Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
l5Cp6aAf3o.exe

Overview

General Information

Sample name:l5Cp6aAf3o.exe
renamed because original name is a hash value
Original sample name:7d3b45b611a612c3ebd77457c79950d6f7414e37efe2a4c58ed6e5a17f7b3e1d.exe
Analysis ID:1632426
MD5:368261894981b06ed7ecc369e81200a6
SHA1:4d9038a3b7152d7c62cbbc96808cf1bd9a2e9d2e
SHA256:7d3b45b611a612c3ebd77457c79950d6f7414e37efe2a4c58ed6e5a17f7b3e1d
Tags:AgentTeslaexeuser-adrian__luca
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AgentTesla
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Connects to many ports of the same IP (likely port scanning)
Contains functionality to log keystrokes (.Net Source)
Drops executable to a common third party application directory
Hides that the sample has been downloaded from the Internet (zone.identifier)
Installs a global keyboard hook
Joe Sandbox ML detected suspicious sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Potentially Suspicious Malware Callback Communication
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses FTP
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • l5Cp6aAf3o.exe (PID: 7120 cmdline: "C:\Users\user\Desktop\l5Cp6aAf3o.exe" MD5: 368261894981B06ED7ECC369E81200A6)
    • l5Cp6aAf3o.exe (PID: 6188 cmdline: "C:\Users\user\Desktop\l5Cp6aAf3o.exe" MD5: 368261894981B06ED7ECC369E81200A6)
  • adobe.exe (PID: 3636 cmdline: "C:\Users\user\AppData\Roaming\adobe\adobe.exe" MD5: 368261894981B06ED7ECC369E81200A6)
    • adobe.exe (PID: 5160 cmdline: "C:\Users\user\AppData\Roaming\adobe\adobe.exe" MD5: 368261894981B06ED7ECC369E81200A6)
  • adobe.exe (PID: 5696 cmdline: "C:\Users\user\AppData\Roaming\adobe\adobe.exe" MD5: 368261894981B06ED7ECC369E81200A6)
    • adobe.exe (PID: 5744 cmdline: "C:\Users\user\AppData\Roaming\adobe\adobe.exe" MD5: 368261894981B06ED7ECC369E81200A6)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "FTP", "Host": "ftp://s4.serv00.com", "Username": "f2241_evica", "Password": "Doll440@@"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    SourceRuleDescriptionAuthorStrings
    0000000C.00000002.3606212050.000000000304C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000005.00000002.1356297287.000000000279C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000002.00000002.3606453711.00000000028EC000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000005.00000002.1356297287.0000000002771000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000005.00000002.1356297287.0000000002771000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              Click to see the 16 entries
              SourceRuleDescriptionAuthorStrings
              5.2.adobe.exe.760000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                5.2.adobe.exe.760000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  5.2.adobe.exe.760000.0.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                  • 0x33f56:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                  • 0x33fc8:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                  • 0x34052:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                  • 0x340e4:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                  • 0x3414e:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                  • 0x341c0:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                  • 0x34256:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                  • 0x342e6:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                  5.2.adobe.exe.760000.0.unpackMALWARE_Win_AgentTeslaV2AgenetTesla Type 2 Keylogger payloadditekSHen
                  • 0x31239:$s2: GetPrivateProfileString
                  • 0x30944:$s3: get_OSFullName
                  • 0x31f6e:$s5: remove_Key
                  • 0x32113:$s5: remove_Key
                  • 0x33072:$s6: FtpWebRequest
                  • 0x33f38:$s7: logins
                  • 0x344aa:$s7: logins
                  • 0x371bb:$s7: logins
                  • 0x3726d:$s7: logins
                  • 0x38bbe:$s7: logins
                  • 0x37e07:$s9: 1.85 (Hash, version 2, native byte-order)
                  0.2.l5Cp6aAf3o.exe.3f7c250.3.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    Click to see the 15 entries

