Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Auftragsbest#U00e4tigung.exe

Overview

General Information

Sample name:Auftragsbest#U00e4tigung.exe
renamed because original name is a hash value
Original sample name:Auftragsbesttigung.exe
Analysis ID:1619889
MD5:dae9eb1454d9b439b74d1e85dba72223
SHA1:794e6bc004dfaabc8328357e4514d4d60db463c1
SHA256:2383b97ef686b72097c44f7b83f4f0ed27e97fb378c3bcab610fc7ca1e9100b6
Tags:exeuser-lowmal3
Infos:

Detection

Quasar
Score:100
Range:0 - 100
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected Quasar RAT
.NET source code contains potential unpacker
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Sample uses string decryption to hide its real strings
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • styfuihs5ty.exe (PID: 7072 cmdline: "C:\Users\user\AppData\Roaming\styfuihs5ty.exe" MD5: DAE9EB1454D9B439B74D1E85DBA72223)
    • styfuihs5ty.exe (PID: 7120 cmdline: "C:\Users\user\AppData\Roaming\styfuihs5ty.exe" MD5: DAE9EB1454D9B439B74D1E85DBA72223)
  • styfuihs5ty.exe (PID: 6196 cmdline: "C:\Users\user\AppData\Roaming\styfuihs5ty.exe" MD5: DAE9EB1454D9B439B74D1E85DBA72223)
    • styfuihs5ty.exe (PID: 6984 cmdline: "C:\Users\user\AppData\Roaming\styfuihs5ty.exe" MD5: DAE9EB1454D9B439B74D1E85DBA72223)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Quasar RAT, QuasarRATQuasar RAT is a malware family written in .NET which is used by a variety of attackers. The malware is fully functional and open source, and is often packed to make analysis of the source more difficult.
  • APT33
  • Dropping Elephant
  • Stone Panda
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.quasar_rat
{"Version": "1.4.1", "Host:Port": ["che.ydns.eu:4213", "kamsi.ydns.eu:4213", "kin.ydns.eu:4213"], "SubDirectory": "SubDir", "InstallName": "Client.exe", "MutexName": "50ef7e25-5a45-48c6-8299-131ffa0b5a57", "StartupKey": "Quasar Client Startup", "Tag": "floo", "LogDirectoryName": "Logs", "ServerSignature": "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", "ServerCertificate": "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"}
SourceRuleDescriptionAuthorStrings
00000005.00000002.2982362230.0000000007409000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    00000005.00000002.2976500263.0000000004354000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_QuasarYara detected Quasar RATJoe Security
      00000007.00000002.2950097469.0000000000930000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_QuasarYara detected Quasar RATJoe Security
        00000005.00000002.2938465454.0000000003389000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_QuasarYara detected Quasar RATJoe Security
          00000000.00000002.2471552384.0000000003225000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_QuasarYara detected Quasar RATJoe Security
            Click to see the 30 entries
            SourceRuleDescriptionAuthorStrings
            0.2.Auftragsbest#U00e4tigung.exe.7341863.7.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              0.2.Auftragsbest#U00e4tigung.exe.8240000.9.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                0.2.Auftragsbest#U00e4tigung.exe.8240000.9.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                  0.2.Auftragsbest#U00e4tigung.exe.7341863.7.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                    0.2.Auftragsbest#U00e4tigung.exe.7241843.8.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                      Click to see the 20 entries

                      System Summary

                      barindex
                      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\styfuihs5ty.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe, ProcessId: 2748, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\styfuihs5ty
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-02-20T13:09:46.385017+010020355951Domain Observed Used for C2 Detected45.144.214.1074213192.168.2.652683TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-02-20T13:09:46.385017+010020276191Domain Observed Used for C2 Detected45.144.214.1074213192.168.2.652683TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 00000004.00000002.3373226762.0000000003301000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Quasar {"Version": "1.4.1", "Host:Port": ["che.ydns.eu:4213", "kamsi.ydns.eu:4213", "kin.ydns.eu:4213"], "SubDirectory": "SubDir", "InstallName": "Client.exe", "MutexName": "50ef7e25-5a45-48c6-8299-131ffa0b5a57", "StartupKey": "Quasar Client Startup", "Tag": "floo", "LogDirectoryName": "Logs", "ServerSignature": "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", "ServerCertificate": "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"}
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeReversingLabs: Detection: 23%
                      Source: Auftragsbest#U00e4tigung.exeVirustotal: Detection: 26%Perma Link
                      Source: Yara matchFile source: 0.2.Auftragsbest#U00e4tigung.exe.463fdd0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.styfuihs5ty.exe.4972e08.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.styfuihs5ty.exe.4972e08.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.styfuihs5ty.exe.610000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Auftragsbest#U00e4tigung.exe.463fdd0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000005.00000002.2976500263.0000000004354000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2950097469.0000000000930000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.2938465454.0000000003389000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2471552384.0000000003225000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.3373226762.0000000003301000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.3373226762.000000000358A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2958189391.0000000002871000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.3031370229.000000000293B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.3022508591.000000000309A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2950097469.0000000000612000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.3088048140.0000000008091000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.3053677984.000000000484A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2490705184.0000000004517000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2490705184.0000000003FD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Auftragsbest#U00e4tigung.exe PID: 2748, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Auftragsbest#U00e4tigung.exe PID: 964, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: styfuihs5ty.exe PID: 7072, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: styfuihs5ty.exe PID: 6196, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: styfuihs5ty.exe PID: 7120, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: styfuihs5ty.exe PID: 6984, type: MEMORYSTR
                      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: 00000004.00000002.3373226762.0000000003301000.00000004.00000800.00020000.00000000.sdmpString decryptor: 1.4.1
                      Source: 00000004.00000002.3373226762.0000000003301000.00000004.00000800.00020000.00000000.sdmpString decryptor: che.ydns.eu:4213;kamsi.ydns.eu:4213;kin.ydns.eu:4213;
                      Source: 00000004.00000002.3373226762.0000000003301000.00000004.00000800.00020000.00000000.sdmpString decryptor: SubDir
                      Source: 00000004.00000002.3373226762.0000000003301000.00000004.00000800.00020000.00000000.sdmpString decryptor: Client.exe
                      Source: 00000004.00000002.3373226762.0000000003301000.00000004.00000800.00020000.00000000.sdmpString decryptor: 50ef7e25-5a45-48c6-8299-131ffa0b5a57
                      Source: 00000004.00000002.3373226762.0000000003301000.00000004.00000800.00020000.00000000.sdmpString decryptor: Quasar Client Startup
                      Source: 00000004.00000002.3373226762.0000000003301000.00000004.00000800.00020000.00000000.sdmpString decryptor: floo
                      Source: 00000004.00000002.3373226762.0000000003301000.00000004.00000800.00020000.00000000.sdmpString decryptor: Logs
                      Source: 00000004.00000002.3373226762.0000000003301000.00000004.00000800.00020000.00000000.sdmpString decryptor: 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
                      Source: 00000004.00000002.3373226762.0000000003301000.00000004.00000800.00020000.00000000.sdmpString decryptor: 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
                      Source: Auftragsbest#U00e4tigung.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 195.201.57.90:443 -> 192.168.2.6:52694 version: TLS 1.2
