DLL dosyası güvenilir mi?

VirusTotal çoklu olarak tarama yapar dosyada, hiçbir antivirüs sistemine yakalanmamış herhangi bir tehdit.

Sizden istediğim cevap maalesef bu değil.

Behavior gibi inceleme alanları var. Bu sebeple işin ehli arkadaşlar kalıbını kullandım. Yoksa ben de görebiliyorum çoklu tarama yaptığını. :)
 
Merhaba, işin ehli olanlar dosyayı bir inceleyebilir mi? :D


@Eray T

Zaten düzgün bir anti virüs kullanıyorsanız yetkisiz erişim durumunda engelleyecektir fakat bir problem yok gibi duruyor. BitDefender, Kaspersky, Malwarebytes, ESET. Gibi antivirüsler bir tespit bulamamış.
 
Filescan.io'ya yükle bende tersine mühendislilk yapan sezgiselimle taratayım.

Neyse dosya.c0'dan buldum.

Matches found in file /home/emirhanucan/İndirilenler/ScsUnitTypeCheckBypass.dll:
Rule File: IceWaterArchived.yar
Rule: n3e9_411f9e99c2469932
Description: No description available
Rule: n3ed_092fb0f929246b16
Description: No description available
Rule: n3ed_09317334d6a67916
Description: No description available
Rule: n3ed_0c89a5a6d2d31912
Description: No description available
Rule: n3ed_0ca3390f1a12f936
Description: No description available
Rule: n3ed_0ca3390f1a139932
Description: No description available
Rule: n3ed_0ca3390f1a13d932
Description: No description available
Rule: n3ed_0ca3390f1a52f131
Description: No description available
Rule: n3ed_0ca3390f3a136932
Description: No description available
Rule: n3ed_0ce3390f3a126b16
Description: No description available
Rule: n3ed_0ce3390f3a126b36
Description: No description available
Rule: n3ed_0ce3390f3a1b4a9a
Description: No description available
Rule: n3ed_0ce3390f3a534aba
Description: No description available
Rule: n3ed_0ce3390f3a53ebb6
Description: No description available
Rule: n3ed_0ce3390f3a5acad2
Description: No description available
Rule: n3ed_119e2169c0800b16
Description: No description available
Rule: n3ed_119eae89c0000b16
Description: No description available
Rule: n3ed_1922e854d6c31912
Description: No description available
Rule: n3ed_239c364bc6220b12
Description: No description available
Rule: n3ed_239c364bc6620b12
Description: No description available
Rule: n3ed_291771a8c2000b32
Description: No description available
Rule: n3ed_39857a1691ab1932
Description: No description available
Rule: n3ed_39857a16dba31932
Description: No description available
Rule: n3ed_39857a46dbd31932
Description: No description available
Rule: n3ed_39857a46dcbb1932
Description: No description available
Rule: n3ed_39857a46ee600932
Description: No description available
Rule: n3ed_39857a46fa231932
Description: No description available
Rule: n3ed_39857a46fe231932
Description: No description available
Rule: n3ed_39857a4edcab0932
Description: No description available
Rule: n3ed_39857a54d6c31932
Description: No description available
Rule: n3ed_39857a56ba231932
Description: No description available
Rule: n3ed_39857a56d6d31932
Description: No description available
Rule: n3ed_39857a56d7a31932
Description: No description available
Rule: n3ed_39857a56d9e31932
Description: No description available
Rule: n3ed_39857a56dda31932
Description: No description available
Rule: n3ed_39857a56ded31932
Description: No description available
Rule: n3ed_39857a56dfa31932
Description: No description available
Rule: n3ed_39857a5ed6d31932
Description: No description available
Rule: n3ed_39857a5edec31932
Description: No description available
Rule: n3ed_39957a12d3d30932
Description: No description available
Rule: n3ed_39957a1aba231932
Description: No description available
Rule: n3ed_39957a1eba231932
Description: No description available
Rule: n3ed_39957a5a56c31932
Description: No description available
Rule: n3ed_39957a5ed6c31932
Description: No description available
Rule File: clamsrch.yar
Rule: padding_used_in_hashing_algorithms__0x80_0_____0___8_byt_64_
Description: No description available
Rule: anti_debug__IsDebuggerPresent__8_byt_STR_17_
Description: No description available
Rule File: QuickSandLiteArchived.yar
Rule: executable_win_pe
Description: No description available
Rule File: VectraThreatLabArchived.yar
Rule: anti_dbg
Description: Checks if being debugged
Rule: win_files_operation
Description: Affect private profile
Rule File: VectraThreatLab_index.yar
Rule: anti_dbg
Description: Checks if being debugged
Rule: win_files_operation
Description: Affect private profile
Rule File: DFIR_Report_index.yar
Rule: cobalt_strike_tmp01925d3f
Description: files - file ~tmp01925d3f.exe
Rule: cobalt_strike_TSE588C
Description: exe - file TSE588C.exe
Rule File: EmersonElectricCo_index.yar
Rule: ft_exe
Description: No description available
Rule File: naxonez_index.yar
Rule: DebuggerCheck__API
Description: No description available
Rule: DebuggerTiming__PerformanceCounter
Description: No description available
Rule: DebuggerException__UnhandledFilter
Description: No description available
Rule: DebuggerPattern__CPUID
Description: No description available
Rule File: pveutin_index.yar
Rule: mz_executable
Description: No description available
Rule File: FlorianRoth2.yar
Rule: IDDQD_Godmode_Rule
Description: This is the most powerful YARA rule. It detects literally everything.
Rule File: 73mp74710n_index.yar
Rule: isExecutable
Description: Yara rule to check for unobfuscated rat created with njrat
Virüslü çıktı sezgiselime göre.