                    System Summary

                    barindex
                    Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 213.189.52.181, DestinationIsIpv6: false, DestinationPort: 65535, EventID: 3, Image: C:\Users\user\Desktop\l5Cp6aAf3o.exe, Initiated: true, ProcessId: 6188, Protocol: tcp, SourceIp: 192.168.2.11, SourceIsIpv6: false, SourcePort: 49701
                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\adobe\adobe.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\l5Cp6aAf3o.exe, ProcessId: 6188, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-03-07T23:37:21.166128+010020299271A Network Trojan was detected192.168.2.1149700213.189.52.18121TCP
                    2025-03-07T23:37:34.668685+010020299271A Network Trojan was detected192.168.2.1149708213.189.52.18121TCP
                    2025-03-07T23:37:42.779851+010020299271A Network Trojan was detected192.168.2.1149711213.189.52.18121TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-03-07T23:37:21.744541+010028555421A Network Trojan was detected192.168.2.1149701213.189.52.18165535TCP
                    2025-03-07T23:37:21.750206+010028555421A Network Trojan was detected192.168.2.1149701213.189.52.18165535TCP
                    2025-03-07T23:37:35.203228+010028555421A Network Trojan was detected192.168.2.1149709213.189.52.18163094TCP
                    2025-03-07T23:37:35.208687+010028555421A Network Trojan was detected192.168.2.1149709213.189.52.18163094TCP
                    2025-03-07T23:37:43.405296+010028555421A Network Trojan was detected192.168.2.1149712213.189.52.18164223TCP
                    2025-03-07T23:37:43.410813+010028555421A Network Trojan was detected192.168.2.1149712213.189.52.18164223TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-03-07T23:37:43.410813+010018000091A Network Trojan was detected192.168.2.1149712213.189.52.18164223TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: l5Cp6aAf3o.exeAvira: detected
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeAvira: detection malicious, Label: TR/AD.GenSteal.giyej
                    Source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://s4.serv00.com", "Username": "f2241_evica", "Password": "Doll440@@"}
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeReversingLabs: Detection: 71%
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeVirustotal: Detection: 72%Perma Link
                    Source: l5Cp6aAf3o.exeVirustotal: Detection: 72%Perma Link
                    Source: l5Cp6aAf3o.exeReversingLabs: Detection: 71%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: l5Cp6aAf3o.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.11:49699 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.11:49706 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.11:49710 version: TLS 1.2
                    Source: l5Cp6aAf3o.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: C:\Users\GT350\source\repos\UpdatedRunpe\UpdatedRunpe\obj\x86\Debug\AQipUvwTwkLZyiCs.pdb source: l5Cp6aAf3o.exe, 00000000.00000002.1137073337.0000000002DC1000.00000004.00000800.00020000.00000000.sdmp, l5Cp6aAf3o.exe, 00000000.00000002.1138475103.0000000005580000.00000004.08000000.00040000.00000000.sdmp, adobe.exe, 00000004.00000002.1276090316.00000000025E1000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000B.00000002.1356607093.000000000307E000.00000004.00000800.00020000.00000000.sdmp

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2855542 - Severity 1 - ETPRO MALWARE Agent Tesla CnC Exfil Activity : 192.168.2.11:49701 -> 213.189.52.181:65535
                    Source: Network trafficSuricata IDS: 2029927 - Severity 1 - ET MALWARE AgentTesla Exfil via FTP : 192.168.2.11:49711 -> 213.189.52.181:21
                    Source: Network trafficSuricata IDS: 2855542 - Severity 1 - ETPRO MALWARE Agent Tesla CnC Exfil Activity : 192.168.2.11:49709 -> 213.189.52.181:63094
                    Source: Network trafficSuricata IDS: 2855542 - Severity 1 - ETPRO MALWARE Agent Tesla CnC Exfil Activity : 192.168.2.11:49712 -> 213.189.52.181:64223
                    Source: Network trafficSuricata IDS: 1800009 - Severity 1 - Joe Security MALWARE AgentTesla - FTP Exfil Passwords : 192.168.2.11:49712 -> 213.189.52.181:64223
                    Source: Network trafficSuricata IDS: 2029927 - Severity 1 - ET MALWARE AgentTesla Exfil via FTP : 192.168.2.11:49700 -> 213.189.52.181:21
                    Source: Network trafficSuricata IDS: 2029927 - Severity 1 - ET MALWARE AgentTesla Exfil via FTP : 192.168.2.11:49708 -> 213.189.52.181:21
                    Source: global trafficTCP traffic: 213.189.52.181 ports 64223,65535,64639,1,2,63094,21
                    Source: global trafficTCP traffic: 192.168.2.11:49701 -> 213.189.52.181:65535
                    Source: Joe Sandbox ViewIP Address: 213.189.52.181 213.189.52.181
                    Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
                    Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                    Source: unknownDNS query: name: api.ipify.org
                    Source: unknownDNS query: name: api.ipify.org
                    Source: unknownFTP traffic detected: 213.189.52.181:21 -> 192.168.2.11:49700 220---------- Welcome to Pure-FTPd [privsep] [TLS] ---------- 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 1 of 150 allowed. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 1 of 150 allowed.220-Local time is now 23:37. Server port: 21. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 1 of 150 allowed.220-Local time is now 23:37. Server port: 21.220-This is a private system - No anonymous login 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 1 of 150 allowed.220-Local time is now 23:37. Server port: 21.220-This is a private system - No anonymous login220 You will be disconnected after 15 minutes of inactivity.
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                    Source: global trafficDNS traffic detected: DNS query: s4.serv00.com
                    Source: l5Cp6aAf3o.exe, 00000002.00000002.3606453711.0000000002906000.00000004.00000800.00020000.00000000.sdmp, l5Cp6aAf3o.exe, 00000002.00000002.3606453711.00000000028EC000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 00000005.00000002.1356297287.000000000279C000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000C.00000002.3606212050.000000000304C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s4.serv00.com
                    Source: l5Cp6aAf3o.exe, 00000002.00000002.3606453711.0000000002871000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 00000005.00000002.1356297287.0000000002721000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000C.00000002.3606212050.0000000002FDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: l5Cp6aAf3o.exe, 00000000.00000002.1137270533.0000000003DC9000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 00000005.00000002.1347515701.0000000000762000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                    Source: l5Cp6aAf3o.exe, 00000000.00000002.1137270533.0000000003DC9000.00000004.00000800.00020000.00000000.sdmp, l5Cp6aAf3o.exe, 00000002.00000002.3606453711.0000000002871000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 00000005.00000002.1356297287.0000000002721000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 00000005.00000002.1347515701.0000000000762000.00000040.00000400.00020000.00000000.sdmp, adobe.exe, 0000000C.00000002.3606212050.0000000002FDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                    Source: l5Cp6aAf3o.exe, 00000002.00000002.3606453711.0000000002871000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 00000005.00000002.1356297287.0000000002721000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000C.00000002.3606212050.0000000002FDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                    Source: l5Cp6aAf3o.exe, 00000002.00000002.3606453711.0000000002871000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 00000005.00000002.1356297287.0000000002721000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000C.00000002.3606212050.0000000002FDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                    Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.11:49699 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.11:49706 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.11:49710 version: TLS 1.2