                      Source: Auftragsbest#U00e4tigung.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2500672008.0000000005E50000.00000004.08000000.00040000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3053677984.0000000003F78000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2500672008.0000000005E50000.00000004.08000000.00040000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3053677984.0000000003F78000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdbSHA256}Lq source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000004F64000.00000004.00000800.00020000.00000000.sdmp, Auftragsbest#U00e4tigung.exe, 00000000.00000002.2511774930.0000000006AA0000.00000004.08000000.00040000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3053677984.0000000003F78000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdb source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000004F64000.00000004.00000800.00020000.00000000.sdmp, Auftragsbest#U00e4tigung.exe, 00000000.00000002.2511774930.0000000006AA0000.00000004.08000000.00040000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3053677984.0000000003F78000.00000004.00000800.00020000.00000000.sdmp
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 4x nop then jmp 05F2D04Eh0_2_05F2CFE8
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 4x nop then jmp 05F2D04Eh0_2_05F2CFD8
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 4x nop then jmp 05F2D04Eh0_2_05F2CF99
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 4x nop then jmp 05F2C8AFh0_2_05F2C850
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 4x nop then jmp 05F2C8AFh0_2_05F2C840
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 4x nop then jmp 05F73631h0_2_05F7356B
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 4x nop then jmp 05F73631h0_2_05F732C8
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 4x nop then jmp 05F73631h0_2_05F732B8
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 4x nop then jmp 05E0D04Eh5_2_05E0CFE8
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 4x nop then jmp 05E0D04Eh5_2_05E0CFD8
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 4x nop then jmp 05E0D04Eh5_2_05E0CF99
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 4x nop then jmp 05E0C8AFh5_2_05E0C840
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 4x nop then jmp 05E0C8AFh5_2_05E0C850
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 4x nop then jmp 06CA3631h5_2_06CA356B
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 4x nop then jmp 06CA3631h5_2_06CA32C8
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 4x nop then jmp 06CA3631h5_2_06CA32B8
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 4x nop then jmp 05C7D04Eh6_2_05C7CFDB
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 4x nop then jmp 05C7D04Eh6_2_05C7CFE8
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 4x nop then jmp 05C7C8AFh6_2_05C7C847
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 4x nop then jmp 05C7C8AFh6_2_05C7C850
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 4x nop then jmp 06B43631h6_2_06B4356B
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 4x nop then jmp 06B43631h6_2_06B432BF
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 4x nop then jmp 06B43631h6_2_06B432C8

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 2027619 - Severity 1 - ET MALWARE Observed Malicious SSL Cert (Quasar CnC) : 45.144.214.107:4213 -> 192.168.2.6:52683
                      Source: Network trafficSuricata IDS: 2035595 - Severity 1 - ET MALWARE Generic AsyncRAT/zgRAT Style SSL Cert : 45.144.214.107:4213 -> 192.168.2.6:52683
                      Source: global trafficTCP traffic: 192.168.2.6:52683 -> 45.144.214.107:4213
                      Source: global trafficTCP traffic: 192.168.2.6:52563 -> 1.1.1.1:53
                      Source: global trafficHTTP traffic detected: GET /win32/panel/uploads/Tiyxz.dat HTTP/1.1Host: 196.251.71.142Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /win32/panel/uploads/Tiyxz.dat HTTP/1.1Host: 196.251.71.142Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /win32/panel/uploads/Tiyxz.dat HTTP/1.1Host: 196.251.71.142Connection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 195.201.57.90 195.201.57.90
                      Source: Joe Sandbox ViewIP Address: 195.201.57.90 195.201.57.90
                      Source: Joe Sandbox ViewASN Name: HPC-MVM-ASHU HPC-MVM-ASHU
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: unknownDNS query: name: ipwho.is
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:76.0) Gecko/20100101 Firefox/76.0Host: ipwho.isConnection: Keep-Alive
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.251.71.142
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:76.0) Gecko/20100101 Firefox/76.0Host: ipwho.isConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /win32/panel/uploads/Tiyxz.dat HTTP/1.1Host: 196.251.71.142Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /win32/panel/uploads/Tiyxz.dat HTTP/1.1Host: 196.251.71.142Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /win32/panel/uploads/Tiyxz.dat HTTP/1.1Host: 196.251.71.142Connection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: che.ydns.eu
                      Source: global trafficDNS traffic detected: DNS query: ipwho.is
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2471552384.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000005.00000002.2938465454.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3022508591.0000000002D51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.251.71.142
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2471552384.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000005.00000002.2938465454.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3022508591.0000000002D51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.251.71.142/win32/panel/uploads/Tiyxz.dat
                      Source: Auftragsbest#U00e4tigung.exe, styfuihs5ty.exe.0.drString found in binary or memory: http://196.251.71.142/win32/panel/uploads/Tiyxz.dat1qJ8LzfOVVO7/A0fBqjSIyw==
                      Source: Auftragsbest#U00e4tigung.exe, 00000004.00000002.3386674795.00000000059B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: Auftragsbest#U00e4tigung.exe, 00000004.00000002.3386674795.00000000059B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabyaG
                      Source: Auftragsbest#U00e4tigung.exe, 00000004.00000002.3373226762.000000000353E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ipwho.is
                      Source: Auftragsbest#U00e4tigung.exe, 00000004.00000002.3373226762.000000000353E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ipwho.isd
                      Source: Auftragsbest#U00e4tigung.exe, 00000004.00000002.3373226762.000000000358A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                      Source: Auftragsbest#U00e4tigung.exe, 00000004.00000002.3373226762.000000000358A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/d
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2471552384.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, Auftragsbest#U00e4tigung.exe, 00000004.00000002.3373226762.0000000003301000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000005.00000002.2938465454.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3022508591.0000000002D51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000003FD1000.00000004.00000800.00020000.00000000.sdmp, Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000004517000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3053677984.000000000484A000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3088048140.0000000008091000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000007.00000002.2950097469.0000000000612000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000004F64000.00000004.00000800.00020000.00000000.sdmp, Auftragsbest#U00e4tigung.exe, 00000000.00000002.2511774930.0000000006AA0000.00000004.08000000.00040000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3053677984.0000000003F78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000004F64000.00000004.00000800.00020000.00000000.sdmp, Auftragsbest#U00e4tigung.exe, 00000000.00000002.2511774930.0000000006AA0000.00000004.08000000.00040000.00000000.sdmp, styfuihs5ty.exe, 00000005.00000002.2976500263.0000000004DE9000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3053677984.0000000003F78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000004F64000.00000004.00000800.00020000.00000000.sdmp, Auftragsbest#U00e4tigung.exe, 00000000.00000002.2511774930.0000000006AA0000.00000004.08000000.00040000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3053677984.0000000003F78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                      Source: Auftragsbest#U00e4tigung.exe, 00000004.00000002.3373226762.000000000352C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ipwho.is
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000003FD1000.00000004.00000800.00020000.00000000.sdmp, Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000004517000.00000004.00000800.00020000.00000000.sdmp, Auftragsbest#U00e4tigung.exe, 00000004.00000002.3373226762.000000000352C000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3053677984.000000000484A000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3088048140.0000000008091000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000007.00000002.2950097469.0000000000612000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://ipwho.is/
