Loading ...

Play interactive tourEdit tour

Windows Analysis Report gLO4rDsniT

Overview

General Information

Sample Name:gLO4rDsniT (renamed file extension from none to exe)
Analysis ID:483687
MD5:ebcd5648eab5a3214ec61d4bed956a36
SHA1:b2a43a1489ce76373df3ba5e4ba54172a6cc92f4
SHA256:bef7f97dcb40fd71e9a9fca6f43389749245f17e7a3092219d20217b8ad8e36a
Tags:32exetrojan
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Maps a DLL or memory area into another process
Writes to foreign memory regions
Machine Learning detection for sample
Injects a PE file into a foreign processes
Tries to detect virtualization through RDTSC time measurements
Machine Learning detection for dropped file
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to call native functions
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Contains functionality to read the PEB
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • gLO4rDsniT.exe (PID: 6308 cmdline: 'C:\Users\user\Desktop\gLO4rDsniT.exe' MD5: EBCD5648EAB5A3214EC61D4BED956A36)
    • powershell.exe (PID: 6740 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Start-Sleep -s 20 MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6748 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • gLO4rDsniT.exe (PID: 3880 cmdline: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exe MD5: EBCD5648EAB5A3214EC61D4BED956A36)
      • explorer.exe (PID: 3472 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.inboundtechnology.net/b9qq/"], "decoy": ["tmalborz.com", "jiutianbath.com", "yazdir.info", "budget.sucks", "harman-enterprises.com", "kedaidaging.com", "exiteight.com", "urpropertymanager.com", "tomorrowsrider.com", "otlpro.com", "shopfunda.com", "xinhaojc1998.com", "fyqyzs.com", "legal-plaza.net", "bonmarchefr.net", "3bestrehab.com", "riyadhalnarjes.com", "bharateeyaswasrayadarshan.com", "inchingforhelp.com", "lojongdev.com", "jonathanbrowndrums.com", "rongnhonhatban.online", "gelora.site", "shirleyswigsinc.com", "pepsi-vm.com", "lovabubble.com", "wwwburlingtontownshipcourts.com", "findousd.com", "santavitrine.com", "sabaidiver.com", "actionclassiccars.com", "comdevfund.info", "geomasala.com", "leviathanpursuits.net", "fenrirnoise.com", "planeadvisory.com", "goehub.com", "greyriverstay.com", "monikalupaczewska.com", "yournorwegiancourse.com", "xn--hgbque4i.com", "topdex.info", "canvasgoogle.com", "leal-am.com", "peach-dev.finance", "us-phoneprotection.com", "nek.cool", "oraclenailstucson.com", "bloortoqueen.com", "hfhscn.com", "grooveautohacking.com", "getallentownpets.com", "storiesofablonde.com", "assistance-habitation.com", "aandzauto.services", "eating4mentalhealth.com", "getcareerpower.com", "hayokapan.com", "georgestuff.com", "manage-autpypl-account.com", "cjbwxs.com", "goodgly.com", "toptoffee.com", "salonefestival.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000018.00000002.545335617.0000000001800000.00000040.00020000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000018.00000002.545335617.0000000001800000.00000040.00020000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x4695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x4181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x4797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x33fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0x9787:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0xa82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000018.00000002.545335617.0000000001800000.00000040.00020000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x66b9:$sqlite3step: 68 34 1C 7B E1
    • 0x67cc:$sqlite3step: 68 34 1C 7B E1
    • 0x66e8:$sqlite3text: 68 38 2A 90 C5
    • 0x680d:$sqlite3text: 68 38 2A 90 C5
    • 0x66fb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x6823:$sqlite3blob: 68 53 D8 7F 8C
    00000018.00000002.545104364.0000000001700000.00000040.00020000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000018.00000002.545104364.0000000001700000.00000040.00020000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 19 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      24.2.gLO4rDsniT.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        24.2.gLO4rDsniT.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x13895:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13381:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x13997:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13b0f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x859a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x125fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9312:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18987:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        24.2.gLO4rDsniT.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158b9:$sqlite3step: 68 34 1C 7B E1
        • 0x159cc:$sqlite3step: 68 34 1C 7B E1
        • 0x158e8:$sqlite3text: 68 38 2A 90 C5
        • 0x15a0d:$sqlite3text: 68 38 2A 90 C5
        • 0x158fb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a23:$sqlite3blob: 68 53 D8 7F 8C
        24.2.gLO4rDsniT.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          24.2.gLO4rDsniT.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Non Interactive PowerShellShow sources
          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Start-Sleep -s 20, CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Start-Sleep -s 20, CommandLine|base64offset|contains: Jy, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: 'C:\Users\user\Desktop\gLO4rDsniT.exe' , ParentImage: C:\Users\user\Desktop\gLO4rDsniT.exe, ParentProcessId: 6308, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Start-Sleep -s 20, ProcessId: 6740
          Sigma detected: T1086 PowerShell ExecutionShow sources
          Source: Pipe createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: PipeName: \PSHost.132762045907911739.6740.DefaultAppDomain.powershell