                    Key, Mouse, Clipboard, Microphone and Screen Capturing

                    barindex
                    Source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.raw.unpack, SKTzxzsJw.cs.Net Code: yMwXHKL8p
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\l5Cp6aAf3o.exeJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\adobe\adobe.exeJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\adobe\adobe.exeJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                    System Summary

                    barindex
                    Source: 5.2.adobe.exe.760000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 5.2.adobe.exe.760000.0.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 0.2.l5Cp6aAf3o.exe.3e32da0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.l5Cp6aAf3o.exe.3e32da0.2.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 0.2.l5Cp6aAf3o.exe.3e9c1d0.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.l5Cp6aAf3o.exe.3e9c1d0.4.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 0_2_00F6D3240_2_00F6D324
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_00EEF2082_2_00EEF208
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_00EEE3202_2_00EEE320
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_00EE4A902_2_00EE4A90
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_00EE3E782_2_00EE3E78
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_00EE41C02_2_00EE41C0
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_00EEB3B02_2_00EEB3B0
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_06292A682_2_06292A68
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_06292A5B2_2_06292A5B
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_062F62382_2_062F6238
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_062F30A82_2_062F30A8
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_062F51E82_2_062F51E8
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_062FC1D82_2_062FC1D8
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_062FAE6A2_2_062FAE6A
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_062F591B2_2_062F591B
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_062F79C82_2_062F79C8
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_062FE4002_2_062FE400
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_062F72E82_2_062F72E8
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_062F00062_2_062F0006
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_062F00402_2_062F0040
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 4_2_00E6D3244_2_00E6D324
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_024CE0F85_2_024CE0F8
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_024CB5F75_2_024CB5F7
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_024C4A905_2_024C4A90
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_024CE8A95_2_024CE8A9
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_024C3E785_2_024C3E78
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_024CADA85_2_024CADA8
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_024C41C05_2_024C41C0
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_063D66385_2_063D6638
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_063D34A85_2_063D34A8
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_063D55E85_2_063D55E8
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_063D7DC85_2_063D7DC8
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_063DB26F5_2_063DB26F
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_063DC1D85_2_063DC1D8
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_063D76E85_2_063D76E8
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_063D277A5_2_063D277A
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_063D84085_2_063D8408
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_063DE4005_2_063DE400
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_063D5D1B5_2_063D5D1B
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_063D00405_2_063D0040
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_064C24425_2_064C2442
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_064C24685_2_064C2468
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_064C24625_2_064C2462
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_063D00065_2_063D0006
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 11_2_0137D32411_2_0137D324
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_013DE0F812_2_013DE0F8
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_013DE8A912_2_013DE8A9
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_013D4A9012_2_013D4A90
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_013D3E7812_2_013D3E78
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_013D41C012_2_013D41C0
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_013DADA812_2_013DADA8
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_06C6663812_2_06C66638
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_06C634A812_2_06C634A8
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_06C67DC812_2_06C67DC8
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_06C655E812_2_06C655E8
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_06C6B26F12_2_06C6B26F
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_06C6C1D812_2_06C6C1D8
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_06C676E812_2_06C676E8
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_06C6E40012_2_06C6E400
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_06C65D1B12_2_06C65D1B
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_06C6004012_2_06C60040
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_06D5245812_2_06D52458
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_06D5246812_2_06D52468
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_06C6000712_2_06C60007
                    Source: l5Cp6aAf3o.exe, 00000000.00000002.1137073337.0000000002DC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAQipUvwTwkLZyiCs.dll: vs l5Cp6aAf3o.exe
                    Source: l5Cp6aAf3o.exe, 00000000.00000002.1137073337.0000000002DC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamed9e9e37e-59b8-4cab-97db-2b15f3b5cf75.exe4 vs l5Cp6aAf3o.exe
                    Source: l5Cp6aAf3o.exe, 00000000.00000002.1137270533.0000000003DC9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameExample.dll0 vs l5Cp6aAf3o.exe