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000004F64000.00000004.00000800.00020000.00000000.sdmp, Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000003FD1000.00000004.00000800.00020000.00000000.sdmp, Auftragsbest#U00e4tigung.exe, 00000000.00000002.2511774930.0000000006AA0000.00000004.08000000.00040000.00000000.sdmp, Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000004517000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3053677984.0000000003F78000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3053677984.000000000484A000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3088048140.0000000008091000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000007.00000002.2950097469.0000000000612000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000004F64000.00000004.00000800.00020000.00000000.sdmp, Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000003FD1000.00000004.00000800.00020000.00000000.sdmp, Auftragsbest#U00e4tigung.exe, 00000000.00000002.2471552384.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, Auftragsbest#U00e4tigung.exe, 00000000.00000002.2511774930.0000000006AA0000.00000004.08000000.00040000.00000000.sdmp, Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000004517000.00000004.00000800.00020000.00000000.sdmp, Auftragsbest#U00e4tigung.exe, 00000004.00000002.3373226762.000000000337B000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000005.00000002.2938465454.0000000002F02000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3022508591.0000000002D81000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3053677984.0000000003F78000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3053677984.000000000484A000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3088048140.0000000008091000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000007.00000002.2950097469.0000000000612000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000004F64000.00000004.00000800.00020000.00000000.sdmp, Auftragsbest#U00e4tigung.exe, 00000000.00000002.2511774930.0000000006AA0000.00000004.08000000.00040000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3053677984.0000000003F78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000003FD1000.00000004.00000800.00020000.00000000.sdmp, Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000004517000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3053677984.000000000484A000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3088048140.0000000008091000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000007.00000002.2950097469.0000000000612000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354sCannot
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52694
                      Source: unknownHTTPS traffic detected: 195.201.57.90:443 -> 192.168.2.6:52694 version: TLS 1.2

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 0.2.Auftragsbest#U00e4tigung.exe.463fdd0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.styfuihs5ty.exe.4972e08.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.styfuihs5ty.exe.4972e08.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.styfuihs5ty.exe.610000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Auftragsbest#U00e4tigung.exe.463fdd0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000005.00000002.2976500263.0000000004354000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2950097469.0000000000930000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.2938465454.0000000003389000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2471552384.0000000003225000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.3373226762.0000000003301000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.3373226762.000000000358A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2958189391.0000000002871000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.3031370229.000000000293B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.3022508591.000000000309A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2950097469.0000000000612000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.3088048140.0000000008091000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.3053677984.000000000484A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2490705184.0000000004517000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2490705184.0000000003FD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Auftragsbest#U00e4tigung.exe PID: 2748, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Auftragsbest#U00e4tigung.exe PID: 964, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: styfuihs5ty.exe PID: 7072, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: styfuihs5ty.exe PID: 6196, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: styfuihs5ty.exe PID: 7120, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: styfuihs5ty.exe PID: 6984, type: MEMORYSTR
                      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

                      System Summary

                      barindex
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.463fdd0.2.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.463fdd0.2.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.463fdd0.2.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                      Source: 6.2.styfuihs5ty.exe.4972e08.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                      Source: 6.2.styfuihs5ty.exe.4972e08.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                      Source: 6.2.styfuihs5ty.exe.4972e08.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                      Source: 6.2.styfuihs5ty.exe.4972e08.1.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                      Source: 6.2.styfuihs5ty.exe.4972e08.1.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                      Source: 6.2.styfuihs5ty.exe.4972e08.1.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                      Source: 7.2.styfuihs5ty.exe.610000.0.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                      Source: 7.2.styfuihs5ty.exe.610000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                      Source: 7.2.styfuihs5ty.exe.610000.0.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.463fdd0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.463fdd0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.463fdd0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_05F0AC70 NtResumeThread,0_2_05F0AC70
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_05F07340 NtProtectVirtualMemory,0_2_05F07340
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_05F0AC68 NtResumeThread,0_2_05F0AC68
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_05F07338 NtProtectVirtualMemory,0_2_05F07338
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_05D64C20 NtProtectVirtualMemory,5_2_05D64C20
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_05D682D0 NtResumeThread,5_2_05D682D0
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_05D64C18 NtProtectVirtualMemory,5_2_05D64C18
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_05D682C8 NtResumeThread,5_2_05D682C8
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C04C20 NtProtectVirtualMemory,6_2_05C04C20
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C082D0 NtResumeThread,6_2_05C082D0
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C04C18 NtProtectVirtualMemory,6_2_05C04C18
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C082C8 NtResumeThread,6_2_05C082C8
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_01611E6B0_2_01611E6B
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_01611E780_2_01611E78
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_05F039D00_2_05F039D0
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_05F039C10_2_05F039C1
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_05F2EA780_2_05F2EA78
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_05F27FE80_2_05F27FE8
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_05F292380_2_05F29238
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_05F7AC900_2_05F7AC90
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_05F715A80_2_05F715A8
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_05F7AC800_2_05F7AC80
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_069D85DB0_2_069D85DB
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_069DEDC00_2_069DEDC0
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_069DCB800_2_069DCB80
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_069D48C00_2_069D48C0
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_069D10500_2_069D1050
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_069D10400_2_069D1040
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_069DEDB30_2_069DEDB3
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_069DCB760_2_069DCB76
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_069D48B00_2_069D48B0
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_069F27A00_2_069F27A0
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_069F27230_2_069F2723
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A202280_2_06A20228
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A202180_2_06A20218
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A26F370_2_06A26F37
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A268800_2_06A26880
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A268700_2_06A26870