          Jbx Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 00000018.00000002.545104364.0000000001700000.00000040.00020000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.inboundtechnology.net/b9qq/"], "decoy": ["tmalborz.com", "jiutianbath.com", "yazdir.info", "budget.sucks", "harman-enterprises.com", "kedaidaging.com", "exiteight.com", "urpropertymanager.com", "tomorrowsrider.com", "otlpro.com", "shopfunda.com", "xinhaojc1998.com", "fyqyzs.com", "legal-plaza.net", "bonmarchefr.net", "3bestrehab.com", "riyadhalnarjes.com", "bharateeyaswasrayadarshan.com", "inchingforhelp.com", "lojongdev.com", "jonathanbrowndrums.com", "rongnhonhatban.online", "gelora.site", "shirleyswigsinc.com", "pepsi-vm.com", "lovabubble.com", "wwwburlingtontownshipcourts.com", "findousd.com", "santavitrine.com", "sabaidiver.com", "actionclassiccars.com", "comdevfund.info", "geomasala.com", "leviathanpursuits.net", "fenrirnoise.com", "planeadvisory.com", "goehub.com", "greyriverstay.com", "monikalupaczewska.com", "yournorwegiancourse.com", "xn--hgbque4i.com", "topdex.info", "canvasgoogle.com", "leal-am.com", "peach-dev.finance", "us-phoneprotection.com", "nek.cool", "oraclenailstucson.com", "bloortoqueen.com", "hfhscn.com", "grooveautohacking.com", "getallentownpets.com", "storiesofablonde.com", "assistance-habitation.com", "aandzauto.services", "eating4mentalhealth.com", "getcareerpower.com", "hayokapan.com", "georgestuff.com", "manage-autpypl-account.com", "cjbwxs.com", "goodgly.com", "toptoffee.com", "salonefestival.com"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: gLO4rDsniT.exeVirustotal: Detection: 32%Perma Link
          Source: gLO4rDsniT.exeReversingLabs: Detection: 40%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 24.2.gLO4rDsniT.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 24.2.gLO4rDsniT.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000018.00000002.545335617.0000000001800000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000018.00000002.545104364.0000000001700000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.466649182.0000000003B59000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000000.493656809.0000000006740000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000018.00000002.543592754.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000002.529006238.0000000006740000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.467041262.0000000003C49000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.466807357.0000000003BB4000.00000004.00000001.sdmp, type: MEMORY
          Multi AV Scanner detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeVirustotal: Detection: 32%Perma Link
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeReversingLabs: Detection: 40%
          Machine Learning detection for sampleShow sources
          Source: gLO4rDsniT.exeJoe Sandbox ML: detected
          Machine Learning detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeJoe Sandbox ML: detected
          Source: 24.2.gLO4rDsniT.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: gLO4rDsniT.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
          Source: gLO4rDsniT.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wntdll.pdbUGP source: gLO4rDsniT.exe, 00000018.00000002.544829153.00000000014EF000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: gLO4rDsniT.exe
          Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net35/Newtonsoft.Json.pdb source: gLO4rDsniT.exe
          Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net35/Newtonsoft.Json.pdbSHA256/ source: gLO4rDsniT.exe

          Networking:

          barindex
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.inboundtechnology.net/b9qq/
          Source: gLO4rDsniT.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
          Source: gLO4rDsniT.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
          Source: gLO4rDsniT.exeString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA.crt0
          Source: gLO4rDsniT.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
          Source: gLO4rDsniT.exeString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
          Source: gLO4rDsniT.exeString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA.crl0E
          Source: gLO4rDsniT.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
          Source: gLO4rDsniT.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
          Source: gLO4rDsniT.exeString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA.crl0L
          Source: gLO4rDsniT.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: gLO4rDsniT.exeString found in binary or memory: http://james.newtonking.com/projects/json
          Source: powershell.exe, 00000006.00000002.375657759.0000000005EB2000.00000004.00000001.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
          Source: gLO4rDsniT.exeString found in binary or memory: http://ocsp.digicert.com0C
          Source: gLO4rDsniT.exeString found in binary or memory: http://ocsp.digicert.com0K
          Source: gLO4rDsniT.exeString found in binary or memory: http://ocsp.digicert.com0N
          Source: gLO4rDsniT.exeString found in binary or memory: http://ocsp.digicert.com0O
          Source: powershell.exe, 00000006.00000002.371771340.0000000004F92000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
          Source: gLO4rDsniT.exe, 00000001.00000002.466072258.0000000002B8C000.00000004.00000001.sdmp, powershell.exe, 00000006.00000002.371504237.0000000004E51000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: powershell.exe, 00000006.00000002.371771340.0000000004F92000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: powershell.exe, 00000006.00000002.375657759.0000000005EB2000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/
          Source: powershell.exe, 00000006.00000002.375657759.0000000005EB2000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/Icon
          Source: powershell.exe, 00000006.00000002.375657759.0000000005EB2000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/License
          Source: powershell.exe, 00000006.00000002.371771340.0000000004F92000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester
          Source: powershell.exe, 00000006.00000002.374276316.00000000056CB000.00000004.00000001.sdmpString found in binary or memory: https://go.micro
          Source: powershell.exe, 00000006.00000002.375657759.0000000005EB2000.00000004.00000001.sdmpString found in binary or memory: https://nuget.org/nuget.exe
          Source: gLO4rDsniT.exeString found in binary or memory: https://www.digicert.com/CPS0
          Source: gLO4rDsniT.exeString found in binary or memory: https://www.newtonsoft.com/json
          Source: gLO4rDsniT.exeString found in binary or memory: https://www.newtonsoft.com/jsonschema
          Source: gLO4rDsniT.exeString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 24.2.gLO4rDsniT.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 24.2.gLO4rDsniT.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000018.00000002.545335617.0000000001800000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000018.00000002.545104364.0000000001700000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.466649182.0000000003B59000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000000.493656809.0000000006740000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000018.00000002.543592754.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000002.529006238.0000000006740000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.467041262.0000000003C49000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.466807357.0000000003BB4000.00000004.00000001.sdmp, type: MEMORY

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 24.2.gLO4rDsniT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 24.2.gLO4rDsniT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 24.2.gLO4rDsniT.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 24.2.gLO4rDsniT.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000018.00000002.545335617.0000000001800000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000018.00000002.545335617.0000000001800000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000018.00000002.545104364.0000000001700000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000018.00000002.545104364.0000000001700000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.466649182.0000000003B59000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.466649182.0000000003B59000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000019.00000000.493656809.0000000006740000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000019.00000000.493656809.0000000006740000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000018.00000002.543592754.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000018.00000002.543592754.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000019.00000002.529006238.0000000006740000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000019.00000002.529006238.0000000006740000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.467041262.0000000003C49000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.467041262.0000000003C49000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.466807357.0000000003BB4000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.466807357.0000000003BB4000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: gLO4rDsniT.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
          Source: 24.2.gLO4rDsniT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 24.2.gLO4rDsniT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 24.2.gLO4rDsniT.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 24.2.gLO4rDsniT.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000018.00000002.545335617.0000000001800000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000018.00000002.545335617.0000000001800000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000018.00000002.545104364.0000000001700000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000018.00000002.545104364.0000000001700000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.466649182.0000000003B59000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.466649182.0000000003B59000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000019.00000000.493656809.0000000006740000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000019.00000000.493656809.0000000006740000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000018.00000002.543592754.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000018.00000002.543592754.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000019.00000002.529006238.0000000006740000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000019.00000002.529006238.0000000006740000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.467041262.0000000003C49000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.467041262.0000000003C49000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.466807357.0000000003BB4000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.466807357.0000000003BB4000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeCode function: 1_2_07024080
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeCode function: 1_2_07024070
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeCode function: 1_2_07025C89
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeCode function: 1_2_006F3ECE
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_04D8CEB8
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_04D88B58
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_04D88B4A
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_04D8DA78
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_04D8DA68
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_00401030
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0041BAC7
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0041CBDC
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_00408C5C
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_00408C60
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0041B5E8
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_00402D87
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_00402D90
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_00402FB0
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013FF900
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01414120
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014199BF
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F6800
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B1002
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014CE824
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A830
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C28EC
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0140B090
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014220A0
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C20A8
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141AB40
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0149CB4F
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01413360
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B231B
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C2B28
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B03DA
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014BDBD2
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142ABD8
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014A23E3
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01448BE8
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0149EB8A
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142138B
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141EB9A
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142EBB0
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014AFA2B
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B236
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014BE2C5
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4AEF
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C22AE
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C32A9
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01412D50
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C1D55
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F0D20
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C2D07
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C25DD
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0140D5E0
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01422581
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B2D82
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014265A0
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014BD466
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B477
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0140841F
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4496
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014CDFCE
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B67E2
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C1FF1
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01415600
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014BD616
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_00963ECE
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: String function: 01485720 appears 65 times
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: String function: 0144D08C appears 41 times
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: String function: 013FB150 appears 154 times
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_004181C0 NtCreateFile,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_00418270 NtReadFile,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_004182F0 NtClose,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_004183A0 NtAllocateVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_004182EA NtClose,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0041839D NtAllocateVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014399A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014395D0 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014396E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439950 NtQueueApcThread,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014399D0 NtCreateProcessEx,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0143B040 NtSuspendThread,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439840 NtDelayExecution,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439820 NtEnumerateKey,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014398F0 NtReadVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014398A0 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439B00 NtSetValueKey,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0143A3B0 NtGetContextThread,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439A10 NtQuerySection,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439A20 NtResumeThread,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439A80 NtOpenDirectoryObject,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439540 NtReadFile,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439560 NtWriteFile,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439520 NtWaitForSingleObject,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0143AD30 NtSetContextThread,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014395F0 NtQueryInformationFile,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439760 NtOpenProcess,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0143A770 NtOpenThread,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439770 NtSetInformationFile,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0143A710 NtOpenProcessToken,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439730 NtQueryVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014397A0 NtUnmapViewOfSection,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439650 NtQueryValueKey,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439670 NtQueryInformationProcess,
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01439610 NtEnumerateValueKey,
          Source: gLO4rDsniT.exeBinary or memory string: OriginalFilename vs gLO4rDsniT.exe
          Source: gLO4rDsniT.exe, 00000001.00000002.464892605.0000000001030000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameEldvvwydeqtuviuraf.dllF vs gLO4rDsniT.exe
          Source: gLO4rDsniT.exe, 00000001.00000002.463955476.0000000000CA0000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameVxddsbqhvdmitgr.dll" vs gLO4rDsniT.exe
          Source: gLO4rDsniT.exe, 00000001.00000000.238967806.00000000006F2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameNewtonsoft.Json.dll2 vs gLO4rDsniT.exe
          Source: gLO4rDsniT.exe, 00000001.00000000.238967806.00000000006F2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameBEB.exe0 vs gLO4rDsniT.exe
          Source: gLO4rDsniT.exe, 00000001.00000002.466492327.0000000002C92000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameclrjit.dllT vs gLO4rDsniT.exe
          Source: gLO4rDsniT.exeBinary or memory string: OriginalFilename vs gLO4rDsniT.exe
          Source: gLO4rDsniT.exe, 00000018.00000002.544829153.00000000014EF000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs gLO4rDsniT.exe
          Source: gLO4rDsniT.exe, 00000018.00000002.543650246.0000000000962000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameNewtonsoft.Json.dll2 vs gLO4rDsniT.exe
          Source: gLO4rDsniT.exe, 00000018.00000002.543650246.0000000000962000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameBEB.exe0 vs gLO4rDsniT.exe
          Source: gLO4rDsniT.exeBinary or memory string: OriginalFilenameNewtonsoft.Json.dll2 vs gLO4rDsniT.exe
          Source: gLO4rDsniT.exeBinary or memory string: OriginalFilenameBEB.exe0 vs gLO4rDsniT.exe
          Source: gLO4rDsniT.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: gLO4rDsniT.exe.1.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: gLO4rDsniT.exeVirustotal: Detection: 32%
          Source: gLO4rDsniT.exeReversingLabs: Detection: 40%
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeFile read: C:\Users\user\Desktop\gLO4rDsniT.exeJump to behavior
          Source: gLO4rDsniT.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: unknownProcess created: C:\Users\user\Desktop\gLO4rDsniT.exe 'C:\Users\user\Desktop\gLO4rDsniT.exe'
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Start-Sleep -s 20
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess created: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exe C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exe
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Start-Sleep -s 20
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess created: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exe C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exe
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\gLO4rDsniT.exe.logJump to behavior
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeFile created: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeJump to behavior
          Source: classification engineClassification label: mal100.troj.evad.winEXE@6/8@0/0
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6748:120:WilError_01
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: gLO4rDsniT.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: gLO4rDsniT.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wntdll.pdbUGP source: gLO4rDsniT.exe, 00000018.00000002.544829153.00000000014EF000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: gLO4rDsniT.exe
          Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net35/Newtonsoft.Json.pdb source: gLO4rDsniT.exe
          Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net35/Newtonsoft.Json.pdbSHA256/ source: gLO4rDsniT.exe
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeCode function: 1_2_07027177 push edi; ret
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_04D8326F push dword ptr [esp+ecx*2-75h]; ret
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0041612D push esp; ret
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0040F371 push cs; retf
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0041B3B5 push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0041B46C push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0041B402 push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0041B40B push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_00419C9C push eax; iretd
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0144D0D1 push ecx; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 7.11687874343
          Source: initial sampleStatic PE information: section name: .text entropy: 7.11687874343
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeFile created: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeJump to dropped file
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeRDTSC instruction interceptor: First address: 000000000040897E second address: 0000000000408984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\gLO4rDsniT.exe TID: 6312Thread sleep time: -34000s >= -30000s
          Source: C:\Users\user\Desktop\gLO4rDsniT.exe TID: 6392Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5432Thread sleep time: -1844674407370954s >= -30000s
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6884Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_004088B0 rdtsc
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2312
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2041
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: powershell.exe, 00000006.00000002.372800204.0000000005294000.00000004.00000001.sdmpBinary or memory string: Hyper-V
          Source: explorer.exe, 00000019.00000000.478669261.000000000891C000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
          Source: explorer.exe, 00000019.00000000.478669261.000000000891C000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000019.00000000.469435502.00000000011B3000.00000004.00000020.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000tft\0
          Source: explorer.exe, 00000019.00000000.497503166.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000%
          Source: explorer.exe, 00000019.00000000.472332532.00000000053D7000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}>'R\"
          Source: explorer.exe, 00000019.00000000.497503166.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&0000002
          Source: powershell.exe, 00000006.00000002.371771340.0000000004F92000.00000004.00000001.sdmpBinary or memory string: l:C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Hyper-V
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_004088B0 rdtsc
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeProcess token adjusted: Debug
