1515 1565 289c297-289c29a 1559->1565 1566 289c3b9 1562->1566 1567 289c3be-289c3dc 1562->1567 1570 289c4f3-289c4f9 1563->1570 1565->1556 1569 289c29c 1565->1569 1566->1567 1567->1563 1569->1504 1571 289c459-289c46c 1570->1571 1572 289c4ff-289c517 1570->1572 1573 289c46e 1571->1573 1574 289c473-289c4c4 1571->1574 1575 289c519-289c526 1572->1575 1576 289c52b-289c53e 1572->1576 1573->1574 1594 289c4d7-289c4e9 1574->1594 1595 289c4c6-289c4d4 1574->1595 1577 289c8c1-289c9bf 1575->1577 1578 289c540 1576->1578 1579 289c545-289c561 1576->1579 1584 289c9c1-289c9c6 call 2895ca8 1577->1584 1585 289c9c7-289c9d1 1577->1585 1578->1579 1581 289c568-289c58c 1579->1581 1582 289c563 1579->1582 1589 289c58e 1581->1589 1590 289c593-289c5c5 1581->1590 1582->1581 1584->1585 1589->1590 1599 289c5cc-289c60e 1590->1599 1600 289c5c7 1590->1600 1596 289c4eb 1594->1596 1597 289c4f0 1594->1597 1595->1572 1596->1597 1597->1570 1602 289c610 1599->1602 1603 289c615-289c61e 1599->1603 1600->1599 1602->1603 1604 289c846-289c84c 1603->1604 1605 289c623-289c648 1604->1605 1606 289c852-289c865 1604->1606 1607 289c64a 1605->1607 1608 289c64f-289c686 1605->1608 1609 289c86c-289c887 1606->1609 1610 289c867 1606->1610 1607->1608 1618 289c688 1608->1618 1619 289c68d-289c6bf 1608->1619 1611 289c889 1609->1611 1612 289c88e-289c8a2 1609->1612 1610->1609 1611->1612 1616 289c8a9-289c8bf LdrInitializeThunk 1612->1616 1617 289c8a4 1612->1617 1616->1577 1617->1616 1618->1619 1621 289c6c1-289c6e6 1619->1621 1622 289c723-289c736 1619->1622 1625 289c6e8 1621->1625 1626 289c6ed-289c71b 1621->1626 1623 289c738 1622->1623 1624 289c73d-289c762 1622->1624 1623->1624 1629 289c771-289c7a9 1624->1629 1630 289c764-289c765 1624->1630 1625->1626 1626->1622 1631 289c7ab 1629->1631 1632 289c7b0-289c811 call 289c168 1629->1632 1630->1606 1631->1632 1638 289c818-289c83c 1632->1638 1639 289c813 1632->1639 1642 289c83e 1638->1642 1643 289c843 1638->1643 1639->1638 1642->1643 1643->1604
                                                Memory Dump Source
                                                • Source File: 0000000F.00000002.4555731649.0000000002890000.00000040.00000800.00020000.00000000.sdmp, Offset: 02890000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_15_2_2890000_bAZAANr.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: c63f4d0244423de8545a17dced8413cf25dc120b5b69d4d996e01dc8f6df7ed8
                                                • Instruction ID: 5dde69080f029624979c688cb6f96e91311983bf33d6f80f04a494df1ccbcbfd
                                                • Opcode Fuzzy Hash: c63f4d0244423de8545a17dced8413cf25dc120b5b69d4d996e01dc8f6df7ed8
                                                • Instruction Fuzzy Hash: C2223A78E00219CFDF14DFA8C884B9DBBB2BF88304F5485AAD409AB355DB359986CF50

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1644 289c76c 1645 289c82b-289c83c 1644->1645 1646 289c83e 1645->1646 1647 289c843-289c84c 1645->1647 1646->1647 1649 289c623-289c648 1647->1649 1650 289c852-289c865 1647->1650 1651 289c64a 1649->1651 1652 289c64f-289c686 1649->1652 1653 289c86c-289c887 1650->1653 1654 289c867 1650->1654 1651->1652 1662 289c688 1652->1662 1663 289c68d-289c6bf 1652->1663 1655 289c889 1653->1655 1656 289c88e-289c8a2 1653->1656 1654->1653 1655->1656 1660 289c8a9-289c8bf LdrInitializeThunk 1656->1660 1661 289c8a4 1656->1661 1664 289c8c1-289c9bf 1660->1664 1661->1660 1662->1663 1669 289c6c1-289c6e6 1663->1669 1670 289c723-289c736 1663->1670 1667 289c9c1-289c9c6 call 2895ca8 1664->1667 1668 289c9c7-289c9d1 1664->1668 1667->1668 1674 289c6e8 1669->1674 1675 289c6ed-289c71b 1669->1675 1672 289c738 1670->1672 1673 289c73d-289c762 1670->1673 1672->1673 1679 289c771-289c7a9 1673->1679 1680 289c764-289c765 1673->1680 1674->1675 1675->1670 1681 289c7ab 1679->1681 1682 289c7b0-289c811 call 289c168 1679->1682 1680->1650 1681->1682 1688 289c818-289c82a 1682->1688 1689 289c813 1682->1689 1688->1645 1689->1688
                                                APIs
                                                • LdrInitializeThunk.NTDLL(00000000), ref: 0289C8AE
                                                Memory Dump Source
                                                • Source File: 0000000F.00000002.4555731649.0000000002890000.00000040.00000800.00020000.00000000.sdmp, Offset: 02890000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_15_2_2890000_bAZAANr.jbxd
                                                Similarity
                                                • API ID: InitializeThunk
                                                • String ID:
                                                • API String ID: 2994545307-0
                                                • Opcode ID: 079923779d4e4a96772487605b907510931ce25b8c652033d69a56418f540d7a
                                                • Instruction ID: 6ca44d4446884029e15ecde6dc29cbf0038c3b6c7437a219588d145e522da89e
                                                • Opcode Fuzzy Hash: 079923779d4e4a96772487605b907510931ce25b8c652033d69a56418f540d7a
                                                • Instruction Fuzzy Hash: 4E113ABCE011099FDF04DBA9D884AADBBB5FF8C309F588166E804E7246D731E941CB61
                                                Memory Dump Source
                                                • Source File: 0000000F.00000002.4554773142.0000000000D5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D5D000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_15_2_d5d000_bAZAANr.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 25d7d76e9ffda7b80691a84cb306d88b0609b06f862432a617c9a0077a995b0c
                                                • Instruction ID: 860c3e9adfec0a2b7c4602bc4d6957f3ba808436d294135897396072d5fb2887
                                                • Opcode Fuzzy Hash: 25d7d76e9ffda7b80691a84cb306d88b0609b06f862432a617c9a0077a995b0c
                                                • Instruction Fuzzy Hash: 6F313C7550D3C49FCB138B24D990711BF75AB46214F29C5EBD9898F2A7C23A980ACB72
                                                Memory Dump Source
                                                • Source File: 0000000F.00000002.4554773142.0000000000D5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D5D000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_15_2_d5d000_bAZAANr.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 8dc900fcfccd5103d63f9e6e883face089222a409871d62de683c5f12dad32bd
                                                • Instruction ID: dd08649af7b12a3bccba3fdfa50dd02b15626e2980de761548f51d8172659a71
                                                • Opcode Fuzzy Hash: 8dc900fcfccd5103d63f9e6e883face089222a409871d62de683c5f12dad32bd
                                                • Instruction Fuzzy Hash: CF21D071504204DFDF24DF18D980B26BBA6EB84315F24C569ED4A4A296C33AD84BCA72