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A5DB800_2_06A5DB80
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A5A09F0_2_06A5A09F
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A578300_2_06A57830
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A599F00_2_06A599F0
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A5611B0_2_06A5611B
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A55E280_2_06A55E28
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A55E180_2_06A55E18
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A563260_2_06A56326
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A563440_2_06A56344
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A560CB0_2_06A560CB
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A5782A0_2_06A5782A
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A5600A0_2_06A5600A
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A599E00_2_06A599E0
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A916000_2_06A91600
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A9B4CA0_2_06A9B4CA
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A915F00_2_06A915F0
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A94A100_2_06A94A10
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_0723E3D80_2_0723E3D8
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_072200060_2_07220006
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_072200400_2_07220040
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 4_2_013FEFE44_2_013FEFE4
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 4_2_056B93B04_2_056B93B0
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 4_2_056B05084_2_056B0508
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 4_2_056B05184_2_056B0518
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 4_2_056B9F0B4_2_056B9F0B
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 4_2_0824A0C84_2_0824A0C8
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 4_2_08246D884_2_08246D88
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_01401E6A5_2_01401E6A
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_01401E785_2_01401E78
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_05D665785_2_05D66578
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_05D612B05_2_05D612B0
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_05D665695_2_05D66569
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_05D612A05_2_05D612A0
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_05E08FF85_2_05E08FF8
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_05E0EA785_2_05E0EA78
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_05E07FE85_2_05E07FE8
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06A885DB5_2_06A885DB
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06A8EDC05_2_06A8EDC0
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06A8CB805_2_06A8CB80
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06A848C05_2_06A848C0
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06A810405_2_06A81040
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06A810505_2_06A81050
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06A8EDB15_2_06A8EDB1
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06A8CB765_2_06A8CB76
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06AD02285_2_06AD0228
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06AD02185_2_06AD0218
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06AD6F375_2_06AD6F37
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06AD68805_2_06AD6880
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06AD68705_2_06AD6870
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06C8DB805_2_06C8DB80
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06C8609A5_2_06C8609A
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06C8A09F5_2_06C8A09F
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06C878305_2_06C87830
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06C899F05_2_06C899F0
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06C8611B5_2_06C8611B
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06C8A6D85_2_06C8A6D8
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06C85E185_2_06C85E18
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06C85E285_2_06C85E28
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06C863445_2_06C86344
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06C863265_2_06C86326
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06C8600A5_2_06C8600A
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06C8782A5_2_06C8782A
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06C899E05_2_06C899E0
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06CA15A85_2_06CA15A8
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06CCC9405_2_06CCC940
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06CC16005_2_06CC1600
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06CC15F05_2_06CC15F0
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06CC4A105_2_06CC4A10
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06F8E3D85_2_06F8E3D8
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06F700405_2_06F70040
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_06F700075_2_06F70007
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_01301E786_2_01301E78
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_01301E6F6_2_01301E6F
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C065786_2_05C06578
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C012B06_2_05C012B0
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C065696_2_05C06569
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C012A06_2_05C012A0
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C668806_2_05C66880
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C668706_2_05C66870
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C66F486_2_05C66F48
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C66F376_2_05C66F37
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C602186_2_05C60218
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C602286_2_05C60228
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C7EA786_2_05C7EA78
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C77FE86_2_05C77FE8
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C793C76_2_05C793C7
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C999F06_2_05C999F0
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C9611B6_2_05C9611B
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C978306_2_05C97830
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C9DB806_2_05C9DB80
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C93D8A6_2_05C93D8A
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C95E186_2_05C95E18
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C95E286_2_05C95E28
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C960CB6_2_05C960CB
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C9600A6_2_05C9600A
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C9782A6_2_05C9782A
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C963446_2_05C96344
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_05C963266_2_05C96326
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_069185DB6_2_069185DB
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_06916C786_2_06916C78
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_0691EDC06_2_0691EDC0
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_0691CB806_2_0691CB80
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_069148C06_2_069148C0
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_069110506_2_06911050
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_069110406_2_06911040
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_06916C696_2_06916C69
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_0691EDB16_2_0691EDB1
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_0691CB766_2_0691CB76
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_069148B06_2_069148B0
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_0694C9406_2_0694C940
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_069416006_2_06941600
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_0694B4CA6_2_0694B4CA
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_069415F06_2_069415F0
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_06944A106_2_06944A10
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_06D9E3D86_2_06D9E3D8
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_06D800406_2_06D80040
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 6_2_06D800076_2_06D80007
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 7_2_00BDF03C7_2_00BDF03C
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 8_2_028BF03C8_2_028BF03C
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2471552384.0000000003225000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameClient.exe. vs Auftragsbest#U00e4tigung.exe
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000004F64000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs Auftragsbest#U00e4tigung.exe
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2470726588.000000000132E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Auftragsbest#U00e4tigung.exe
