Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Sat#U0131nalma Sipari#U015fi -AR95647,pdf.scr

Overview

General Information

Sample Name:Sat#U0131nalma Sipari#U015fi -AR95647,pdf.scr (renamed file extension from scr to exe)
Analysis ID:562452
MD5:43c383d252b3385d4eaa21e4eccbf244
SHA1:9bff9ef837f3b1742859b0ff14528c59ef87b0f0
SHA256:fa51b3b1d130a540d92f8864a6daeb74b25a3b34306dd2d0d61e4a24c4ad5744
Tags:AgentTeslaexegeoscrTUR
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Yara detected AntiVM3
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Creates a window with clipboard capturing capabilities
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • cleanup
{"Exfil Mode": "Http", "HTTP method": "Post", "Post URL": "https://agusanplantation.com/udo/udo/inc/0315179f2c9558.php", "User Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0"}
SourceRuleDescriptionAuthorStrings
00000005.00000000.368811093.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000005.00000000.368811093.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000005.00000000.370441082.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000005.00000000.370441082.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000001.00000002.381669718.0000000002769000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
            Click to see the 17 entries
            SourceRuleDescriptionAuthorStrings
            5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.12.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.12.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.12.unpackMALWARE_Win_AgentTeslaV3AgentTeslaV3 infostealer payloadditekSHen
                • 0x30db1:$s1: get_kbok
                • 0x316e5:$s2: get_CHoo
                • 0x32340:$s3: set_passwordIsSet
                • 0x30bb5:$s4: get_enableLog
                • 0x3525f:$s8: torbrowser
                • 0x33c3b:$s10: logins
                • 0x335b3:$s11: credential
                • 0x2ff9d:$g1: get_Clipboard
                • 0x2ffab:$g2: get_Keyboard
                • 0x2ffb8:$g3: get_Password
                • 0x31593:$g4: get_CtrlKeyDown
                • 0x315a3:$g5: get_ShiftKeyDown
                • 0x315b4:$g6: get_AltKeyDown
                5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.4.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.4.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    Click to see the 29 entries
                    No Sigma rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.3716000.5.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Http", "HTTP method": "Post", "Post URL": "https://agusanplantation.com/udo/udo/inc/0315179f2c9558.php", "User Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0"}
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeVirustotal: Detection: 35%Perma Link
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeReversingLabs: Detection: 35%
                    Source: http://agusanplantation.comAvira URL Cloud: Label: malware
                    Source: https://agusanplantation.comAvira URL Cloud: Label: malware
                    Source: https://agusanplantation.com/udo/udo/inc/0315179f2c9558.php127.0.0.1POSTAvira URL Cloud: Label: malware
                    Source: https://agusanplantation.com/udo/udo/inc/0315179f2c9558.phpAvira URL Cloud: Label: malware
                    Source: agusanplantation.comVirustotal: Detection: 10%Perma Link
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeJoe Sandbox ML: detected
                    Source: 5.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.10.unpackAvira: Label: TR/Spy.Gen8
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.12.unpackAvira: Label: TR/Spy.Gen8
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                    Source: unknownHTTPS traffic detected: 198.251.89.144:443 -> 192.168.2.3:49768 version: TLS 1.2
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: Binary string: UnicodeDataHead.pdb source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                    Source: Joe Sandbox ViewASN Name: PONYNETUS PONYNETUS
                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568744346.0000000003091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568744346.0000000003091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNS
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568744346.0000000003091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ZzSQGD.com
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568890784.0000000003156000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://agusanplantation.com
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.381542855.00000000026B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://blog.iandreev.com
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.381542855.00000000026B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://blog.iandreev.com/
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.569495103.0000000006D39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568858553.0000000003138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568858553.0000000003138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://agusanplantation.com
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568858553.0000000003138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://agusanplantation.com/udo/udo/inc/0315179f2c9558.php
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568744346.0000000003091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://agusanplantation.com/udo/udo/inc/0315179f2c9558.php127.0.0.1POST
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568858553.0000000003138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://agusanplantation.com4
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568744346.0000000003091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.382042190.00000000036B9000.00000004.00000800.00020000.00000000.sdmp, Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000000.368811093.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000000.370441082.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568744346.0000000003091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                    Source: unknownDNS traffic detected: queries for: agusanplantation.com
                    Source: unknownHTTPS traffic detected: 198.251.89.144:443 -> 192.168.2.3:49768 version: TLS 1.2
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeWindow created: window name: CLIPBRDWNDCLASS