En güçlü YARA kuralı tespit etmiş ve bir sürü kuralın tespiti var. Yanlış pozitif olma ihtimalini düşürüyor. Fakat daha derin analiz lazım. ClamAV sezgiseli ile tarama yaptım ve 70 milyonluk veri tabanımla o ise temiz dedi.

YARA kuralı olmayan sezgiselim temiz dedi. ClamAV temiz dedi. 70 milyon üzeri virüslü veritabanım temiz dedi. Tek Windows sezgiselim kaldı ve onla tarama yapmadım. Muhtemelen o da temiz diyecektir. İçimden bir ses eğer bu virüsse rootkit olabilir diyor yoksa yanlış pozitif gibi görünüyor.
 
Son düzenleme:
Filescan. IO'ya yükle bende tersine mühendislilk yapan sezgiselimle taratayım.

Neyse dosya. C0'dan buldum.

Matches found in file /home/emirhanucan/İndirilenler/ScsUnitTypeCheckBypass.dll:
Rule file: Icewaterarchived. Yar.
Rule: N3e9_411F9E99C2469932
Description: No description available.
Rule: N3eD_092FB0F929246B16
Description: No description available.
Rule: N3eD_09317334D6A67916
Description: No description available.
Rule: N3ed_0C89A5A6D2D31912
Description: No description available.
Rule: N3ed_0CA3390F1A12F936
Description: No description available.
Rule: N3ed_0CA3390F1A139932
Description: No description available.
Rule: N3ed_0CA3390F1A13D932
Description: No description available.
Rule: N3ed_0CA3390F1A52F131
Description: No description available.
Rule: N3ed_0CA3390F3A136932
Description: No description available.
Rule: N3ed_0CE3390F3A126B16
Description: No description available.
Rule: N3ed_0CE3390F3A126B36
Description: No description available.
Rule: N3ed_0CE3390F3a1b4a9a
Description: No description available.
Rule: N3ed_0CE3390F3A534aba
Description: No description available.
Rule: N3ed_0CE3390F3A53ebb6
Description: No description available.
Rule: N3ed_0CE3390F3a5acad2
Description: No description available.
Rule: N3eD_119E2169C0800B16
Description: No description available.
Rule: N3eD_119EAE89C0000B16
Description: No description available.
Rule: N3eD_1922E854D6C31912
Description: No description available.
Rule: N3eD_239C364BC6220B12
Description: No description available.
Rule: N3eD_239C364BC6620B12
Description: No description available.
Rule: N3eD_291771a8C2000B32
Description: No description available.
Rule: N3eD_39857A1691AB1932
Description: No description available.
Rule: N3eD_39857A16dba31932
Description: No description available.
Rule: N3eD_39857A46DBD31932
Description: No description available.
Rule: N3eD_39857A46dcbB1932
Description: No description available.
Rule: N3eD_39857A46EE600932
Description: No description available.
Rule: N3eD_39857A46FA231932
Description: No description available.
Rule: N3eD_39857A46FE231932
Description: No description available.
Rule: N3eD_39857A4edcaB0932
Description: No description available.
Rule: N3eD_39857A54D6C31932
Description: No description available.
Rule: N3eD_39857A56BA231932
Description: No description available.
Rule: N3eD_39857A56D6D31932
Description: No description available.
Rule: N3eD_39857A56D7A31932
Description: No description available.
Rule: N3eD_39857A56D9e31932
Description: No description available.
Rule: N3eD_39857A56dda31932
Description: No description available.
Rule: N3eD_39857A56ded31932
Description: No description available.
Rule: N3eD_39857A56dfa31932
Description: No description available.
Rule: N3eD_39857A5ed6D31932
Description: No description available.
Rule: N3eD_39857A5edec31932
Description: No description available.
Rule: N3eD_39957A12D3D30932
Description: No description available.
Rule: N3eD_39957A1aBA231932
Description: No description available.
Rule: N3eD_39957A1EBA231932
Description: No description available.
Rule: N3eD_39957A5A56C31932
Description: No description available.
Rule: N3eD_39957A5ed6C31932
Description: No description available.
Rule file: Clamsrch. Yar.
Rule: Padding_used_in_hashing_algorithms__0x80_0_____0___8_byt_64_
Description: No description available.
Rule: Anti_debug__ısdebuggerpresent__8_byt_str_17_
Description: No description available.
Rule file: Quicksandlitearchived. Yar.
Rule: Executable_win_pe.
Description: No description available.
Rule file: Vectrathreatlabarchived. Yar.
Rule: Anti_dbg.
Description: Checks if being debugged.
Rule: Win_files_operation.
Description: Affect private profile.
Rule file: Vectrathreatlab_index. Yar.
Rule: Anti_dbg.
Description: Checks if being debugged.
Rule: Win_files_operation.
Description: Affect private profile.
Rule file: Dfır_report_index. Yar.
Rule: Cobalt_strike_tMP01925D3F
Description: Files - file ~tmp01925d3f.exe
Rule: Cobalt_strike_tse588C
Description: Exe - file TSE588C.exe
Rule file: Emersonelectricco_index. Yar.
Rule: Ft_exe.
Description: No description available.
Rule file: Naxonez_index. Yar.
Rule: Debuggercheck__apı.
Description: No description available.
Rule: Debuggertiming__performancecounter
Description: No description available.
Rule: Debuggerexception__unhandledfilter
Description: No description available.
Rule: Debuggerpattern__cpuıd
Description: No description available.
Rule file: Pveutin_index. Yar.
Rule: Mz_executable.
Description: No description available.
Rule file: Florianroth2.yar
Rule: Iddqd_godmode_rule.
Description: This is the most powerful yara rule. It detects literally everything.
Rule file: 73MP74710N_index. Yar.
Rule: İsexecutable.
Description: Yara rule to check for unobfuscated RAT created with njrat.
Virüslü çıktı sezgiselime göre.

En güçlü yara kuralı tespit etmiş ve bir sürü kuralın tespiti var. Yanlış pozitif olma ihtimalini düşürüyor. Fakat daha derin analiz lazım. Clamav sezgiseli ile tarama yaptım ve 70 milyonluk veri tabanımla o ise temiz dedi.

Yara kuralı olmayan sezgiselim temiz dedi. Clamav temiz dedi. 70 milyon üzeri virüslü veri tabanım temiz dedi. Tek Windows sezgiselim kaldı ve onunla tarama yapmadım. Muhtemelen o da temiz diyecektir. İçimden bir ses eğer bu virüsse rootkit olabilir diyor yoksa yanlış pozitif gibi görünüyor.

Teşekkür ederim.

@Turkıye anlasması KVRT ile klasör içinde taradığım zaman root kit bulamadı. Teşekkür ederim yardımlarınız için.
 
Son düzenleme:

Geri
Yukarı