Windows Analysis Report
FATURA VE BELGELER..exe

Overview

General Information

Sample name: FATURA VE BELGELER..exe
Analysis ID: 1435996
MD5: c62da7a3eac6bae78ea8a771faa65d17
SHA1: 302984629aa44746a3e8b832c4fcacabcc585aaa
SHA256: 0d5548b7d4696c67dba1d5bb827285ed2d3846fd0ad28140c198ad9c467f1bb0
Tags: exeSnakeKeylogger
Infos:

Detection

PureLog Stealer, Snake Keylogger
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected PureLog Stealer
Yara detected Snake Keylogger
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Machine Learning detection for sample
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
404 Keylogger, Snake Keylogger Snake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger

AV Detection

barindex
Source: https://scratchdreams.tk Avira URL Cloud: Label: malware
Source: https://scratchdreams.tk/_send_.php?TS Avira URL Cloud: Label: malware
Source: http://scratchdreams.tk Avira URL Cloud: Label: malware
Source: 00000003.00000002.4443081084.0000000000402000.00000040.00000400.00020000.00000000.sdmp Malware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "info@promaksmakine.com", "Password": "16Promaks12!", "Host": "mail.promaksmakine.com", "Port": "587"}
Source: scratchdreams.tk Virustotal: Detection: 17% Perma Link
Source: https://scratchdreams.tk/_send_.php?TS Virustotal: Detection: 16% Perma Link
Source: https://scratchdreams.tk Virustotal: Detection: 18% Perma Link
Source: http://scratchdreams.tk Virustotal: Detection: 17% Perma Link
Source: FATURA VE BELGELER..exe ReversingLabs: Detection: 42%
Source: FATURA VE BELGELER..exe Virustotal: Detection: 56% Perma Link
Source: FATURA VE BELGELER..exe Joe Sandbox ML: detected
Source: FATURA VE BELGELER..exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.5:49709 version: TLS 1.0
Source: unknown HTTPS traffic detected: 104.21.27.85:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: FATURA VE BELGELER..exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: HJbl.pdb source: FATURA VE BELGELER..exe
Source: Binary string: HJbl.pdbSHA256 source: FATURA VE BELGELER..exe
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then jmp 06CCFD0Dh 0_2_06CCF53B
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then jmp 0281F7A1h 3_2_0281F4E8
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then mov dword ptr [ebp-14h], 00000000h 3_2_0281EA08
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then jmp 0281FBF9h 3_2_0281F941
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then jmp 06698D95h 3_2_06698A58
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then jmp 06695D11h 3_2_06695A68
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then jmp 066988A9h 3_2_06698600
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then jmp 06696169h 3_2_06695EC0
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then jmp 06696A19h 3_2_06696770
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then jmp 066965C1h 3_2_06696318
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then lea esp, dword ptr [ebp-04h] 3_2_066937FA
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then jmp 06696E71h 3_2_06696BC8
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then jmp 066902E9h 3_2_06690040
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then jmp 066972C9h 3_2_06697020
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then lea esp, dword ptr [ebp-04h] 3_2_06693808
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then jmp 06697BA1h 3_2_066978F8
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then jmp 06690B99h 3_2_066908F0
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then jmp 0669774Ah 3_2_066974A0
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then jmp 06690741h 3_2_06690498
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then jmp 06690FF1h 3_2_06690D48
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then jmp 06697FF9h 3_2_06697D50
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then jmp 06695891h 3_2_066955E8
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then jmp 06698451h 3_2_066981A8
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 4x nop then jmp 06691449h 3_2_066911A0

Networking

barindex
Source: Yara match File source: 3.2.FATURA VE BELGELER..exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.raw.unpack, type: UNPACKEDPE
Source: global traffic HTTP traffic detected: GET /xml/191.96.227.219 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/191.96.227.219 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/191.96.227.219 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/191.96.227.219 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/191.96.227.219 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/191.96.227.219 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/191.96.227.219 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/191.96.227.219 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /_send_.php?TS HTTP/1.1Host: scratchdreams.tkConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 172.67.177.134 172.67.177.134
Source: Joe Sandbox View IP Address: 104.21.27.85 104.21.27.85
Source: Joe Sandbox View IP Address: 132.226.247.73 132.226.247.73
Source: Joe Sandbox View JA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown DNS query: name: checkip.dyndns.org
Source: unknown DNS query: name: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.5:49709 version: TLS 1.0
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /xml/191.96.227.219 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/191.96.227.219 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/191.96.227.219 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/191.96.227.219 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/191.96.227.219 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/191.96.227.219 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/191.96.227.219 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/191.96.227.219 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /_send_.php?TS HTTP/1.1Host: scratchdreams.tkConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: checkip.dyndns.org
Source: global traffic DNS traffic detected: DNS query: reallyfreegeoip.org
Source: global traffic DNS traffic detected: DNS query: scratchdreams.tk
Source: FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BA6000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002B06000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002B99000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BB4000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BFE000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BC2000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BEE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.com