                    System Summary

                    barindex
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.26fdaa4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables potentially checking for WinJail sandbox window Author: ditekSHen
                    Source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.374c220.3.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.277dca0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables potentially checking for WinJail sandbox window Author: ditekSHen
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 5.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.3716000.5.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.3716000.5.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.374c220.3.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 00000005.00000002.568744346.0000000003091000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: Process Memory Space: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe PID: 6844, type: MEMORYSTRMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 5.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bA4AF0B36u002dA4A7u002d48ABu002dBDFFu002dE34FFE219803u007d/C21C6C61u002d8C0Fu002d4B51u002d810Cu002d8C2933130742.csLarge array initialization: .cctor: array initializer size 12032
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.6.unpack, u003cPrivateImplementationDetailsu003eu007bA4AF0B36u002dA4A7u002d48ABu002dBDFFu002dE34FFE219803u007d/C21C6C61u002d8C0Fu002d4B51u002d810Cu002d8C2933130742.csLarge array initialization: .cctor: array initializer size 12032
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.26fdaa4.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPaste author = ditekSHen, description = Detects executables potentially checking for WinJail sandbox window
                    Source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.374c220.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.277dca0.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPaste author = ditekSHen, description = Detects executables potentially checking for WinJail sandbox window
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 5.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.3716000.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.3716000.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.374c220.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 00000005.00000002.568744346.0000000003091000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: Process Memory Space: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe PID: 6844, type: MEMORYSTRMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeCode function: 1_2_0784170E
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeCode function: 5_2_02E847A0
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeCode function: 5_2_02E83CCC
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeCode function: 5_2_02E84790
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeCode function: 5_2_02E84772
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeCode function: 5_2_02E84752
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeCode function: 5_2_02E84730
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeCode function: 5_2_02E8D661
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeCode function: 5_2_02E85492
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.382042190.00000000036B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepYVEAnKhpJWUxTGSDkJeZvUJbWJzQYTCpvcc.exe4 vs Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.382042190.00000000036B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUI.dllF vs Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.380091504.0000000000298000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameUnicodeDataHead.exe4 vs Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.381669718.0000000002769000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSafeSerializationManager.dll: vs Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.381596433.000000000270C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUnicodeDataHead.exe4 vs Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.381596433.000000000270C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.381596433.000000000270C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: &i,\\StringFileInfo\\000004B0\\OriginalFilename vs Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.381542855.00000000026B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.381542855.00000000026B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSafeSerializationManager.dll: vs Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.381542855.00000000026B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepYVEAnKhpJWUxTGSDkJeZvUJbWJzQYTCpvcc.exe4 vs Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.385624661.00000000076D0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameUI.dllF vs Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000000.372142387.0000000000DA8000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameUnicodeDataHead.exe4 vs Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568203571.000000000145A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000000.370441082.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepYVEAnKhpJWUxTGSDkJeZvUJbWJzQYTCpvcc.exe4 vs Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeBinary or memory string: OriginalFilenameUnicodeDataHead.exe4 vs Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeVirustotal: Detection: 35%
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeReversingLabs: Detection: 35%
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeFile read: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe:Zone.IdentifierJump to behavior
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: unknownProcess created: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe "C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe"
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess created: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess created: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.logJump to behavior
                    Source: classification engineClassification label: mal100.troj.evad.winEXE@3/1@1/2
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, cz/iN.csCryptographic APIs: 'CreateDecryptor'
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, cz/iN.csCryptographic APIs: 'CreateDecryptor'
                    Source: 1.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.1c0000.0.unpack, cz/iN.csCryptographic APIs: 'CreateDecryptor'
                    Source: 1.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.1c0000.0.unpack, cz/iN.csCryptographic APIs: 'CreateDecryptor'
                    Source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.1c0000.0.unpack, cz/iN.csCryptographic APIs: 'CreateDecryptor'
                    Source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.1c0000.0.unpack, cz/iN.csCryptographic APIs: 'CreateDecryptor'
                    Source: 5.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 5.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.cd0000.5.unpack, cz/iN.csCryptographic APIs: 'CreateDecryptor'
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.cd0000.5.unpack, cz/iN.csCryptographic APIs: 'CreateDecryptor'
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: UnicodeDataHead.pdb source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe

                    Data Obfuscation

                    barindex
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, po/hP.cs.Net Code: QpI System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 1.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.1c0000.0.unpack, po/hP.cs.Net Code: QpI System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.1c0000.0.unpack, po/hP.cs.Net Code: QpI System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.cd0000.5.unpack, po/hP.cs.Net Code: QpI System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.cd0000.11.unpack, po/hP.cs.Net Code: QpI System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.cd0000.13.unpack, po/hP.cs.Net Code: QpI System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.cd0000.7.unpack, po/hP.cs.Net Code: QpI System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.cd0000.3.unpack, po/hP.cs.Net Code: QpI System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, cz/iN.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: 1.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.1c0000.0.unpack, cz/iN.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.1c0000.0.unpack, cz/iN.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.cd0000.5.unpack, cz/iN.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.cd0000.11.unpack, cz/iN.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.cd0000.13.unpack, cz/iN.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.cd0000.7.unpack, cz/iN.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.cd0000.3.unpack, cz/iN.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeCode function: 1_2_0784BB6D push FFFFFF8Bh; iretd
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.26fdaa4.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.277dca0.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000001.00000002.381669718.0000000002769000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.381542855.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe PID: 6984, type: MEMORYSTR
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.381669718.0000000002769000.00000004.00000800.00020000.00000000.sdmp, Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.381542855.00000000026B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.381669718.0000000002769000.00000004.00000800.00020000.00000000.sdmp, Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.381542855.00000000026B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe TID: 6988Thread sleep time: -39067s >= -30000s
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe TID: 4540Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe TID: 3120Thread sleep time: -18446744073709540s >= -30000s
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe TID: 1068Thread sleep count: 3759 > 30
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe TID: 1068Thread sleep count: 6089 > 30
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeWindow / User API: threadDelayed 3759
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeWindow / User API: threadDelayed 6089
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess information queried: ProcessInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeThread delayed: delay time: 39067
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeThread delayed: delay time: 922337203685477
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.381542855.00000000026B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA IIBAdd-MpPreference -ExclusionPath "
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.381542855.00000000026B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.381542855.00000000026B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568321218.00000000014FF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllM
                    Source: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.381542855.00000000026B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess token adjusted: Debug
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeMemory allocated: page read and write | page guard