                    Source: l5Cp6aAf3o.exe, 00000000.00000002.1137270533.0000000003DC9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamed9e9e37e-59b8-4cab-97db-2b15f3b5cf75.exe4 vs l5Cp6aAf3o.exe
                    Source: l5Cp6aAf3o.exe, 00000000.00000000.1128253840.00000000008CB000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameAcrobat.exe< vs l5Cp6aAf3o.exe
                    Source: l5Cp6aAf3o.exe, 00000000.00000002.1138475103.0000000005580000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameAQipUvwTwkLZyiCs.dll: vs l5Cp6aAf3o.exe
                    Source: l5Cp6aAf3o.exe, 00000000.00000002.1135885675.0000000000F7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs l5Cp6aAf3o.exe
                    Source: l5Cp6aAf3o.exe, 00000000.00000002.1138531233.00000000055B0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameExample.dll0 vs l5Cp6aAf3o.exe
                    Source: l5Cp6aAf3o.exe, 00000002.00000002.3603221163.0000000000887000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs l5Cp6aAf3o.exe
                    Source: l5Cp6aAf3o.exe, 00000002.00000002.3602880955.0000000000789000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs l5Cp6aAf3o.exe
                    Source: l5Cp6aAf3o.exeBinary or memory string: OriginalFilenameAcrobat.exe< vs l5Cp6aAf3o.exe
                    Source: l5Cp6aAf3o.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 5.2.adobe.exe.760000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 5.2.adobe.exe.760000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 0.2.l5Cp6aAf3o.exe.3e32da0.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.l5Cp6aAf3o.exe.3e32da0.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 0.2.l5Cp6aAf3o.exe.3e9c1d0.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.l5Cp6aAf3o.exe.3e9c1d0.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: l5Cp6aAf3o.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: l5Cp6aAf3o.exe, -.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
                    Source: 0.2.l5Cp6aAf3o.exe.55b0000.6.raw.unpack, DarkListView.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.raw.unpack, 4JJG6X.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.raw.unpack, 4JJG6X.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.raw.unpack, 8C78isHTVco.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.raw.unpack, 8C78isHTVco.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.raw.unpack, 8C78isHTVco.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.raw.unpack, 8C78isHTVco.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.l5Cp6aAf3o.exe.55b0000.6.raw.unpack, DarkComboBox.csBase64 encoded string: 'Uwm+UuKGd614I69RzLI93aXq8M4plP4Fl8XGnAA54HkS/0jMOBsYAdDU3ufQvFFjYZJP0JeYZcnDYanLTNfb9IJuC/u1be1KdJkORevGYuzVlkHzJtU9FNAhjxyJAuY/'
                    Source: 0.2.l5Cp6aAf3o.exe.3e32da0.2.raw.unpack, DarkComboBox.csBase64 encoded string: 'Uwm+UuKGd614I69RzLI93aXq8M4plP4Fl8XGnAA54HkS/0jMOBsYAdDU3ufQvFFjYZJP0JeYZcnDYanLTNfb9IJuC/u1be1KdJkORevGYuzVlkHzJtU9FNAhjxyJAuY/'
                    Source: 0.2.l5Cp6aAf3o.exe.3e9c1d0.4.raw.unpack, DarkComboBox.csBase64 encoded string: 'Uwm+UuKGd614I69RzLI93aXq8M4plP4Fl8XGnAA54HkS/0jMOBsYAdDU3ufQvFFjYZJP0JeYZcnDYanLTNfb9IJuC/u1be1KdJkORevGYuzVlkHzJtU9FNAhjxyJAuY/'
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@9/2@2/2
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeFile created: C:\Users\user\AppData\Roaming\adobe\adobe.exeJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMutant created: NULL
                    Source: l5Cp6aAf3o.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: l5Cp6aAf3o.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: l5Cp6aAf3o.exeVirustotal: Detection: 72%
                    Source: l5Cp6aAf3o.exeReversingLabs: Detection: 71%
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeFile read: C:\Users\user\Desktop\l5Cp6aAf3o.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\l5Cp6aAf3o.exe "C:\Users\user\Desktop\l5Cp6aAf3o.exe"
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess created: C:\Users\user\Desktop\l5Cp6aAf3o.exe "C:\Users\user\Desktop\l5Cp6aAf3o.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\Adobe\adobe.exe "C:\Users\user\AppData\Roaming\adobe\adobe.exe"
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess created: C:\Users\user\AppData\Roaming\Adobe\adobe.exe "C:\Users\user\AppData\Roaming\adobe\adobe.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\Adobe\adobe.exe "C:\Users\user\AppData\Roaming\adobe\adobe.exe"
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess created: C:\Users\user\AppData\Roaming\Adobe\adobe.exe "C:\Users\user\AppData\Roaming\adobe\adobe.exe"
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess created: C:\Users\user\Desktop\l5Cp6aAf3o.exe "C:\Users\user\Desktop\l5Cp6aAf3o.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess created: C:\Users\user\AppData\Roaming\Adobe\adobe.exe "C:\Users\user\AppData\Roaming\adobe\adobe.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess created: C:\Users\user\AppData\Roaming\Adobe\adobe.exe "C:\Users\user\AppData\Roaming\adobe\adobe.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: vaultcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: vaultcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: vaultcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                    Source: l5Cp6aAf3o.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: l5Cp6aAf3o.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                    Source: l5Cp6aAf3o.exeStatic file information: File size 1573888 > 1048576
                    Source: l5Cp6aAf3o.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x125200
                    Source: l5Cp6aAf3o.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: C:\Users\GT350\source\repos\UpdatedRunpe\UpdatedRunpe\obj\x86\Debug\AQipUvwTwkLZyiCs.pdb source: l5Cp6aAf3o.exe, 00000000.00000002.1137073337.0000000002DC1000.00000004.00000800.00020000.00000000.sdmp, l5Cp6aAf3o.exe, 00000000.00000002.1138475103.0000000005580000.00000004.08000000.00040000.00000000.sdmp, adobe.exe, 00000004.00000002.1276090316.00000000025E1000.00000004.00000800.00020000.00000000.sdmp, adobe.exe, 0000000B.00000002.1356607093.000000000307E000.00000004.00000800.00020000.00000000.sdmp