Source: FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BA6000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002B49000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002B06000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002B99000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BB4000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BFE000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BC2000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BD0000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002AF3000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BEE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org
Source: FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002A41000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org/
Source: FATURA VE BELGELER..exe, 00000000.00000002.1989511626.0000000003C8E000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4443081084.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org/q
Source: FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BA6000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002B99000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BB4000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BFE000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BC2000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002B1E000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BEE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://reallyfreegeoip.org
Source: FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002A41000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002C0C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://scratchdreams.tk
Source: FATURA VE BELGELER..exe String found in binary or memory: http://tempuri.org/DataSetGen.xsd
Source: FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BA6000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002B49000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002B06000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002B99000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BB4000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BFE000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BC2000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BEE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org
Source: FATURA VE BELGELER..exe, 00000000.00000002.1989511626.0000000003C8E000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002B06000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4443081084.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/
Source: FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BEE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/191.96.227.219
Source: FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BA6000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002B49000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002B99000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BB4000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BFE000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BC2000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002BEE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/191.96.227.219$
Source: FATURA VE BELGELER..exe, 00000000.00000002.1989511626.0000000003C8E000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4443081084.0000000000402000.00000040.00000400.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002A41000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002C0C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://scratchdreams.tk
Source: FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002C0C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://scratchdreams.tk/_send_.php?TS
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown HTTPS traffic detected: 104.21.27.85:443 -> 192.168.2.5:49725 version: TLS 1.2

System Summary

barindex
Source: 3.2.FATURA VE BELGELER..exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 3.2.FATURA VE BELGELER..exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 3.2.FATURA VE BELGELER..exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 3.2.FATURA VE BELGELER..exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.raw.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.raw.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 00000003.00000002.4443081084.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 00000003.00000002.4443081084.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 00000000.00000002.1989511626.0000000003C8E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 00000000.00000002.1989511626.0000000003C8E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: Process Memory Space: FATURA VE BELGELER..exe PID: 6464, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: Process Memory Space: FATURA VE BELGELER..exe PID: 6464, type: MEMORYSTR Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: Process Memory Space: FATURA VE BELGELER..exe PID: 6368, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: Process Memory Space: FATURA VE BELGELER..exe PID: 6368, type: MEMORYSTR Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 0_2_028ADCD4 0_2_028ADCD4
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 0_2_04B211B8 0_2_04B211B8
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 0_2_05037018 0_2_05037018
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 0_2_05030006 0_2_05030006
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 0_2_05030040 0_2_05030040
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 0_2_05037008 0_2_05037008
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 0_2_06CC44E8 0_2_06CC44E8
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 0_2_06CCB638 0_2_06CCB638
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 0_2_06CC44D8 0_2_06CC44D8
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 0_2_06CCD270 0_2_06CCD270
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 0_2_06CCB200 0_2_06CCB200
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 0_2_06CCB1F0 0_2_06CCB1F0
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 0_2_06CC2F80 0_2_06CC2F80
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 0_2_06CC2F90 0_2_06CC2F90
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 0_2_06CCADC8 0_2_06CCADC8
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 0_2_06CCBA70 0_2_06CCBA70
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0281B388 3_2_0281B388
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0281C1F0 3_2_0281C1F0
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_02816168 3_2_02816168
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_02816790 3_2_02816790