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeMemory written: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe base: 400000 value starts with: 4D5A
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeProcess created: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.374c220.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.3716000.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.3716000.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.374c220.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000005.00000000.368811093.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000000.370441082.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.567660586.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000000.372540423.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000000.369389266.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.382042190.00000000036B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.568744346.0000000003091000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe PID: 6984, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe PID: 6844, type: MEMORYSTR
                    Source: Yara matchFile source: 00000005.00000002.568744346.0000000003091000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe PID: 6844, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.374c220.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.3716000.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.3716000.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.374c220.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000005.00000000.368811093.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000000.370441082.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.567660586.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000000.372540423.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000000.369389266.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.382042190.00000000036B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.568744346.0000000003091000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe PID: 6984, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe PID: 6844, type: MEMORYSTR
                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid Accounts211
                    Windows Management Instrumentation
                    Path Interception111
                    Process Injection
                    1
                    Masquerading
                    OS Credential Dumping211
                    Security Software Discovery
                    Remote Services11
                    Archive Collected Data
                    Exfiltration Over Other Network Medium12
                    Encrypted Channel
                    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                    Disable or Modify Tools
                    LSASS Memory1
                    Process Discovery
                    Remote Desktop Protocol1
                    Clipboard Data
                    Exfiltration Over Bluetooth1
                    Non-Application Layer Protocol
                    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)131
                    Virtualization/Sandbox Evasion
                    Security Account Manager131
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
                    Application Layer Protocol
                    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
                    Process Injection
                    NTDS1
                    Application Window Discovery
                    Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                    Deobfuscate/Decode Files or Information
                    LSA Secrets1
                    Remote System Discovery
                    SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.common1
                    Obfuscated Files or Information
                    Cached Domain Credentials113
                    System Information Discovery
                    VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup Items21
                    Software Packing
                    DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe35%VirustotalBrowse
                    Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe36%ReversingLabsByteCode-MSIL.Trojan.DarkStealerLoader
                    Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe100%Joe Sandbox ML
                    No Antivirus matches
                    SourceDetectionScannerLabelLinkDownload
                    5.2.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                    5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File
                    5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File
                    5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.10.unpack100%AviraTR/Spy.Gen8Download File
                    5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.12.unpack100%AviraTR/Spy.Gen8Download File
                    5.0.Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                    SourceDetectionScannerLabelLink
                    agusanplantation.com11%VirustotalBrowse
                    SourceDetectionScannerLabelLink
                    http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                    http://DynDns.comDynDNS0%URL Reputationsafe
                    http://blog.iandreev.com/0%VirustotalBrowse
                    http://blog.iandreev.com/0%Avira URL Cloudsafe
                    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                    https://agusanplantation.com40%Avira URL Cloudsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                    http://blog.iandreev.com0%Avira URL Cloudsafe
                    http://www.tiro.com0%URL Reputationsafe
                    http://www.goodfont.co.kr0%URL Reputationsafe
                    http://ZzSQGD.com0%Avira URL Cloudsafe
                    http://agusanplantation.com100%Avira URL Cloudmalware
                    http://www.carterandcone.coml0%URL Reputationsafe
                    http://www.sajatypeworks.com0%URL Reputationsafe
                    http://www.typography.netD0%URL Reputationsafe
                    http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                    http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                    http://fontfabrik.com0%URL Reputationsafe
                    http://www.founder.com.cn/cn0%URL Reputationsafe
                    https://agusanplantation.com100%Avira URL Cloudmalware
                    https://agusanplantation.com/udo/udo/inc/0315179f2c9558.php127.0.0.1POST100%Avira URL Cloudmalware
                    https://agusanplantation.com/udo/udo/inc/0315179f2c9558.php100%Avira URL Cloudmalware
                    http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                    https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                    http://www.sandoll.co.kr0%URL Reputationsafe
                    http://www.urwpp.deDPlease0%URL Reputationsafe
                    http://www.zhongyicts.com.cn0%URL Reputationsafe
                    http://www.sakkal.com0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    agusanplantation.com
                    198.251.89.144
                    truetrueunknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://127.0.0.1:HTTP/1.1Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568744346.0000000003091000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    http://www.apache.org/licenses/LICENSE-2.0Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://www.fontbureau.comSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://www.fontbureau.com/designersGSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://DynDns.comDynDNSSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568744346.0000000003091000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://blog.iandreev.com/Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.381542855.00000000026B1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.fontbureau.com/designers/?Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.founder.com.cn/cn/bTheSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://agusanplantation.com4Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568858553.0000000003138000.00000004.00000800.00020000.00000000.sdmptrue
                            • Avira URL Cloud: safe
                            unknown
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568744346.0000000003091000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.com/designers?Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://blog.iandreev.comSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.381542855.00000000026B1000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.tiro.comSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designersSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.goodfont.co.krSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://ZzSQGD.comSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568744346.0000000003091000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://agusanplantation.comSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568890784.0000000003156000.00000004.00000800.00020000.00000000.sdmptrue
                                • Avira URL Cloud: malware
                                unknown
                                http://www.carterandcone.comlSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.sajatypeworks.comSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.typography.netDSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designers/cabarga.htmlNSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cn/cTheSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.galapagosdesign.com/staff/dennis.htmSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://fontfabrik.comSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.founder.com.cn/cnSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers/frere-jones.htmlSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://agusanplantation.comSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568858553.0000000003138000.00000004.00000800.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://agusanplantation.com/udo/udo/inc/0315179f2c9558.php127.0.0.1POSTSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568744346.0000000003091000.00000004.00000800.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://agusanplantation.com/udo/udo/inc/0315179f2c9558.phpSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568858553.0000000003138000.00000004.00000800.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://www.jiyu-kobo.co.jp/Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.galapagosdesign.com/DPleaseSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designers8Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.ipify.org%GETMozilla/5.0Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568744346.0000000003091000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      low