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2470880743.00000000013E8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameFLO.exe( vs Auftragsbest#U00e4tigung.exe
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2471552384.0000000002FD1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs Auftragsbest#U00e4tigung.exe
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000000.2115071055.0000000000C42000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameFLO.exe( vs Auftragsbest#U00e4tigung.exe
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2511774930.0000000006AA0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs Auftragsbest#U00e4tigung.exe
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2500672008.0000000005E50000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs Auftragsbest#U00e4tigung.exe
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000004517000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameClient.exe. vs Auftragsbest#U00e4tigung.exe
                      Source: Auftragsbest#U00e4tigung.exeBinary or memory string: OriginalFilenameFLO.exe( vs Auftragsbest#U00e4tigung.exe
                      Source: Auftragsbest#U00e4tigung.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.463fdd0.2.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.463fdd0.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.463fdd0.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                      Source: 6.2.styfuihs5ty.exe.4972e08.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                      Source: 6.2.styfuihs5ty.exe.4972e08.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                      Source: 6.2.styfuihs5ty.exe.4972e08.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                      Source: 6.2.styfuihs5ty.exe.4972e08.1.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                      Source: 6.2.styfuihs5ty.exe.4972e08.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                      Source: 6.2.styfuihs5ty.exe.4972e08.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                      Source: 7.2.styfuihs5ty.exe.610000.0.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                      Source: 7.2.styfuihs5ty.exe.610000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                      Source: 7.2.styfuihs5ty.exe.610000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.463fdd0.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.463fdd0.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.463fdd0.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.5e50000.3.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.5e50000.3.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.5e50000.3.raw.unpack, Task.csTask registration methods: 'RegisterChanges', 'CreateTask'
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.5e50000.3.raw.unpack, TaskService.csTask registration methods: 'CreateFromToken'
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.5e50000.3.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.5e50000.3.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.5e50000.3.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.5e50000.3.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.5e50000.3.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.5e50000.3.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                      Source: classification engineClassification label: mal100.troj.evad.winEXE@9/3@2/3
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeFile created: C:\Users\user\AppData\Roaming\styfuihs5ty.exeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeMutant created: NULL
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeMutant created: \Sessions\1\BaseNamedObjects\Local\50ef7e25-5a45-48c6-8299-131ffa0b5a57
                      Source: Auftragsbest#U00e4tigung.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: Auftragsbest#U00e4tigung.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: Auftragsbest#U00e4tigung.exeVirustotal: Detection: 26%
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeFile read: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe "C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe"
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess created: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe "C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe"
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\styfuihs5ty.exe "C:\Users\user\AppData\Roaming\styfuihs5ty.exe"
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\styfuihs5ty.exe "C:\Users\user\AppData\Roaming\styfuihs5ty.exe"
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess created: C:\Users\user\AppData\Roaming\styfuihs5ty.exe "C:\Users\user\AppData\Roaming\styfuihs5ty.exe"
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess created: C:\Users\user\AppData\Roaming\styfuihs5ty.exe "C:\Users\user\AppData\Roaming\styfuihs5ty.exe"
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess created: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe "C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess created: C:\Users\user\AppData\Roaming\styfuihs5ty.exe "C:\Users\user\AppData\Roaming\styfuihs5ty.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess created: C:\Users\user\AppData\Roaming\styfuihs5ty.exe "C:\Users\user\AppData\Roaming\styfuihs5ty.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: wtsapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: winsta.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: mrmcorer.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: thumbcache.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: policymanager.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: msvcp110_win.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: Auftragsbest#U00e4tigung.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: Auftragsbest#U00e4tigung.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2500672008.0000000005E50000.00000004.08000000.00040000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3053677984.0000000003F78000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2500672008.0000000005E50000.00000004.08000000.00040000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3053677984.0000000003F78000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdbSHA256}Lq source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000004F64000.00000004.00000800.00020000.00000000.sdmp, Auftragsbest#U00e4tigung.exe, 00000000.00000002.2511774930.0000000006AA0000.00000004.08000000.00040000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3053677984.0000000003F78000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdb source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2490705184.0000000004F64000.00000004.00000800.00020000.00000000.sdmp, Auftragsbest#U00e4tigung.exe, 00000000.00000002.2511774930.0000000006AA0000.00000004.08000000.00040000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3053677984.0000000003F78000.00000004.00000800.00020000.00000000.sdmp

                      Data Obfuscation

                      barindex
                      Source: Auftragsbest#U00e4tigung.exe, Tndgnfshumn.cs.Net Code: Xruvfkqwrq System.AppDomain.Load(byte[])
                      Source: styfuihs5ty.exe.0.dr, Tndgnfshumn.cs.Net Code: Xruvfkqwrq System.AppDomain.Load(byte[])
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.5e50000.3.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.5e50000.3.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.5e50000.3.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.4f640c8.1.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.4f640c8.1.raw.unpack, ListDecorator.cs.Net Code: Read
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.4f640c8.1.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.4f640c8.1.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.4f640c8.1.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.6aa0000.4.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.6aa0000.4.raw.unpack, ListDecorator.cs.Net Code: Read
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.6aa0000.4.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.6aa0000.4.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.6aa0000.4.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
                      Source: Yara matchFile source: 0.2.Auftragsbest#U00e4tigung.exe.7341863.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Auftragsbest#U00e4tigung.exe.8240000.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Auftragsbest#U00e4tigung.exe.8240000.9.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Auftragsbest#U00e4tigung.exe.7341863.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Auftragsbest#U00e4tigung.exe.7241843.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000005.00000002.2982362230.0000000007409000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.2938465454.0000000002EC2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.3022508591.0000000002D81000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2528292633.0000000008240000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2515042946.0000000007241000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.2938465454.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2515042946.0000000007541000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2471552384.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Auftragsbest#U00e4tigung.exe PID: 2748, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: styfuihs5ty.exe PID: 7072, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: styfuihs5ty.exe PID: 6196, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_01617113 push edi; retf 0_2_01617114