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0281C7B1 3_2_0281C7B1
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0281C4D0 3_2_0281C4D0
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0281CA91 3_2_0281CA91
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_02814B31 3_2_02814B31
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_02819848 3_2_02819848
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0281BF10 3_2_0281BF10
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0281BC32 3_2_0281BC32
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0281F4E8 3_2_0281F4E8
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_028135C8 3_2_028135C8
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0281B552 3_2_0281B552
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0281EA08 3_2_0281EA08
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0281E9F8 3_2_0281E9F8
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0281F941 3_2_0281F941
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06698A58 3_2_06698A58
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0669CE28 3_2_0669CE28
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0669DAC0 3_2_0669DAC0
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0669AEA8 3_2_0669AEA8
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0669BB38 3_2_0669BB38
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0669C7D8 3_2_0669C7D8
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0669D478 3_2_0669D478
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0669A858 3_2_0669A858
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0669B4F0 3_2_0669B4F0
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0669908E 3_2_0669908E
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_066915F8 3_2_066915F8
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0669C188 3_2_0669C188
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06695A68 3_2_06695A68
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06698A48 3_2_06698A48
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06695A58 3_2_06695A58
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06698600 3_2_06698600
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0669CE18 3_2_0669CE18
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06695EC0 3_2_06695EC0
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0669DAAF 3_2_0669DAAF
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06695EB2 3_2_06695EB2
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0669AE98 3_2_0669AE98
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06696760 3_2_06696760
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06696770 3_2_06696770
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0669BB27 3_2_0669BB27
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06696308 3_2_06696308
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06696318 3_2_06696318
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_066937FA 3_2_066937FA
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06696BC8 3_2_06696BC8
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0669C7CA 3_2_0669C7CA
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06696BB8 3_2_06696BB8
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06693B80 3_2_06693B80
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06692C68 3_2_06692C68
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0669D468 3_2_0669D468
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0669A848 3_2_0669A848
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06690040 3_2_06690040
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06697020 3_2_06697020
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06693808 3_2_06693808
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06690006 3_2_06690006
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06697010 3_2_06697010
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_066908E1 3_2_066908E1
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0669B4E0 3_2_0669B4E0
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_066978E7 3_2_066978E7
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_066978F8 3_2_066978F8
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_066908F0 3_2_066908F0
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_066974A0 3_2_066974A0
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06690488 3_2_06690488
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06694880 3_2_06694880
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06690498 3_2_06690498
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06697490 3_2_06697490
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0669C178 3_2_0669C178
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06690D48 3_2_06690D48
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06697D40 3_2_06697D40
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06697D50 3_2_06697D50
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06690D38 3_2_06690D38
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_066955E8 3_2_066955E8
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_066985F1 3_2_066985F1
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_066955DA 3_2_066955DA
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_066981A8 3_2_066981A8
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_066911A0 3_2_066911A0
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_0669819A 3_2_0669819A
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_06691191 3_2_06691191
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_066BBFEC 3_2_066BBFEC
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 3_2_066BDC48 3_2_066BDC48
Source: FATURA VE BELGELER..exe, 00000000.00000002.1990719026.00000000051B0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dllD vs FATURA VE BELGELER..exe
Source: FATURA VE BELGELER..exe, 00000000.00000002.1988410714.0000000002AB1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dllD vs FATURA VE BELGELER..exe
Source: FATURA VE BELGELER..exe, 00000000.00000002.1989511626.0000000003C8E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs FATURA VE BELGELER..exe
Source: FATURA VE BELGELER..exe, 00000000.00000002.1989511626.0000000003C8E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs FATURA VE BELGELER..exe
Source: FATURA VE BELGELER..exe, 00000000.00000002.1991075872.0000000006F50000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs FATURA VE BELGELER..exe
Source: FATURA VE BELGELER..exe, 00000000.00000000.1977661327.000000000077A000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameHJbl.exe6 vs FATURA VE BELGELER..exe
Source: FATURA VE BELGELER..exe, 00000000.00000002.1987516340.0000000000D4B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameHJbl.exe6 vs FATURA VE BELGELER..exe