                    Data Obfuscation

                    barindex
                    Source: l5Cp6aAf3o.exe, --c.cs.Net Code: CypherMatic System.Reflection.Assembly.Load(byte[])
                    Source: l5Cp6aAf3o.exeStatic PE information: 0xD7B686A6 [Wed Sep 6 07:24:22 2084 UTC]
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 0_2_00F6A0C1 push eax; iretd 0_2_00F6A0C3
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 0_2_00F6C3E0 push cs; iretd 0_2_00F6C3EE
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 0_2_00F6C4C8 push cs; iretd 0_2_00F6C4D6
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 0_2_00F6C520 push cs; iretd 0_2_00F6C52E
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 0_2_00F6F362 pushfd ; iretd 0_2_00F6F36F
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_00EEAABB push eax; retf 027Bh2_2_00EEAAC1
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_06292345 push edi; ret 2_2_06292346
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_06297C72 push es; ret 2_2_06297C80
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_0629381F push esp; ret 2_2_06293820
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_06293857 push esp; ret 2_2_0629385F
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeCode function: 2_2_062FFBD1 push eax; ret 2_2_062FFBDD
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_024CEED0 pushad ; ret 5_2_024CEED1
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_064C866D push esp; iretd 5_2_064C8675
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_064C8068 push esp; iretd 5_2_064C8071
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 5_2_064C7673 push es; ret 5_2_064C7680
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 11_2_0137F362 push cs; ret 11_2_0137F3C5
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 11_2_0137B488 push esp; ret 11_2_0137B4CA
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 11_2_0137B4E8 push esp; ret 11_2_0137B4FE
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_013DEED0 pushad ; ret 12_2_013DEED1
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_06D5866D push esp; iretd 12_2_06D58675
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeCode function: 12_2_06D58068 push esp; iretd 12_2_06D58071
                    Source: l5Cp6aAf3o.exeStatic PE information: section name: .text entropy: 7.726502334340935