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_016170BB push edi; retf 0_2_016170BC
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_01617373 push esp; retf 0_2_01617374
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_01617344 push esp; retf 0_2_01617346
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_01612B47 pushfd ; retf 0_2_01612B48
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_01617325 push ebp; retf 0_2_01617326
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_01617304 push ebp; retf 0_2_01617305
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_01612BCB pushfd ; retf 0_2_01612BCC
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_016172E3 push ebp; retf 0_2_016172E5
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_01617471 push ebx; retf 0_2_01617472
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_016167C6 pushad ; retf 0_2_016167C7
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_016177CC push eax; retf 0_2_016177CD
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_0161663A push ecx; ret 0_2_01616640
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_05F72BC2 push B903FD60h; retf 0077h0_2_05F72BC7
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_069DC6D0 pushfd ; ret 0_2_069DC6D1
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_069DDC19 push es; ret 0_2_069DDC6C
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A22E67 push es; retf 0_2_06A22FAC
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A25B90 push esp; iretd 0_2_06A25B9D
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A2513F push es; iretd 0_2_06A25184
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A53440 push ecx; iretd 0_2_06A53442
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A52D01 push esp; iretd 0_2_06A52D02
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A59123 push es; retf 0_2_06A59124
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A9E77D pushad ; iretd 0_2_06A9E781
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A9849E push es; retf 0_2_06A984A4
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A96401 push es; retf 0_2_06A96408
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A962A5 push edx; iretd 0_2_06A962AB
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A91342 push es; ret 0_2_06A91358
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeCode function: 0_2_06A94807 push es; retf 0_2_06A9490C
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_01401900 push esp; ret 5_2_014019B9
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_0140663A push ecx; ret 5_2_01406640
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeCode function: 5_2_05D67F4A push eax; retf 5_2_05D67F51
                      Source: 0.2.Auftragsbest#U00e4tigung.exe.6c30000.5.raw.unpack, QUE7yuF8W1SDk5K5eRb.csHigh entropy of concatenated method names: 'o9LFwiaNMs', 'XJTFPglout', 'TPIFYZqPCe', 'dbZFrFvU6D', 'X7LFKCY9CJ', 'bfNFRZPeuh', 'tyeFxltmnM', 'EkDFig7Ofa', 'FPqF0brHJO', 'zsdFsU48Bn'
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeFile created: C:\Users\user\AppData\Roaming\styfuihs5ty.exeJump to dropped file
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run styfuihs5tyJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run styfuihs5tyJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeFile opened: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: Auftragsbest#U00e4tigung.exe PID: 2748, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: styfuihs5ty.exe PID: 7072, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: styfuihs5ty.exe PID: 6196, type: MEMORYSTR
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2471552384.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000005.00000002.2938465454.0000000002F02000.00000004.00000800.00020000.00000000.sdmp, styfuihs5ty.exe, 00000006.00000002.3022508591.0000000002D81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeMemory allocated: 15D0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeMemory allocated: 2FD0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeMemory allocated: 4FD0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeMemory allocated: 7240000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeMemory allocated: 7040000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeMemory allocated: 13F0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeMemory allocated: 3300000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeMemory allocated: 3100000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeMemory allocated: 1400000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeMemory allocated: 2E10000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeMemory allocated: 1470000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeMemory allocated: 6F90000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeMemory allocated: 6D90000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeMemory allocated: 1300000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeMemory allocated: 2D50000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeMemory allocated: 2AE0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeMemory allocated: 6DA0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeMemory allocated: 7DA0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeMemory allocated: BD0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeMemory allocated: 2870000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeMemory allocated: 4870000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeMemory allocated: 2760000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeMemory allocated: 2910000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeMemory allocated: 4910000 memory reserve | memory write watch
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeWindow / User API: threadDelayed 1350Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeWindow / User API: threadDelayed 5507Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeWindow / User API: threadDelayed 467Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeWindow / User API: threadDelayed 413Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeWindow / User API: threadDelayed 1956Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeWindow / User API: threadDelayed 4403Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeWindow / User API: threadDelayed 1889Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeWindow / User API: threadDelayed 3807Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -21213755684765971s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -100000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 1436Thread sleep count: 1350 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 1436Thread sleep count: 5507 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -99890s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -99781s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -99672s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -99562s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -99453s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -99343s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -99234s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -99125s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -99014s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -98906s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -98793s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -98672s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -98562s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -98424s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -98297s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -98187s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -98077s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -97969s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -97859s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -97750s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -97640s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -97531s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -97422s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -97312s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -97202s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -97094s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -96984s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -96875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -96765s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -96656s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe TID: 4512Thread sleep time: -96547s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -22136092888451448s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -100000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2644Thread sleep count: 1956 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2644Thread sleep count: 4403 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -99872s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -99764s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -99653s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -99512s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -99396s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -99266s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -99156s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -99047s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -98937s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -98828s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -98719s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -98609s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -98500s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -98390s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -98281s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -98172s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -98062s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -97953s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -97844s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -97734s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -97625s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -97516s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -97406s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -97289s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -97185s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -97062s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -96801s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -96672s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4416Thread sleep time: -96562s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -19369081277395017s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -100000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 6980Thread sleep count: 1889 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -99875s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -99764s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -99397s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 6980Thread sleep count: 3807 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -99294s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -99187s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -99078s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -98968s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -98857s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -98749s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -98640s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -98531s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -98422s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -98312s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -98203s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -98093s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -97984s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -97875s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -97765s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -97656s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -97547s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -97437s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -97328s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -97218s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -97097s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 2056Thread sleep time: -96980s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 6648Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exe TID: 4020Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BaseBoard
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BIOS
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 100000Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 99890Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 99781Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 99672Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 99562Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 99453Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 99343Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 99234Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 99125Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 99014Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 98906Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 98793Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 98672Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 98562Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 98424Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 98297Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 98187Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 98077Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 97969Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 97859Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 97750Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 97640Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 97531Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 97422Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 97312Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 97202Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 97094Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 96984Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 96875Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 96765Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 96656Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeThread delayed: delay time: 96547Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 100000Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 99872Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 99764Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 99653Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 99512Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 99396Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 99266Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 99156Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 99047Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 98937Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 98828Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 98719Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 98609Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 98500Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 98390Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 98281Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 98172Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 98062Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 97953Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 97844Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 97734Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 97625Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 97516Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 97406Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 97289Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 97185Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 97062Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 96801Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 96672Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 96562Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 100000Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 99875Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 99764Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 99397Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 99294Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 99187Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 99078Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 98968Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 98857Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 98749Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 98640Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 98531Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 98422Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 98312Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 98203Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 98093Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 97984Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 97875Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 97765Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 97656Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 97547Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 97437Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 97328Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 97218Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 97097Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 96980Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeThread delayed: delay time: 922337203685477