Source: FATURA VE BELGELER..exe, 00000000.00000002.1987470017.0000000000C9E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs FATURA VE BELGELER..exe
Source: FATURA VE BELGELER..exe, 00000000.00000002.1988410714.0000000002B38000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs FATURA VE BELGELER..exe
Source: FATURA VE BELGELER..exe, 00000003.00000002.4443081084.0000000000402000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs FATURA VE BELGELER..exe
Source: FATURA VE BELGELER..exe, 00000003.00000002.4443199128.0000000000AF7000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs FATURA VE BELGELER..exe
Source: FATURA VE BELGELER..exe Binary or memory string: OriginalFilenameHJbl.exe6 vs FATURA VE BELGELER..exe
Source: FATURA VE BELGELER..exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 3.2.FATURA VE BELGELER..exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 3.2.FATURA VE BELGELER..exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 3.2.FATURA VE BELGELER..exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 3.2.FATURA VE BELGELER..exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 00000003.00000002.4443081084.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 00000003.00000002.4443081084.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 00000000.00000002.1989511626.0000000003C8E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 00000000.00000002.1989511626.0000000003C8E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: Process Memory Space: FATURA VE BELGELER..exe PID: 6464, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: Process Memory Space: FATURA VE BELGELER..exe PID: 6464, type: MEMORYSTR Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: Process Memory Space: FATURA VE BELGELER..exe PID: 6368, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: Process Memory Space: FATURA VE BELGELER..exe PID: 6368, type: MEMORYSTR Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: FATURA VE BELGELER..exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.FATURA VE BELGELER..exe.2b077fc.0.raw.unpack, XG.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.FATURA VE BELGELER..exe.2b077fc.0.raw.unpack, XG.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.raw.unpack, ---.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.raw.unpack, ---.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.raw.unpack, --K.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.raw.unpack, --K.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.FATURA VE BELGELER..exe.5400000.10.raw.unpack, XG.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.FATURA VE BELGELER..exe.5400000.10.raw.unpack, XG.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.raw.unpack, ---.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.raw.unpack, ---.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.raw.unpack, --K.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.raw.unpack, --K.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, BEm2Jp6mHTFCaiDYj3.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, WSy7P55k0hTS6fLHwF.cs Security API names: _0020.SetAccessControl
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, WSy7P55k0hTS6fLHwF.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, WSy7P55k0hTS6fLHwF.cs Security API names: _0020.AddAccessRule
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, WSy7P55k0hTS6fLHwF.cs Security API names: _0020.SetAccessControl
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, WSy7P55k0hTS6fLHwF.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, WSy7P55k0hTS6fLHwF.cs Security API names: _0020.AddAccessRule
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, BEm2Jp6mHTFCaiDYj3.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.FATURA VE BELGELER..exe.2b077fc.0.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.FATURA VE BELGELER..exe.5400000.10.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.FATURA VE BELGELER..exe.2af6b84.3.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/1@3/3
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\FATURA VE BELGELER..exe.log Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Mutant created: NULL
Source: FATURA VE BELGELER..exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: FATURA VE BELGELER..exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: FATURA VE BELGELER..exe, 00000000.00000000.1977538604.00000000006D2000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: select * from detainedLicenses_View order by IsReleased ,DetainID;
Source: FATURA VE BELGELER..exe, 00000000.00000000.1977538604.00000000006D2000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: SELECT * FROM Users WHERE Username = @Username and Password=@Password;
Source: FATURA VE BELGELER..exe, 00000000.00000000.1977538604.00000000006D2000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: select TestID from Tests where TestAppointmentID=@TestAppointmentID;mSELECT * FROM TestTypes WHERE TestTypeID = @TestTypeID
Source: FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002CDD000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002CB5000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002CA7000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4445442988.0000000003ACE000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002C97000.00000004.00000800.00020000.00000000.sdmp, FATURA VE BELGELER..exe, 00000003.00000002.4444099763.0000000002CE9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: FATURA VE BELGELER..exe ReversingLabs: Detection: 42%
Source: FATURA VE BELGELER..exe Virustotal: Detection: 56%
Source: FATURA VE BELGELER..exe String found in binary or memory: $42c49fa3-77d8-41fa-a100-addbd66b9f88
Source: unknown Process created: C:\Users\user\Desktop\FATURA VE BELGELER..exe "C:\Users\user\Desktop\FATURA VE BELGELER..exe"
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process created: C:\Users\user\Desktop\FATURA VE BELGELER..exe "C:\Users\user\Desktop\FATURA VE BELGELER..exe"
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process created: C:\Users\user\Desktop\FATURA VE BELGELER..exe "C:\Users\user\Desktop\FATURA VE BELGELER..exe" Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: FATURA VE BELGELER..exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: FATURA VE BELGELER..exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: FATURA VE BELGELER..exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: HJbl.pdb source: FATURA VE BELGELER..exe
Source: Binary string: HJbl.pdbSHA256 source: FATURA VE BELGELER..exe

Data Obfuscation

barindex