                    Persistence and Installation Behavior

                    barindex
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeFile written: C:\Users\user\AppData\Roaming\Adobe\adobe.exeJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeFile created: C:\Users\user\AppData\Roaming\Adobe\adobe.exeJump to dropped file
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run adobeJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run adobeJump to behavior

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeFile opened: C:\Users\user\AppData\Roaming\adobe\adobe.exe:Zone.Identifier read attributes | deleteJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeMemory allocated: F40000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeMemory allocated: 2DC0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeMemory allocated: 1340000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeMemory allocated: EE0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeMemory allocated: 2870000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeMemory allocated: 26A0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: E60000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: 25E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: 45E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: 24C0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: 2720000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: 2520000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: 1330000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: 3020000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: 2F70000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: 13D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: 2FD0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeMemory allocated: 2ED0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 599891Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 599781Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 599672Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 599562Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 599452Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 599344Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 599230Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 599125Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 599016Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 598906Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 598797Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 598684Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 598577Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 598468Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 598313Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 598148Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 598027Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 597922Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 597813Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 597688Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 597563Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 597453Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 597344Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 597219Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 597109Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 597000Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 596891Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 596781Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 596671Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 596561Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 596453Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 596344Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 596219Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 596109Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 596000Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 595891Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 595781Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 595670Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 595501Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 595375Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 595225Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 595109Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 595000Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 594890Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 594781Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 594672Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 594562Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 594453Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 594344Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599875Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599766Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599656Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599547Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599437Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599328Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599219Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599109Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598890Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598781Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598672Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598562Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598453Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598343Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598234Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598076Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597963Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597816Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597687Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597578Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597468Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597359Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597250Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597140Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597031Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596922Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596812Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596688Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596577Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596463Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596358Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596248Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596140Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596002Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599873Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599765Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599656Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599547Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599437Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599328Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599218Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599109Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598890Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598781Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598672Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598561Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598452Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598344Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598219Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597948Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597814Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597687Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597578Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597468Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597359Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597250Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597138Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597031Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596922Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596812Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596703Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596593Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596484Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596374Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596265Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596156Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596047Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595937Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595828Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595718Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595609Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595500Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595308Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595195Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595078Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594966Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594859Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594750Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594640Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594531Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594422Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594312Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594203Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594093Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeWindow / User API: threadDelayed 7279Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeWindow / User API: threadDelayed 2568Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWindow / User API: threadDelayed 3005Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWindow / User API: threadDelayed 3869Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWindow / User API: threadDelayed 3400Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWindow / User API: threadDelayed 6428Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep count: 39 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -35971150943733603s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -599891s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6608Thread sleep count: 7279 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6608Thread sleep count: 2568 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -599781s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -599672s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -599562s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -599452s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -599344s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -599230s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -599125s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -599016s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -598906s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -598797s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -598684s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -598577s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -598468s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -598313s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -598148s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -598027s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -597922s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -597813s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -597688s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -597563s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -597453s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -597344s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -597219s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -597109s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -597000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -596891s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -596781s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -596671s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -596561s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -596453s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -596344s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -596219s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -596109s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -596000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -595891s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -595781s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -595670s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -595501s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -595375s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -595225s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -595109s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -595000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -594890s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -594781s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -594672s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -594562s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -594453s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exe