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F3138 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B1951 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014BE962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C8966 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01400100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01400100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01400100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013FB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013FB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013FC962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01414120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01414120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01414120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01414120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01414120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F395E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F395E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B19D8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014841E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F519E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F519E mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C89E7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014BA189 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014BA189 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01422990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01424190 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013FB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013FB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013FB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F31E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014769A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014261A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014261A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014751BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014751BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014751BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014751BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014199BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014199BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014199BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014199BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014199BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014199BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014199BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014199BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014199BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014199BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014199BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014199BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B1843 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01410050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01410050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141F86D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C1074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F6800 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F6800 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F6800 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01477016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01477016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01477016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01424020 mov edi, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F7057 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0140B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0140B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0140B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0140B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F5050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F5050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F5050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B18CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0148B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0148B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0148B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0148B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0148B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0148B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B8E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B8E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014028FD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014028FD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014028FD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F3880 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F3880 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01473884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01473884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F58EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014390AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014028AE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014028AE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014028AE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014028AE mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014028AE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014028AE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F70C0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F70C0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C8B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01423B5A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01423B5A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01423B5A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01423B5A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01486365 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01486365 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01486365 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0140F370 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0140F370 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0140F370 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01423B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01423B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013FDB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013FF358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013FDB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014253C5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014753CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014753CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014203E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014203E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014203E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014203E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014203E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014203E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014A23E3 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014A23E3 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014A23E3 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F4B94 mov edi, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0149EB8A mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0149EB8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0149EB8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0149EB8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142138B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142138B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142138B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014AD380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01401B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01401B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01422397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F1BE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141EB9A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141EB9A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B1BA8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C5BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01424BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01424BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01424BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C9BBE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C8BB6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F8239 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F8239 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F8239 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B1A5F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014BEA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01484257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F4A20 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F4A20 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013FAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013FAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014AB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014AB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01435A69 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01435A69 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01435A69 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C8A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F5210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0143927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01408A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01413A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014BAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014BAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B1229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01434A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01434A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B236 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B236 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B236 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B236 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B236 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B236 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01422ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C8ADD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F1AA0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01422AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142DA88 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142DA88 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B129A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01425AA0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01425AA0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F12D4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0140AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0140AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F3ACA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014212BD mov esi, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014212BD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014212BD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F5AC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F5AC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F5AC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01433D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01473540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014A3D40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014A8D47 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013FAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01417D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01434D51 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01434D51 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01418D76 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01418D76 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01418D76 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01418D76 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01418D76 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B3518 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B3518 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B3518 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142F527 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142F527 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142F527 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0147A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014BE539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F354C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F354C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01403D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01403D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01403D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01403D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01403D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01403D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01403D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01403D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01403D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01403D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01403D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01403D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01403D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01424D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01424D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01424D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01476DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01476DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01476DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01476DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01476DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01476DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014AFDD3 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0140D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0140D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014BFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014BFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014BFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014BFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F3591 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014295EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014A8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01422581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01422581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01422581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01422581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B2D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B2D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B2D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B2D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B2D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B2D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B2D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014BB581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014BB581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014BB581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014BB581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F95F0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F95F0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014265A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014265A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014265A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014235A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01421DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01421DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01421DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F15C1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F4439 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0148C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0148C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C8450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01435C70 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C8C75 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01476C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01476C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01476C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01476C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C8C14 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0140B433 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0140B433 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0140B433 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01423C3E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01423C3E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01423C3E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142CCC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142CCC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142CCC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142CCC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F4CB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F649B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F649B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01476CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01476CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01476CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F1480 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0140849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F2CDB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142D4B0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C9CB3 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0140EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142DF4C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F6730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F6730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F6730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_013F4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01485F5F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01485F5F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01485F5F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01485F5F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_01485F5F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014B1751 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0140FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141E760 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0141E760 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142CF6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142CF6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_014C070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_0142C707 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeProcess queried: DebugPort
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeCode function: 24_2_00409B20 LdrLoadDll,
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Writes to foreign memory regionsShow sources
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeMemory written: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exe base: 400000
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeMemory written: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exe base: 401000
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeMemory written: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exe base: C22008
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeMemory written: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exe base: 400000 value starts with: 4D5A
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exeThread register set: target process: 3472
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Start-Sleep -s 20
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeProcess created: C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exe C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exe
          Source: explorer.exe, 00000019.00000000.478793677.00000000089FF000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000019.00000002.514938411.0000000001640000.00000002.00020000.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000019.00000002.514938411.0000000001640000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
          Source: explorer.exe, 00000019.00000000.469199654.0000000001128000.00000004.00000020.sdmpBinary or memory string: ProgmanOMEa
          Source: explorer.exe, 00000019.00000002.514938411.0000000001640000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
          Source: explorer.exe, 00000019.00000002.514938411.0000000001640000.00000002.00020000.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Users\user\Desktop\gLO4rDsniT.exe VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Users\user\Desktop\gLO4rDsniT.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 24.2.gLO4rDsniT.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 24.2.gLO4rDsniT.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000018.00000002.545335617.0000000001800000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000018.00000002.545104364.0000000001700000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.466649182.0000000003B59000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000000.493656809.0000000006740000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000018.00000002.543592754.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000002.529006238.0000000006740000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.467041262.0000000003C49000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.466807357.0000000003BB4000.00000004.00000001.sdmp, type: MEMORY

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 24.2.gLO4rDsniT.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 24.2.gLO4rDsniT.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000018.00000002.545335617.0000000001800000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000018.00000002.545104364.0000000001700000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.466649182.0000000003B59000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000000.493656809.0000000006740000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000018.00000002.543592754.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000002.529006238.0000000006740000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.467041262.0000000003C49000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.466807357.0000000003BB4000.00000004.00000001.sdmp, type: MEMORY

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection412Masquerading1OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection412NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsSystem Information Discovery112VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing2DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          gLO4rDsniT.exe32%VirustotalBrowse
          gLO4rDsniT.exe41%ReversingLabsByteCode-MSIL.Trojan.Bulz
          gLO4rDsniT.exe100%Joe Sandbox ML

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exe32%VirustotalBrowse
          C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exe41%ReversingLabsByteCode-MSIL.Trojan.Bulz

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          24.2.gLO4rDsniT.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
          https://go.micro0%URL Reputationsafe
          https://contoso.com/License0%URL Reputationsafe
          https://contoso.com/Icon0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://james.newtonking.com/projects/json0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          www.inboundtechnology.net/b9qq/0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          https://contoso.com/0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          No contacted domains info

          Contacted URLs

          NameMaliciousAntivirus DetectionReputation
          www.inboundtechnology.net/b9qq/true
          • Avira URL Cloud: safe
          low

          URLs from Memory and Binaries

          NameSourceMaliciousAntivirus DetectionReputation
          http://nuget.org/NuGet.exepowershell.exe, 00000006.00000002.375657759.0000000005EB2000.00000004.00000001.sdmpfalse
            high
            http://www.apache.org/licenses/LICENSE-2.0gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
              high
              http://www.fontbureau.comgLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                high
                http://www.fontbureau.com/designersGgLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                  high
                  http://www.fontbureau.com/designers/?gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                    high
                    http://www.founder.com.cn/cn/bThegLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000006.00000002.371771340.0000000004F92000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000006.00000002.371771340.0000000004F92000.00000004.00000001.sdmpfalse
                      high
                      http://www.fontbureau.com/designers?gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                        high
                        https://go.micropowershell.exe, 00000006.00000002.374276316.00000000056CB000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://contoso.com/Licensepowershell.exe, 00000006.00000002.375657759.0000000005EB2000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://contoso.com/Iconpowershell.exe, 00000006.00000002.375657759.0000000005EB2000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.tiro.comgLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://www.newtonsoft.com/jsongLO4rDsniT.exefalse
                          high
                          http://www.fontbureau.com/designersgLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                            high
                            http://www.goodfont.co.krgLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://github.com/Pester/Pesterpowershell.exe, 00000006.00000002.371771340.0000000004F92000.00000004.00000001.sdmpfalse
                              high
                              http://james.newtonking.com/projects/jsongLO4rDsniT.exefalse
                              • URL Reputation: safe
                              unknown
                              http://www.carterandcone.comlgLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.sajatypeworks.comgLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.typography.netDgLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designers/cabarga.htmlNgLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                                high
                                http://www.founder.com.cn/cn/cThegLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.galapagosdesign.com/staff/dennis.htmgLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://fontfabrik.comgLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.founder.com.cn/cngLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designers/frere-jones.htmlgLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.jiyu-kobo.co.jp/gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://contoso.com/powershell.exe, 00000006.00000002.375657759.0000000005EB2000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://nuget.org/nuget.exepowershell.exe, 00000006.00000002.375657759.0000000005EB2000.00000004.00000001.sdmpfalse
                                    high
                                    https://www.newtonsoft.com/jsonschemagLO4rDsniT.exefalse
                                      high
                                      http://www.galapagosdesign.com/DPleasegLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers8gLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                                        high
                                        https://www.nuget.org/packages/Newtonsoft.Json.BsongLO4rDsniT.exefalse
                                          high
                                          http://www.fonts.comgLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.sandoll.co.krgLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.urwpp.deDPleasegLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.zhongyicts.com.cngLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namegLO4rDsniT.exe, 00000001.00000002.466072258.0000000002B8C000.00000004.00000001.sdmp, powershell.exe, 00000006.00000002.371504237.0000000004E51000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.sakkal.comgLO4rDsniT.exe, 00000001.00000002.468335884.0000000006C42000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown

                                              Contacted IPs

                                              No contacted IP infos

                                              General Information

                                              Joe Sandbox Version:33.0.0 White Diamond
                                              Analysis ID:483687
                                              Start date:15.09.2021
                                              Start time:11:35:23
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 11m 48s
                                              Hypervisor based Inspection enabled:false
                                              Report type:light
                                              Sample file name:gLO4rDsniT (renamed file extension from none to exe)
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                              Number of analysed new started processes analysed:25
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • HDC enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal100.troj.evad.winEXE@6/8@0/0
                                              EGA Information:Failed
                                              HDC Information:
                                              • Successful, ratio: 3.7% (good quality ratio 3.6%)
                                              • Quality average: 80.3%
                                              • Quality standard deviation: 26.1%
                                              HCA Information:
                                              • Successful, ratio: 89%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Adjust boot time
                                              • Enable AMSI
                                              Warnings:
                                              Show All
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.

                                              Simulations

                                              Behavior and APIs

                                              TimeTypeDescription
                                              11:36:51API Interceptor29x Sleep call for process: powershell.exe modified