Source: 0.2.FATURA VE BELGELER..exe.2b077fc.0.raw.unpack, XG.cs .Net Code: Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777298)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777243)),Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777254))})
Source: 0.2.FATURA VE BELGELER..exe.5400000.10.raw.unpack, XG.cs .Net Code: Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777298)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777243)),Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777254))})
Source: 0.2.FATURA VE BELGELER..exe.2af6b84.3.raw.unpack, XG.cs .Net Code: Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777298)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777243)),Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777254))})
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, WSy7P55k0hTS6fLHwF.cs .Net Code: dWfbjGfwyT System.Reflection.Assembly.Load(byte[])
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, WSy7P55k0hTS6fLHwF.cs .Net Code: dWfbjGfwyT System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Code function: 0_2_050384C0 push eax; iretd 0_2_050384CD
Source: FATURA VE BELGELER..exe Static PE information: section name: .text entropy: 7.6979520777268835
Source: 0.2.FATURA VE BELGELER..exe.2b077fc.0.raw.unpack, XG.cs High entropy of concatenated method names: 'S1d', 'RgtTUJcyZL', 'n1Q', 'M1r', 'Y1a', 'U1m', 'k2an4M', 'gt', 'kU', 'rK'
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, h0MxUAiRwfmKieeEn0.cs High entropy of concatenated method names: 'rbXYeScFsl', 'BwXY0wXHKO', 'PphYbFbpKd', 'mj1YKs23l0', 'UyVYiMqoXZ', 'y4GYNOd3rZ', 'UVcYPrAhef', 'kxlSZs0TIO', 'hGISxij7Ha', 'vhASLiX1Ru'
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, Avwu49KGxRSsoLWJIf.cs High entropy of concatenated method names: 'oGxSDDj3tY', 'GutS1UQ9U9', 'kVYSQyuLpk', 'KdoS64TsYN', 'PqSSBPoAmC', 'PRMSfUN19n', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, or5jHvqBByl8DNsQaI.cs High entropy of concatenated method names: 'jyFSKXkump', 'nHOSi9Fs9w', 'RyrSAZpCdp', 'KeFSNUu12I', 'tesSPEboeu', 'KEBSTcAaqO', 'lUgSvLXPYL', 'XPcSuHCKNm', 'Ia5SRMpYnh', 'DWZSJBnSbQ'
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, Ce32rVukiNFuNjRUcV.cs High entropy of concatenated method names: 'aMPVpeYSdk', 'jMNVn7Un4a', 'Q7pVDJnhen', 'ir9V1xuUq0', 'e7XV6VpuM3', 'MbfVf8llUu', 'vmrVOFC32M', 'B7LVHmMFXJ', 'tVDVFcljG2', 'I1YV5rowci'
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, OAllAqXVCQegZBCPul.cs High entropy of concatenated method names: 'U2KeTW1mNc', 'prmevVgmfR', 'EFyeRXbyKW', 'nXheJsyDDQ', 'Tq2eG8CJL9', 'Ut4ek1S8DL', 'I1qZZYS9Qw5Nt27n0F', 'ljsHEKJikqxgXYBA2T', 'uyreekKB7N', 'F1we0wgo06'
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, iBFtFdGoCHLmE14Lc82.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'pIZ9BDP5qa', 'LMD9aOTx8i', 'WJe9hcJOLO', 'cdr9cuZkWP', 'WBZ9oQSd2C', 'JP59X87P5I', 'uxm9ZDXkTu'
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, be03F9dtp0fyw81fnC.cs High entropy of concatenated method names: 'XFUPEMeWcG', 'C7fPiaqDfb', 'ErLPNr6MqO', 'c9YPTagRoW', 'OJVPv3AQbR', 'qioNoMOhjS', 'JapNXmNq7s', 'h9PNZlTnpF', 'FArNxLTZAw', 'JKvNLHTDQp'
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, BEm2Jp6mHTFCaiDYj3.cs High entropy of concatenated method names: 'zExiBK0oIZ', 'wPSialf2qX', 'yHtihnE5QX', 'zNCiccnUOu', 'wFuioUdUMn', 'b7qiXCXVdk', 'ceRiZ66b95', 'G6UixtD69X', 'UL2iLU9A0f', 'lVpiwBfWtv'
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, pnilJbS9iaxlHxnHSk.cs High entropy of concatenated method names: 'AChjVoqn4', 'ghoriI7De', 'pWeUtWK6S', 'BLcI1iHwl', 'P5innUOIx', 'anvCU5DXl', 'dwoUdgT4yPSGYCLUX8', 'nyIBBCRJLC8FTFqarl', 'GOPS5PVrv', 'y3X9fuJPs'
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, FIvlf4GCjOLwyghDjKM.cs High entropy of concatenated method names: 'iODYqGl18J', 'yrcYdaxf0O', 'wcqYj1ZEY5', 'nFuYrp7ppq', 'sN3YWo3c48', 'HslYUTjl9k', 'LiTYIK9Jlg', 'FITYpZDxJ1', 'H09YnNkYGU', 'uhtYCKsO3l'
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, bfByhCz8pWFqRTYI4g.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'hDbYVPE76L', 'tGDYGQQ9Fd', 'WS3YkoF1cZ', 'xe0Y21cg0h', 'VIhYSBtcc7', 'vf7YYd899e', 'XSGY9HrkTt'
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, xQA61fJ7NhNeg5aON1.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'cFQyL5AecR', 'XWFywAbT3S', 'KxoyzZv4oK', 'yh60giZU8q', 'zkS0eDYM7h', 'cFF0yd476f', 'OO400pQCI0', 'wDnKHCCoZQqWQRxxSxd'
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, LSdbflccGPGDq3hcQ1.cs High entropy of concatenated method names: 'E8a2xvma2v', 'X5w2wiLD2P', 'mpxSgokIYZ', 'BepSekx8SK', 'c2A25y71FC', 'CfO2sIl2D7', 'YLG27uAdVJ', 'tdc2BUUFg2', 'xmX2a46BSH', 'uUV2hUIRgH'
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, NyZSOB4emBHrtDpvVc.cs High entropy of concatenated method names: 'CZYGFwiwt6', 'mBMGsCLGL0', 'HFkGBTJeoR', 'ALQGam3yxa', 'nrRG1lllq2', 'mEpGQ92WdH', 'DgWG66mcTa', 'sYVGf4gXNT', 'OMsG4xkEWf', 'KcFGO41JW9'
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, RcFJLiEkFyke2NNnM7.cs High entropy of concatenated method names: 'Dispose', 'rU4eLPUENk', 'Y3by1iM7TJ', 'Nds33YHHnC', 'QXSewn4aHQ', 'rNXez0Mkih', 'ProcessDialogKey', 'OMJygO1IXu', 'TjYye1W20g', 'aktyyZlFv1'
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, CSLTMP26Mw8dlwhdX5.cs High entropy of concatenated method names: 'fKWArfwwac', 'aytAUrhRm5', 'iANApk2GKU', 'z7sAnIPgr1', 'ajgAGO4hu8', 'D8bAk1eoCS', 'fcIA2xf6YE', 'YAXAS0FYBd', 'QjkAY4yPJF', 'AY4A9XUsBX'
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, OUtb2jIJCbA1FRbDy9.cs High entropy of concatenated method names: 'ToString', 'MSMk5149hg', 'CIxk13rDHS', 'TbNkQtmBD7', 'TVEk6CnLYp', 'PRjkflrtg4', 'XJkk4UnlDw', 'KurkOaIdMU', 'l3pkHbQ7YG', 'JQxk8pCgUn'
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, XtRbDC8sv0rhqYhjUZ.cs High entropy of concatenated method names: 'I2iTKbWYsU', 'VlLTAnNDog', 'sKdTPvt4yS', 'CE6PwnOirv', 'qZSPzGDNED', 'YxdTgcCSUw', 'vEDTeMyxkx', 'dJcTya9W9t', 'v14T0oL94N', 'gOjTbO31mf'
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, SdBFpEBHlyXFcTvND6.cs High entropy of concatenated method names: 'MsCTqGkCLt', 'V8iTdtQoMP', 'Wu2TjqQgHw', 'POSTrkLVG2', 'WUsTWKlAnN', 'hQ5TUru0tM', 'wQpTItbv1J', 'KRBTpqGv6G', 'SwlTnsci9e', 'r4bTCIrsG6'
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, zFqOfCW7G8bv0AyfDi.cs High entropy of concatenated method names: 'uuR2RyqL1C', 'gOd2JB0iXv', 'ToString', 'bJU2KycpkI', 'PrF2inUmgO', 'ITP2AhbSSR', 'oFo2NgbQ4K', 'GQJ2PfCl8f', 'Hg62T5HVEf', 'btx2vxCahq'