TID: 6600Thread sleep time: -594344s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -23058430092136925s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 1292Thread sleep count: 3005 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -599875s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 1292Thread sleep count: 3869 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -599766s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -599656s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -599547s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -599437s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -599328s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -599219s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -599109s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -599000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -598890s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -598781s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -598672s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -598562s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -598453s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -598343s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -598234s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -598076s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -597963s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -597816s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -597687s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -597578s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -597468s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -597359s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -597250s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -597140s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -597031s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -596922s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -596812s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -596688s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -596577s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -596463s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -596358s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -596248s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -596140s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 5504Thread sleep time: -596002s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep count: 33 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -30437127721620741s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2056Thread sleep count: 3400 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -599873s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 2056Thread sleep count: 6428 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -599765s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -599656s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -599547s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -599437s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -599328s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -599218s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -599109s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -599000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -598890s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -598781s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -598672s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -598561s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -598452s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -598344s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -598219s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -597948s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -597814s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -597687s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -597578s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -597468s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -597359s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -597250s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -597138s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -597031s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -596922s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -596812s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -596703s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -596593s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -596484s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -596374s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -596265s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -596156s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -596047s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -595937s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -595828s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -595718s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -595609s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -595500s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -595308s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -595195s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -595078s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -594966s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -594859s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -594750s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -594640s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -594531s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -594422s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -594312s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -594203s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exe TID: 7144Thread sleep time: -594093s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeLast function: Thread delayed
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 599891Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 599781Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 599672Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 599562Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 599452Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 599344Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 599230Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 599125Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 599016Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 598906Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 598797Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 598684Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 598577Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 598468Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 598313Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 598148Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 598027Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 597922Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 597813Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 597688Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 597563Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 597453Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 597344Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 597219Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 597109Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 597000Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 596891Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 596781Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 596671Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 596561Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 596453Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 596344Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 596219Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 596109Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 596000Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 595891Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 595781Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 595670Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 595501Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 595375Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 595225Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 595109Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 595000Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 594890Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 594781Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 594672Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 594562Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 594453Jump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeThread delayed: delay time: 594344Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599875Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599766Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599656Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599547Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599437Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599328Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599219Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599109Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598890Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598781Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598672Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598562Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598453Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598343Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598234Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598076Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597963Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597816Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597687Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597578Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597468Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597359Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597250Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597140Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597031Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596922Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596812Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596688Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596577Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596463Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596358Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596248Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596140Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596002Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599873Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599765Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599656Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599547Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599437Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599328Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599218Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599109Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 599000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598890Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598781Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598672Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598561Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598452Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598344Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 598219Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597948Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597814Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597687Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597578Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597468Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597359Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597250Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597138Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 597031Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596922Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596812Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596703Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596593Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596484Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596374Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596265Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596156Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 596047Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595937Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595828Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595718Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595609Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595500Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595308Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595195Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 595078Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594966Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594859Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594750Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594640Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594531Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594422Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594312Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594203Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeThread delayed: delay time: 594093Jump to behavior