                                              Joe Sandbox View / Context

                                              IPs

                                              No context

                                              Domains

                                              No context

                                              ASN

                                              No context

                                              JA3 Fingerprints

                                              No context

                                              Dropped Files

                                              No context

                                              Created / dropped Files

                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\gLO4rDsniT.exe.log
                                              Process:C:\Users\user\Desktop\gLO4rDsniT.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:modified
                                              Size (bytes):1119
                                              Entropy (8bit):5.356708753875314
                                              Encrypted:false
                                              SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzd
                                              MD5:3197B1D4714B56F2A6AC9E83761739AE
                                              SHA1:3B38010F0DF51C1D4D2C020138202DABB686741D
                                              SHA-256:40586572180B85042FEFED9F367B43831C5D269751D9F3940BBC29B41E18E9F6
                                              SHA-512:58EC975A53AD9B19B425F6C6843A94CC280F794D436BBF3D29D8B76CA1E8C2D8883B3E754F9D4F2C9E9387FE88825CCD9919369A5446B1AFF73EDBE07FA94D88
                                              Malicious:true
                                              Reputation:moderate, very likely benign file
                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                              C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):5829
                                              Entropy (8bit):4.8968676994158
                                              Encrypted:false
                                              SSDEEP:96:WCJ2Woe5o2k6Lm5emmXIGvgyg12jDs+un/iQLEYFjDaeWJ6KGcmXx9smyFRLcU6f:5xoe5oVsm5emd0gkjDt4iWN3yBGHh9s6
                                              MD5:36DE9155D6C265A1DE62A448F3B5B66E
                                              SHA1:02D21946CBDD01860A0DE38D7EEC6CDE3A964FC3
                                              SHA-256:8BA38D55AA8F1E4F959E7223FDF653ABB9BE5B8B5DE9D116604E1ABB371C1C87
                                              SHA-512:C734ADE161FB89472B1DF9B9F062F4A53E7010D3FF99EDC0BD564540A56BC35743625C50A00635C31D165A74DCDBB330FFB878C5919D7B267F6F33D2AAB328E7
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              Preview: PSMODULECACHE......<.e...Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........<.e...T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                              C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):17216
                                              Entropy (8bit):5.282642528769125
                                              Encrypted:false
                                              SSDEEP:384:3t9/p718YkTnTnArc0/I1rpdmRNkxOAFaF:1HaAw0AN3xc
                                              MD5:DEC1CE107BF9A1348958A864D173BC63
                                              SHA1:F5EFAD01E6074887E7237ABDEA0AC0193D11370C
                                              SHA-256:395FBB79E6D4032BF5E166A1215E89985158E92BF598A3CBC2FED792ED8F1A6A
                                              SHA-512:27E443924658B6F1D9AA9368DAEB588159CA1F0E68015AFE6D190E4155FC25655D68394977211A95CDE09C13668E0AA7710909BAF6352C99C73AE8C11925F467
                                              Malicious:false
                                              Reputation:low
                                              Preview: @...e.......................d.Z.W....................@..........D...............fZve...F.....x.)T.......System.Management.AutomationH...............<@.^.L."My...:)..... .Microsoft.PowerShell.ConsoleHost4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                              C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_fwacnx5e.wgs.psm1
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:U:U
                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                              Malicious:false
                                              Preview: 1
                                              C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_lmgobnyv.q3r.ps1
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:U:U
                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                              Malicious:false
                                              Preview: 1
                                              C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exe
                                              Process:C:\Users\user\Desktop\gLO4rDsniT.exe
                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Category:dropped
                                              Size (bytes):827904
                                              Entropy (8bit):7.113226060715182
                                              Encrypted:false
                                              SSDEEP:12288:t/gecNU2zqX6lUB2AkegSpxGrsM+qFeWRs:yDNgWUB2AkegSp0hZRs
                                              MD5:EBCD5648EAB5A3214EC61D4BED956A36
                                              SHA1:B2A43A1489CE76373DF3BA5E4BA54172A6CC92F4
                                              SHA-256:BEF7F97DCB40FD71E9A9FCA6F43389749245F17E7A3092219D20217B8AD8E36A
                                              SHA-512:9FB5A58AEF41AC0B54916742DEF94A2C8CEE88DA3C7D550CE01B667285FDF21A00EB8266A8288E52A652E82A2C40B845AF0A237538AE5B74DE0F6D41F46BAB6E
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              • Antivirus: Virustotal, Detection: 32%, Browse
                                              • Antivirus: ReversingLabs, Detection: 41%
                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...n=@a..................... ........... ........@.. ....................................@.................................T...W.......P............................................................................ ............... ..H............text........ ...................... ..`.rsrc...P...........................@..@.reloc..............................@..B........................H...........8............(..0Y...........................................0.............-.&(....+.&+.*....0..........s....(....t.....-.&+......+.*....~....*..0...........(......-.&+.(....+.*....0..*.........-.&r...p%.-.&..-.&&(....+..+..+.(....+.*...0..'........,..{....,..{....o.......-.&&+.(....+.*..0............:....&."...A"...As.....-v&&...-v&&. "... ....s....(......(......(.........s....(.....r...p(.....r...po ...........s!...(".....(#...+.($...8w...(%...+.(&...+.*.0......
                                              C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exe:Zone.Identifier
                                              Process:C:\Users\user\Desktop\gLO4rDsniT.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):26
                                              Entropy (8bit):3.95006375643621
                                              Encrypted:false
                                              SSDEEP:3:ggPYV:rPYV
                                              MD5:187F488E27DB4AF347237FE461A079AD
                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                              Malicious:true
                                              Preview: [ZoneTransfer]....ZoneId=0
                                              C:\Users\user\Documents\20210915\PowerShell_transcript.841618.Y+XpuZo3.20210915113633.txt
                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):941
                                              Entropy (8bit):5.0117760090308785
                                              Encrypted:false
                                              SSDEEP:24:BxSASDvBB8x2DOXUWM1W4yHjeTKKjX4CIym1ZJXzxOnxSAZ83:BZqv/8oOZRqDYB1ZpxgZZ83
                                              MD5:FF931FCCE8FDC4A6F721FFE72FF853C8
                                              SHA1:D616C4CBEC7C8B55BF38EA18447B1173019A1637
                                              SHA-256:077C0652C040C77E5E578A791540C6AF2B02E48F3500580EFB770C10B41F9560
                                              SHA-512:8B317B831F7C3E03F53E5DE162EC00DD4E59D244F9D76C1FD213C17807DDC303943C113FA328379B64292CD2103DD02F65EF47A2F4E044C3F1942B8BE1E44AE2
                                              Malicious:false
                                              Preview: .**********************..Windows PowerShell transcript start..Start time: 20210915113647..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 841618 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Start-Sleep -s 20..Process ID: 6740..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210915113647..**********************..PS>Start-Sleep -s 20..**********************..Command start time: 20210915114051..**********************..PS>$global:?..True..**********************..Windows PowerShell transcript end..End time: 20210915114052..**********************..

                                              Static File Info

                                              General

                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Entropy (8bit):7.113226060715182
                                              TrID:
                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                              • Win32 Executable (generic) a (10002005/4) 49.78%
                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                              • DOS Executable Generic (2002/1) 0.01%
                                              File name:gLO4rDsniT.exe
                                              File size:827904
                                              MD5:ebcd5648eab5a3214ec61d4bed956a36
                                              SHA1:b2a43a1489ce76373df3ba5e4ba54172a6cc92f4
                                              SHA256:bef7f97dcb40fd71e9a9fca6f43389749245f17e7a3092219d20217b8ad8e36a
                                              SHA512:9fb5a58aef41ac0b54916742def94a2c8cee88da3c7d550ce01b667285fdf21a00eb8266a8288e52a652e82a2c40b845af0a237538ae5b74de0f6d41f46bab6e
                                              SSDEEP:12288:t/gecNU2zqX6lUB2AkegSpxGrsM+qFeWRs:yDNgWUB2AkegSp0hZRs
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...n=@a..................... ........... ........@.. ....................................@................................