Source: 0.2.FATURA VE BELGELER..exe.3dc7950.8.raw.unpack, WSy7P55k0hTS6fLHwF.cs High entropy of concatenated method names: 'cHJ0Emn0Tj', 'zHi0KqCsy4', 'x020iV0Qy2', 'G9i0A9ucDX', 'w1A0N500HA', 'SkO0PrC660', 'KWe0TGhteO', 'euZ0v9InP3', 'W400uKkqUj', 'zTZ0RVUF0u'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, h0MxUAiRwfmKieeEn0.cs High entropy of concatenated method names: 'rbXYeScFsl', 'BwXY0wXHKO', 'PphYbFbpKd', 'mj1YKs23l0', 'UyVYiMqoXZ', 'y4GYNOd3rZ', 'UVcYPrAhef', 'kxlSZs0TIO', 'hGISxij7Ha', 'vhASLiX1Ru'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, Avwu49KGxRSsoLWJIf.cs High entropy of concatenated method names: 'oGxSDDj3tY', 'GutS1UQ9U9', 'kVYSQyuLpk', 'KdoS64TsYN', 'PqSSBPoAmC', 'PRMSfUN19n', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, or5jHvqBByl8DNsQaI.cs High entropy of concatenated method names: 'jyFSKXkump', 'nHOSi9Fs9w', 'RyrSAZpCdp', 'KeFSNUu12I', 'tesSPEboeu', 'KEBSTcAaqO', 'lUgSvLXPYL', 'XPcSuHCKNm', 'Ia5SRMpYnh', 'DWZSJBnSbQ'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, Ce32rVukiNFuNjRUcV.cs High entropy of concatenated method names: 'aMPVpeYSdk', 'jMNVn7Un4a', 'Q7pVDJnhen', 'ir9V1xuUq0', 'e7XV6VpuM3', 'MbfVf8llUu', 'vmrVOFC32M', 'B7LVHmMFXJ', 'tVDVFcljG2', 'I1YV5rowci'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, OAllAqXVCQegZBCPul.cs High entropy of concatenated method names: 'U2KeTW1mNc', 'prmevVgmfR', 'EFyeRXbyKW', 'nXheJsyDDQ', 'Tq2eG8CJL9', 'Ut4ek1S8DL', 'I1qZZYS9Qw5Nt27n0F', 'ljsHEKJikqxgXYBA2T', 'uyreekKB7N', 'F1we0wgo06'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, iBFtFdGoCHLmE14Lc82.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'pIZ9BDP5qa', 'LMD9aOTx8i', 'WJe9hcJOLO', 'cdr9cuZkWP', 'WBZ9oQSd2C', 'JP59X87P5I', 'uxm9ZDXkTu'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, be03F9dtp0fyw81fnC.cs High entropy of concatenated method names: 'XFUPEMeWcG', 'C7fPiaqDfb', 'ErLPNr6MqO', 'c9YPTagRoW', 'OJVPv3AQbR', 'qioNoMOhjS', 'JapNXmNq7s', 'h9PNZlTnpF', 'FArNxLTZAw', 'JKvNLHTDQp'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, BEm2Jp6mHTFCaiDYj3.cs High entropy of concatenated method names: 'zExiBK0oIZ', 'wPSialf2qX', 'yHtihnE5QX', 'zNCiccnUOu', 'wFuioUdUMn', 'b7qiXCXVdk', 'ceRiZ66b95', 'G6UixtD69X', 'UL2iLU9A0f', 'lVpiwBfWtv'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, pnilJbS9iaxlHxnHSk.cs High entropy of concatenated method names: 'AChjVoqn4', 'ghoriI7De', 'pWeUtWK6S', 'BLcI1iHwl', 'P5innUOIx', 'anvCU5DXl', 'dwoUdgT4yPSGYCLUX8', 'nyIBBCRJLC8FTFqarl', 'GOPS5PVrv', 'y3X9fuJPs'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, FIvlf4GCjOLwyghDjKM.cs High entropy of concatenated method names: 'iODYqGl18J', 'yrcYdaxf0O', 'wcqYj1ZEY5', 'nFuYrp7ppq', 'sN3YWo3c48', 'HslYUTjl9k', 'LiTYIK9Jlg', 'FITYpZDxJ1', 'H09YnNkYGU', 'uhtYCKsO3l'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, bfByhCz8pWFqRTYI4g.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'hDbYVPE76L', 'tGDYGQQ9Fd', 'WS3YkoF1cZ', 'xe0Y21cg0h', 'VIhYSBtcc7', 'vf7YYd899e', 'XSGY9HrkTt'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, xQA61fJ7NhNeg5aON1.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'cFQyL5AecR', 'XWFywAbT3S', 'KxoyzZv4oK', 'yh60giZU8q', 'zkS0eDYM7h', 'cFF0yd476f', 'OO400pQCI0', 'wDnKHCCoZQqWQRxxSxd'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, LSdbflccGPGDq3hcQ1.cs High entropy of concatenated method names: 'E8a2xvma2v', 'X5w2wiLD2P', 'mpxSgokIYZ', 'BepSekx8SK', 'c2A25y71FC', 'CfO2sIl2D7', 'YLG27uAdVJ', 'tdc2BUUFg2', 'xmX2a46BSH', 'uUV2hUIRgH'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, NyZSOB4emBHrtDpvVc.cs High entropy of concatenated method names: 'CZYGFwiwt6', 'mBMGsCLGL0', 'HFkGBTJeoR', 'ALQGam3yxa', 'nrRG1lllq2', 'mEpGQ92WdH', 'DgWG66mcTa', 'sYVGf4gXNT', 'OMsG4xkEWf', 'KcFGO41JW9'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, RcFJLiEkFyke2NNnM7.cs High entropy of concatenated method names: 'Dispose', 'rU4eLPUENk', 'Y3by1iM7TJ', 'Nds33YHHnC', 'QXSewn4aHQ', 'rNXez0Mkih', 'ProcessDialogKey', 'OMJygO1IXu', 'TjYye1W20g', 'aktyyZlFv1'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, CSLTMP26Mw8dlwhdX5.cs High entropy of concatenated method names: 'fKWArfwwac', 'aytAUrhRm5', 'iANApk2GKU', 'z7sAnIPgr1', 'ajgAGO4hu8', 'D8bAk1eoCS', 'fcIA2xf6YE', 'YAXAS0FYBd', 'QjkAY4yPJF', 'AY4A9XUsBX'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, OUtb2jIJCbA1FRbDy9.cs High entropy of concatenated method names: 'ToString', 'MSMk5149hg', 'CIxk13rDHS', 'TbNkQtmBD7', 'TVEk6CnLYp', 'PRjkflrtg4', 'XJkk4UnlDw', 'KurkOaIdMU', 'l3pkHbQ7YG', 'JQxk8pCgUn'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, XtRbDC8sv0rhqYhjUZ.cs High entropy of concatenated method names: 'I2iTKbWYsU', 'VlLTAnNDog', 'sKdTPvt4yS', 'CE6PwnOirv', 'qZSPzGDNED', 'YxdTgcCSUw', 'vEDTeMyxkx', 'dJcTya9W9t', 'v14T0oL94N', 'gOjTbO31mf'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, SdBFpEBHlyXFcTvND6.cs High entropy of concatenated method names: 'MsCTqGkCLt', 'V8iTdtQoMP', 'Wu2TjqQgHw', 'POSTrkLVG2', 'WUsTWKlAnN', 'hQ5TUru0tM', 'wQpTItbv1J', 'KRBTpqGv6G', 'SwlTnsci9e', 'r4bTCIrsG6'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, zFqOfCW7G8bv0AyfDi.cs High entropy of concatenated method names: 'uuR2RyqL1C', 'gOd2JB0iXv', 'ToString', 'bJU2KycpkI', 'PrF2inUmgO', 'ITP2AhbSSR', 'oFo2NgbQ4K', 'GQJ2PfCl8f', 'Hg62T5HVEf', 'btx2vxCahq'
Source: 0.2.FATURA VE BELGELER..exe.6f50000.11.raw.unpack, WSy7P55k0hTS6fLHwF.cs High entropy of concatenated method names: 'cHJ0Emn0Tj', 'zHi0KqCsy4', 'x020iV0Qy2', 'G9i0A9ucDX', 'w1A0N500HA', 'SkO0PrC660', 'KWe0TGhteO', 'euZ0v9InP3', 'W400uKkqUj', 'zTZ0RVUF0u'
Source: 0.2.FATURA VE BELGELER..exe.5400000.10.raw.unpack, XG.cs High entropy of concatenated method names: 'S1d', 'RgtTUJcyZL', 'n1Q', 'M1r', 'Y1a', 'U1m', 'k2an4M', 'gt', 'kU', 'rK'
Source: 0.2.FATURA VE BELGELER..exe.2af6b84.3.raw.unpack, XG.cs High entropy of concatenated method names: 'S1d', 'RgtTUJcyZL', 'n1Q', 'M1r', 'Y1a', 'U1m', 'k2an4M', 'gt', 'kU', 'rK'
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: FATURA VE BELGELER..exe PID: 6464, type: MEMORYSTR
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Memory allocated: 28A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Memory allocated: 2AB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Memory allocated: 4AB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Memory allocated: 78E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Memory allocated: 6FD0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Memory allocated: 89E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Memory allocated: 99E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Memory allocated: 2810000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Memory allocated: 2A40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Memory allocated: 2850000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 599890 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 599781 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 599671 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 599562 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 599452 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 599343 