                    Source: l5Cp6aAf3o.exe, 00000002.00000002.3603221163.0000000000929000.00000004.00000020.00020000.00000000.sdmp, adobe.exe, 00000005.00000002.1348060454.0000000000932000.00000004.00000020.00020000.00000000.sdmp, adobe.exe, 0000000C.00000002.3604739711.00000000014D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: 0.2.l5Cp6aAf3o.exe.2e1eb1c.1.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref name), ref method), typeof(CreateApi))
                    Source: 0.2.l5Cp6aAf3o.exe.2e1eb1c.1.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref name), ref method), typeof(CreateApi))
                    Source: 0.2.l5Cp6aAf3o.exe.2e1eb1c.1.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.csReference to suspicious API methods: ReadProcessMemory(processInformation.ProcessHandle, num3 + 8, ref buffer, 4, ref bytesRead)
                    Source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.raw.unpack, zOS.csReference to suspicious API methods: _120HqGy.OpenProcess(_2pIt.DuplicateHandle, bInheritHandle: true, (uint)iVE.ProcessID)
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeProcess created: C:\Users\user\Desktop\l5Cp6aAf3o.exe "C:\Users\user\Desktop\l5Cp6aAf3o.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess created: C:\Users\user\AppData\Roaming\Adobe\adobe.exe "C:\Users\user\AppData\Roaming\adobe\adobe.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeProcess created: C:\Users\user\AppData\Roaming\Adobe\adobe.exe "C:\Users\user\AppData\Roaming\adobe\adobe.exe"Jump to behavior
                    Source: l5Cp6aAf3o.exe, 00000002.00000002.3606453711.00000000028F2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: q8<b>[ Program Manager]</b> (08/03/2025 06:11:50)<br>{Win}TH
                    Source: l5Cp6aAf3o.exe, 00000002.00000002.3606453711.00000000028F2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR
                    Source: l5Cp6aAf3o.exe, 00000002.00000002.3606453711.00000000028F2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
                    Source: l5Cp6aAf3o.exe, 00000002.00000002.3606453711.00000000028F2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: q9<b>[ Program Manager]</b> (08/03/2025 06:11:50)<br>{Win}rTH
                    Source: l5Cp6aAf3o.exe, 00000002.00000002.3606453711.00000000028F2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: q3<b>[ Program Manager]</b> (08/03/2025 06:11:50)<br>
                    Source: l5Cp6aAf3o.exe, 00000002.00000002.3606453711.0000000002906000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: <html>Time: 03/24/2025 13:23:41<br>User Name: user<br>Computer Name: 783875<br>OSFullName: Microsoft Windows 10 Pro<br>CPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz<br>RAM: 8191.25 MB<br>IP Address: 24.38.253.191<br><hr><b>[ Program Manager]</b> (08/03/2025 06:11:50)<br>{Win}r</html>
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeQueries volume information: C:\Users\user\Desktop\l5Cp6aAf3o.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeQueries volume information: C:\Users\user\Desktop\l5Cp6aAf3o.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Users\user\AppData\Roaming\Adobe\adobe.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Users\user\AppData\Roaming\Adobe\adobe.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Users\user\AppData\Roaming\Adobe\adobe.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Users\user\AppData\Roaming\Adobe\adobe.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: 5.2.adobe.exe.760000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.l5Cp6aAf3o.exe.3e32da0.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.l5Cp6aAf3o.exe.3e9c1d0.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000C.00000002.3606212050.000000000304C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.1356297287.000000000279C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.3606453711.00000000028EC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.1356297287.0000000002771000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.1347515701.0000000000762000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000002.3606212050.0000000003021000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.3606453711.00000000028C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1137270533.0000000003DC9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: l5Cp6aAf3o.exe PID: 7120, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: l5Cp6aAf3o.exe PID: 6188, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: adobe.exe PID: 5160, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: adobe.exe PID: 5744, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                    Source: C:\Users\user\Desktop\l5Cp6aAf3o.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Adobe\adobe.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                    Source: Yara matchFile source: 5.2.adobe.exe.760000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.l5Cp6aAf3o.exe.3e32da0.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.l5Cp6aAf3o.exe.3e9c1d0.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000005.00000002.1356297287.0000000002771000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.1347515701.0000000000762000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000002.3606212050.0000000003021000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.3606453711.00000000028C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1137270533.0000000003DC9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: l5Cp6aAf3o.exe PID: 7120, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: l5Cp6aAf3o.exe PID: 6188, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: adobe.exe PID: 5160, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: adobe.exe PID: 5744, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: 5.2.adobe.exe.760000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.l5Cp6aAf3o.exe.3f7c250.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.l5Cp6aAf3o.exe.3e32da0.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.l5Cp6aAf3o.exe.3e9c1d0.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000C.00000002.3606212050.000000000304C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.1356297287.000000000279C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.3606453711.00000000028EC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.1356297287.0000000002771000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.1347515701.0000000000762000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000002.3606212050.0000000003021000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.3606453711.00000000028C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1137270533.0000000003DC9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: l5Cp6aAf3o.exe PID: 7120, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: l5Cp6aAf3o.exe PID: 6188, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: adobe.exe PID: 5160, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: adobe.exe PID: 5744, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    1
                    Disable or Modify Tools
                    2
                    OS Credential Dumping
                    1
                    File and Directory Discovery
                    Remote Services11
                    Archive Collected Data
                    1
                    Ingress Tool Transfer
                    1
                    Exfiltration Over Alternative Protocol
                    Abuse Accessibility Features
                    CredentialsDomainsDefault Accounts1
                    Native API
                    1
                    Registry Run Keys / Startup Folder
                    12
                    Process Injection
                    1
                    Deobfuscate/Decode Files or Information
                    21
                    Input Capture
                    24
                    System Information Discovery
                    Remote Desktop Protocol2
                    Data from Local System
                    11
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                    Registry Run Keys / Startup Folder
                    21
                    Obfuscated Files or Information
                    1
                    Credentials in Registry
                    211
                    Security Software Discovery
                    SMB/Windows Admin Shares1
                    Email Collection
                    1
                    Non-Standard Port
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
                    Software Packing
                    NTDS2
                    Process Discovery
                    Distributed Component Object Model21
                    Input Capture
                    2
                    Non-Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Timestomp
                    LSA Secrets141
                    Virtualization/Sandbox Evasion
                    SSH1
                    Clipboard Data
                    23
                    Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    DLL Side-Loading
                    Cached Domain Credentials1
                    Application Window Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                    Masquerading
                    DCSync1
                    System Network Configuration Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job141
                    Virtualization/Sandbox Evasion
                    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt12
                    Process Injection
                    /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                    Hidden Files and Directories
                    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1632426 Sample: l5Cp6aAf3o.exe Startdate: 07/03/2025 Architecture: WINDOWS Score: 100 27 s4.serv00.com 2->27 29 api.ipify.org 2->29 49 Suricata IDS alerts for network traffic 2->49 51 Found malware configuration 2->51 53 Malicious sample detected (through community Yara rule) 2->53 55 9 other signatures 2->55 7 l5Cp6aAf3o.exe 2 2->7         started        10 adobe.exe 2 2->10         started        12 adobe.exe 2 2->12         started        signatures3 process4 signatures5 57 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->57 14 l5Cp6aAf3o.exe 16 4 7->14         started        59 Antivirus detection for dropped file 10->59 61 Multi AV Scanner detection for dropped file 10->61 19 adobe.exe 14 2 10->19         started        21 adobe.exe 2 12->21         started        process6 dnsIp7 31 s4.serv00.com 213.189.52.181, 21, 49700, 49701 ECO-ATMAN-PLECO-ATMAN-PL Poland 14->31 33 api.ipify.org 172.67.74.152, 443, 49699, 49706 CLOUDFLARENETUS United States 14->33 23 C:\Users\user\AppData\Roaming\...\adobe.exe, PE32 14->23 dropped 25 C:\Users\user\...\adobe.exe:Zone.Identifier, ASCII 14->25 dropped 35 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->35 37 Tries to steal Mail credentials (via file / registry access) 14->37 39 Drops executable to a common third party application directory 14->39 41 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->41 43 Tries to harvest and steal ftp login credentials 21->43 45 Tries to harvest and steal browser information (history, passwords, etc) 21->45 47 Installs a global keyboard hook 21->47 file8 signatures9

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.