                      Source: Auftragsbest#U00e4tigung.exe, 00000000.00000002.2470726588.000000000139B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll;
                      Source: styfuihs5ty.exe, 00000006.00000002.3022508591.0000000002D81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen
                      Source: styfuihs5ty.exe, 00000006.00000002.3022508591.0000000002D81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft|VMWare|Virtual
                      Source: styfuihs5ty.exe, 00000006.00000002.3013019027.0000000001029000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlli
                      Source: Auftragsbest#U00e4tigung.exe, 00000004.00000002.3368897773.000000000148A000.00000004.00000020.00020000.00000000.sdmp, styfuihs5ty.exe, 00000005.00000002.2935025240.0000000001143000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeMemory written: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeMemory written: C:\Users\user\AppData\Roaming\styfuihs5ty.exe base: 610000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeMemory written: C:\Users\user\AppData\Roaming\styfuihs5ty.exe base: 700000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeProcess created: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe "C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess created: C:\Users\user\AppData\Roaming\styfuihs5ty.exe "C:\Users\user\AppData\Roaming\styfuihs5ty.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeProcess created: C:\Users\user\AppData\Roaming\styfuihs5ty.exe "C:\Users\user\AppData\Roaming\styfuihs5ty.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeQueries volume information: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeQueries volume information: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeQueries volume information: C:\Users\user\AppData\Roaming\styfuihs5ty.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeQueries volume information: C:\Users\user\AppData\Roaming\styfuihs5ty.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeQueries volume information: C:\Users\user\AppData\Roaming\styfuihs5ty.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeQueries volume information: C:\Users\user\AppData\Roaming\styfuihs5ty.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\styfuihs5ty.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Auftragsbest#U00e4tigung.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 0.2.Auftragsbest#U00e4tigung.exe.463fdd0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.styfuihs5ty.exe.4972e08.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.styfuihs5ty.exe.4972e08.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.styfuihs5ty.exe.610000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Auftragsbest#U00e4tigung.exe.463fdd0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000005.00000002.2976500263.0000000004354000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2950097469.0000000000930000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.2938465454.0000000003389000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2471552384.0000000003225000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.3373226762.0000000003301000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.3373226762.000000000358A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2958189391.0000000002871000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.3031370229.000000000293B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.3022508591.000000000309A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2950097469.0000000000612000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.3088048140.0000000008091000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.3053677984.000000000484A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2490705184.0000000004517000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2490705184.0000000003FD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Auftragsbest#U00e4tigung.exe PID: 2748, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Auftragsbest#U00e4tigung.exe PID: 964, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: styfuihs5ty.exe PID: 7072, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: styfuihs5ty.exe PID: 6196, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: styfuihs5ty.exe PID: 7120, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: styfuihs5ty.exe PID: 6984, type: MEMORYSTR
                      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 0.2.Auftragsbest#U00e4tigung.exe.463fdd0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.styfuihs5ty.exe.4972e08.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.styfuihs5ty.exe.4972e08.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.styfuihs5ty.exe.610000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Auftragsbest#U00e4tigung.exe.463fdd0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000005.00000002.2976500263.0000000004354000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2950097469.0000000000930000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.2938465454.0000000003389000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2471552384.0000000003225000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.3373226762.0000000003301000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.3373226762.000000000358A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2958189391.0000000002871000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.3031370229.000000000293B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.3022508591.000000000309A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2950097469.0000000000612000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.3088048140.0000000008091000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.3053677984.000000000484A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2490705184.0000000004517000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2490705184.0000000003FD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Auftragsbest#U00e4tigung.exe PID: 2748, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Auftragsbest#U00e4tigung.exe PID: 964, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: styfuihs5ty.exe PID: 7072, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: styfuihs5ty.exe PID: 6196, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: styfuihs5ty.exe PID: 7120, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: styfuihs5ty.exe PID: 6984, type: MEMORYSTR
                      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts21
                      Windows Management Instrumentation
                      1
                      Scheduled Task/Job
                      111
                      Process Injection
                      1
                      Masquerading
                      OS Credential Dumping211
                      Security Software Discovery
                      Remote Services1
                      Archive Collected Data
                      11
                      Encrypted Channel
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts1
                      Scheduled Task/Job
                      1
                      Registry Run Keys / Startup Folder
                      1
                      Scheduled Task/Job
                      1
                      Disable or Modify Tools
                      LSASS Memory1
                      Process Discovery
                      Remote Desktop ProtocolData from Removable Media1
                      Non-Standard Port
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAt1
                      DLL Side-Loading
                      1
                      Registry Run Keys / Startup Folder
                      41
                      Virtualization/Sandbox Evasion
                      Security Account Manager41
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin SharesData from Network Shared Drive1
                      Ingress Tool Transfer
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                      DLL Side-Loading
                      111
                      Process Injection
                      NTDS1
                      Application Window Discovery
                      Distributed Component Object ModelInput Capture2
                      Non-Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      Hidden Files and Directories
                      LSA Secrets1
                      System Network Configuration Discovery
                      SSHKeylogging13
                      Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                      Obfuscated Files or Information
                      Cached Domain Credentials1
                      File and Directory Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      Software Packing
                      DCSync23
                      System Information Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                      DLL Side-Loading
                      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.