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 599218 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 599109 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 599000 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 598890 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 598779 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 598656 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 598540 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 598386 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 597053 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 596906 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 596779 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 596670 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 596561 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 596452 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 596294 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 596182 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 596039 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 595910 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 595796 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 595687 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 595578 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 595468 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 595358 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 595249 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 595140 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 595031 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 594908 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 594796 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 594687 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 594577 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 594468 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 594359 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 594248 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 594140 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 594031 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 593916 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 593812 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 592361 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 592250 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 592137 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 592031 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 591919 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 591812 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 591651 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Window / User API: threadDelayed 6854 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Window / User API: threadDelayed 2983 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 4956 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep count: 34 > 30 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -31359464925306218s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -600000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -599890s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2412 Thread sleep count: 6854 > 30 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -599781s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2412 Thread sleep count: 2983 > 30 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -599671s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -599562s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -599452s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -599343s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -599218s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -599109s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -599000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -598890s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -598779s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -598656s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -598540s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -598386s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -597053s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -596906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -596779s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -596670s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -596561s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -596452s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -596294s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -596182s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -596039s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -595910s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -595796s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -595687s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -595578s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -595468s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -595358s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -595249s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -595140s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -595031s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -594908s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -594796s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -594687s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -594577s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -594468s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -594359s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -594248s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -594140s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -594031s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -593916s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -593812s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -592361s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -592250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -592137s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -592031s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -591919s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -591812s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe TID: 2556 Thread sleep time: -591651s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 599890 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 599781 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 599671 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 599562 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 599452 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 599343 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 