                                      http://www.fonts.comSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.sandoll.co.krSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.urwpp.deDPleaseSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.zhongyicts.com.cnSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000002.568858553.0000000003138000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.sakkal.comSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.384224185.0000000006782000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipSat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000001.00000002.382042190.00000000036B9000.00000004.00000800.00020000.00000000.sdmp, Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000000.368811093.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe, 00000005.00000000.370441082.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          198.251.89.144
                                          agusanplantation.comUnited States
                                          53667PONYNETUStrue
                                          IP
                                          192.168.2.1
                                          Joe Sandbox Version:34.0.0 Boulder Opal
                                          Analysis ID:562452
                                          Start date:28.01.2022
                                          Start time:22:09:51
                                          Joe Sandbox Product:CloudBasic
                                          Overall analysis duration:0h 8m 33s
                                          Hypervisor based Inspection enabled:false
                                          Report type:light
                                          Sample file name:Sat#U0131nalma Sipari#U015fi -AR95647,pdf.scr (renamed file extension from scr to exe)
                                          Cookbook file name:default.jbs
                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                          Number of analysed new started processes analysed:20
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • HDC enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal100.troj.evad.winEXE@3/1@1/2
                                          EGA Information:
                                          • Successful, ratio: 100%
                                          HDC Information:
                                          • Successful, ratio: 2.3% (good quality ratio 1.7%)
                                          • Quality average: 56.2%
                                          • Quality standard deviation: 40.1%
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          Cookbook Comments:
                                          • Adjust boot time
                                          • Enable AMSI
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                          • Excluded IPs from analysis (whitelisted): 2.20.157.220
                                          • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, client.wns.windows.com, store-images.s-microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                          TimeTypeDescription
                                          22:12:02API Interceptor425x Sleep call for process: Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe modified
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):1216
                                          Entropy (8bit):5.355304211458859
                                          Encrypted:false
                                          SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                          MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                          SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                          SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                          SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                          Malicious:true
                                          Reputation:high, very likely benign file
                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                          Entropy (8bit):6.597778252697803
                                          TrID:
                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                          • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                          File name:Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                                          File size:869376
                                          MD5:43c383d252b3385d4eaa21e4eccbf244
                                          SHA1:9bff9ef837f3b1742859b0ff14528c59ef87b0f0
                                          SHA256:fa51b3b1d130a540d92f8864a6daeb74b25a3b34306dd2d0d61e4a24c4ad5744
                                          SHA512:dedba6a609fc9143e837d59eff3179e80968f85db5e469ec330b64789c9be9d9725f7a3c63f22d3ac2cf0b7a93e433214e21a6b85a4e0b58026d17094aab247b
                                          SSDEEP:12288:qc7oo9xqQNl9qY4DeOxRRqu+bfYE8Q25GWVy1vw:qckovfNDqY4ykRRqujd3Gey
                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......a.................6...........T... ...`....@.. ....................................@................................
                                          Icon Hash:00828e8e8686b000
                                          Entrypoint:0x4d54ee
                                          Entrypoint Section:.text
                                          Digitally signed:false
                                          Imagebase:0x400000
                                          Subsystem:windows gui
                                          Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                          Time Stamp:0x61F3C3C0 [Fri Jan 28 10:21:52 2022 UTC]
                                          TLS Callbacks:
                                          CLR (.Net) Version:v4.0.30319
                                          OS Version Major:4
                                          OS Version Minor:0
                                          File Version Major:4
                                          File Version Minor:0
                                          Subsystem Version Major:4
                                          Subsystem Version Minor:0
                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                          Instruction
                                          jmp dword ptr [00402000h]
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          NameVirtual AddressVirtual Size Is in Section
                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xd54a00x4b.text
                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xd80000x5c0.rsrc
                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xda0000xc.reloc
                                          IMAGE_DIRECTORY_ENTRY_DEBUG0xd544e0x1c.text
                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                          .text0x20000xd34f40xd3600False0.522019145476data6.6031194739IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                          .sdata0xd60000x1e80x200False0.861328125data6.62066080555IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                          .rsrc0xd80000x5c00x600False0.427734375data4.11400581254IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                          .reloc0xda0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                          NameRVASizeTypeLanguageCountry
                                          RT_VERSION0xd80a00x334data
                                          RT_MANIFEST0xd83d40x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                          DLLImport
                                          mscoree.dll_CorExeMain
                                          DescriptionData
                                          Translation0x0000 0x04b0
                                          LegalCopyrightCopyright 2016
                                          Assembly Version1.0.0.0
                                          InternalNameUnicodeDataHead.exe
                                          FileVersion1.0.0.0
                                          CompanyName
                                          LegalTrademarks
                                          Comments
                                          ProductNameOthelloCS
                                          ProductVersion1.0.0.0
                                          FileDescriptionOthelloCS
                                          OriginalFilenameUnicodeDataHead.exe
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jan 28, 2022 22:12:55.389868975 CET49768443192.168.2.3198.251.89.144
                                          Jan 28, 2022 22:12:55.389926910 CET44349768198.251.89.144192.168.2.3
                                          Jan 28, 2022 22:12:55.390032053 CET49768443192.168.2.3198.251.89.144
                                          Jan 28, 2022 22:12:55.866844893 CET49768443192.168.2.3198.251.89.144
                                          Jan 28, 2022 22:12:55.866872072 CET44349768198.251.89.144192.168.2.3
                                          Jan 28, 2022 22:12:55.989129066 CET44349768198.251.89.144192.168.2.3
                                          Jan 28, 2022 22:12:55.989315033 CET49768443192.168.2.3198.251.89.144
                                          Jan 28, 2022 22:12:55.994330883 CET49768443192.168.2.3198.251.89.144
                                          Jan 28, 2022 22:12:55.994343996 CET44349768198.251.89.144192.168.2.3
                                          Jan 28, 2022 22:12:55.994638920 CET44349768198.251.89.144192.168.2.3
                                          Jan 28, 2022 22:12:56.163947105 CET49768443192.168.2.3198.251.89.144
                                          Jan 28, 2022 22:13:00.564177990 CET49768443192.168.2.3198.251.89.144
                                          Jan 28, 2022 22:13:00.564737082 CET44349768198.251.89.144192.168.2.3
                                          Jan 28, 2022 22:13:00.564790964 CET44349768198.251.89.144192.168.2.3
                                          Jan 28, 2022 22:13:00.564837933 CET49768443192.168.2.3198.251.89.144
                                          Jan 28, 2022 22:13:00.564867973 CET49768443192.168.2.3198.251.89.144
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jan 28, 2022 22:12:54.916333914 CET6082353192.168.2.38.8.8.8
                                          Jan 28, 2022 22:12:54.978343964 CET53608238.8.8.8192.168.2.3
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                          Jan 28, 2022 22:12:54.916333914 CET192.168.2.38.8.8.80x38e3Standard query (0)agusanplantation.comA (IP address)IN (0x0001)
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                          Jan 28, 2022 22:12:54.978343964 CET8.8.8.8192.168.2.30x38e3No error (0)agusanplantation.com198.251.89.144A (IP address)IN (0x0001)

                                          Click to jump to process

                                          Target ID:1
                                          Start time:22:11:33
                                          Start date:28/01/2022
                                          Path:C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                                          Wow64 process (32bit):true
                                          Commandline:"C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe"
                                          Imagebase:0x1c0000
                                          File size:869376 bytes
                                          MD5 hash:43C383D252B3385D4EAA21E4ECCBF244
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Yara matches:
                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000001.00000002.381669718.0000000002769000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000001.00000002.381542855.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.382042190.00000000036B9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000002.382042190.00000000036B9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                          Reputation:low

                                          Target ID:5
                                          Start time:22:12:04
                                          Start date:28/01/2022
                                          Path:C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Users\user\Desktop\Sat#U0131nalma Sipari#U015fi -AR95647,pdf.exe
                                          Imagebase:0xcd0000
                                          File size:869376 bytes
                                          MD5 hash:43C383D252B3385D4EAA21E4ECCBF244
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Yara matches:
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000000.368811093.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000000.368811093.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000000.370441082.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000000.370441082.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.567660586.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000002.567660586.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.568744346.0000000003091000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.568744346.0000000003091000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: MALWARE_Win_AgentTeslaV3, Description: AgentTeslaV3 infostealer payload, Source: 00000005.00000002.568744346.0000000003091000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000000.372540423.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000000.372540423.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000000.369389266.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000000.369389266.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                          Reputation:low

                                          No disassembly