                                              File Icon

                                              Icon Hash:d0d4d2dadadadae4

                                              Static PE Info

                                              General

                                              Entrypoint:0x4c9fae
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                              Time Stamp:0x61403D6E [Tue Sep 14 06:13:02 2021 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:v4.0.30319
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                              Entrypoint Preview

                                              Instruction
                                              jmp dword ptr [00402000h]
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add al, 00h
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add al, 00h
                                              add eax, dword ptr [eax]
                                              add byte ptr [eax], al
                                              xor byte ptr [eax], al
                                              add byte ptr [eax+0000000Eh], al
                                              push eax
                                              add byte ptr [eax], al
                                              adc byte ptr [eax], 00000000h
                                              add byte ptr [eax], al
                                              push 18800000h
                                              add byte ptr [eax], al
                                              add byte ptr [eax+00800000h], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax+eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add al, byte ptr [eax]
                                              add dword ptr [eax], eax
                                              add byte ptr [eax], al
                                              cwde
                                              add byte ptr [eax], al
                                              add byte ptr [edx], 00000000h
                                              add byte ptr [eax], al
                                              mov al, 00h
                                              add byte ptr [eax+00000000h], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add al, 00h
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add dword ptr [eax], eax
                                              add byte ptr [edi+00h], bh
                                              add al, cl
                                              add byte ptr [eax], al
                                              add byte ptr [eax], 00000000h
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add al, 00h
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al

                                              Data Directories

                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xc9f540x57.text
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xca0000x1c50.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xcc0000xc.reloc
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                              Sections

                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x20000xc7fb40xc8000False0.638974609375data7.11687874343IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                              .rsrc0xca0000x1c500x1e00False0.450130208333data5.85410682241IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .reloc0xcc0000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                              Resources

                                              NameRVASizeTypeLanguageCountry
                                              RT_ICON0xca1600x468GLS_BINARY_LSB_FIRST
                                              RT_ICON0xca5c80x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 100663296, next used block 100663296
                                              RT_GROUP_ICON0xcb6700x22data
                                              RT_VERSION0xcb6940x408data
                                              RT_MANIFEST0xcba9c0x1b4XML 1.0 document, UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators

                                              Imports

                                              DLLImport
                                              mscoree.dll_CorExeMain

                                              Version Infos

                                              DescriptionData
                                              Translation0x0000 0x04b0
                                              LegalCopyrightFirefox and Mozilla Developers; available under the MPL 2 license.
                                              Assembly Version91.0.1.7898
                                              InternalNameBEB.exe
                                              FileVersion91.0.1.7898
                                              CompanyNameMozilla Corporation
                                              LegalTrademarksFirefox is a Trademark of The Mozilla Foundation.
                                              CommentsFirefox
                                              ProductNameFirefox
                                              ProductVersion91.0.1.7898
                                              FileDescriptionFirefox
                                              OriginalFilenameBEB.exe

                                              Network Behavior

                                              No network behavior found

                                              Code Manipulations

                                              Statistics

                                              Behavior

                                              Click to jump to process

                                              System Behavior

                                              General

                                              Start time:11:36:19
                                              Start date:15/09/2021
                                              Path:C:\Users\user\Desktop\gLO4rDsniT.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Users\user\Desktop\gLO4rDsniT.exe'
                                              Imagebase:0x6f0000
                                              File size:827904 bytes
                                              MD5 hash:EBCD5648EAB5A3214EC61D4BED956A36
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.466649182.0000000003B59000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.466649182.0000000003B59000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.466649182.0000000003B59000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.467041262.0000000003C49000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.467041262.0000000003C49000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.467041262.0000000003C49000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.466807357.0000000003BB4000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.466807357.0000000003BB4000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.466807357.0000000003BB4000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              Reputation:low

                                              General

                                              Start time:11:36:30
                                              Start date:15/09/2021
                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Start-Sleep -s 20
                                              Imagebase:0x1280000
                                              File size:430592 bytes
                                              MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Reputation:high

                                              General

                                              Start time:11:36:31
                                              Start date:15/09/2021
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff7ecfc0000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:11:38:03
                                              Start date:15/09/2021
                                              Path:C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\AppData\Local\Temp\gLO4rDsniT.exe
                                              Imagebase:0x960000
                                              File size:827904 bytes
                                              MD5 hash:EBCD5648EAB5A3214EC61D4BED956A36
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000018.00000002.545335617.0000000001800000.00000040.00020000.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000018.00000002.545335617.0000000001800000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000018.00000002.545335617.0000000001800000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000018.00000002.545104364.0000000001700000.00000040.00020000.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000018.00000002.545104364.0000000001700000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000018.00000002.545104364.0000000001700000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000018.00000002.543592754.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000018.00000002.543592754.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000018.00000002.543592754.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              Antivirus matches:
                                              • Detection: 100%, Joe Sandbox ML
                                              • Detection: 32%, Virustotal, Browse
                                              • Detection: 41%, ReversingLabs
                                              Reputation:low

                                              General

                                              Start time:11:38:06
                                              Start date:15/09/2021
                                              Path:C:\Windows\explorer.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\Explorer.EXE
                                              Imagebase:0x7ff693d90000
                                              File size:3933184 bytes
                                              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000019.00000000.493656809.0000000006740000.00000040.00020000.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000019.00000000.493656809.0000000006740000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000019.00000000.493656809.0000000006740000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000019.00000002.529006238.0000000006740000.00000040.00020000.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000019.00000002.529006238.0000000006740000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000019.00000002.529006238.0000000006740000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                              Reputation:high

                                              Disassembly

                                              Code Analysis

                                              Reset < >