599218 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 599109 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 599000 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 598890 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 598779 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 598656 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 598540 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 598386 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 597053 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 596906 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 596779 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 596670 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 596561 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 596452 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 596294 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 596182 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 596039 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 595910 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 595796 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 595687 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 595578 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 595468 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 595358 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 595249 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 595140 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 595031 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 594908 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 594796 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 594687 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 594577 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 594468 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 594359 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 594248 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 594140 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 594031 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 593916 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 593812 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 592361 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 592250 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 592137 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 592031 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 591919 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 591812 Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Thread delayed: delay time: 591651 Jump to behavior
Source: FATURA VE BELGELER..exe, 00000003.00000002.4443408450.0000000000DC6000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Memory written: C:\Users\user\Desktop\FATURA VE BELGELER..exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Process created: C:\Users\user\Desktop\FATURA VE BELGELER..exe "C:\Users\user\Desktop\FATURA VE BELGELER..exe" Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Queries volume information: C:\Users\user\Desktop\FATURA VE BELGELER..exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Queries volume information: C:\Users\user\Desktop\FATURA VE BELGELER..exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.5400000.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.2af6b84.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.5400000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.2b077fc.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.2ad4668.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.2af6b84.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.2b077fc.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.2d49e0c.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.2d47df4.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.2d46ddc.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1990854679.0000000005400000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1988410714.0000000002AB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1988410714.0000000002D1F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 3.2.FATURA VE BELGELER..exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.4443081084.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4444099763.0000000002A41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1989511626.0000000003C8E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: FATURA VE BELGELER..exe PID: 6464, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: FATURA VE BELGELER..exe PID: 6368, type: MEMORYSTR
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe File opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\ Jump to behavior
Source: C:\Users\user\Desktop\FATURA VE BELGELER..exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: Yara match File source: 3.2.FATURA VE BELGELER..exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.4443081084.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1989511626.0000000003C8E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: FATURA VE BELGELER..exe PID: 6464, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: FATURA VE BELGELER..exe PID: 6368, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.5400000.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.2af6b84.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.5400000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.2b077fc.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.2ad4668.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.2af6b84.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.2b077fc.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.2d49e0c.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.2d47df4.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.2d46ddc.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1990854679.0000000005400000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1988410714.0000000002AB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1988410714.0000000002D1F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 3.2.FATURA VE BELGELER..exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.3d5bfa0.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.FATURA VE BELGELER..exe.3d7c9c0.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.4443081084.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4444099763.0000000002A41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1989511626.0000000003C8E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: FATURA VE BELGELER..exe PID: 6464, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: FATURA VE BELGELER..exe PID: 6368, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs