Loading ...

Play interactive tourEdit tour

Windows Analysis Report QT21136583_Order_Doc.exe

Overview

General Information

Sample Name:QT21136583_Order_Doc.exe
Analysis ID:502708
MD5:ac0f49a715ebc7eb6e51fb986425136e
SHA1:813346ea143739c3fede3cde1d612de75ab731bf
SHA256:ccc78c1d61ff6eb4b314c9ffbbd9f172984a6b3decb088b1398a96b382a3149e
Tags:agentteslaexe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Detected unpacking (overwrites its own PE header)
Yara detected AgentTesla
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Initial sample is a PE file and has a suspicious name
Tries to harvest and steal ftp login credentials
Machine Learning detection for sample
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Injects a PE file into a foreign processes
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
Contains functionality to call native functions
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Enables debug privileges
Sample file is different than original file name gathered from version info
Drops PE files
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

Process Tree

  • System is w10x64
  • QT21136583_Order_Doc.exe (PID: 6740 cmdline: 'C:\Users\user\Desktop\QT21136583_Order_Doc.exe' MD5: AC0F49A715EBC7EB6E51FB986425136E)
    • QT21136583_Order_Doc.exe (PID: 6768 cmdline: 'C:\Users\user\Desktop\QT21136583_Order_Doc.exe' MD5: AC0F49A715EBC7EB6E51FB986425136E)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "Username": "accounts2@dsqtech.com", "Password": "Kolhapur123#", "Host": "mail.dsqtech.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.616077569.0000000000508000.00000004.00000020.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000001.00000002.616077569.0000000000508000.00000004.00000020.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000001.00000002.615598257.0000000000400000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000001.00000002.615598257.0000000000400000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000001.00000001.355689288.0000000000400000.00000040.00020000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 14 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.QT21136583_Order_Doc.exe.2851458.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0.2.QT21136583_Order_Doc.exe.2851458.1.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                1.2.QT21136583_Order_Doc.exe.38b3258.5.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  1.2.QT21136583_Order_Doc.exe.38b3258.5.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    0.2.QT21136583_Order_Doc.exe.2840000.2.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 33 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 1.2.QT21136583_Order_Doc.exe.543f60.2.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "accounts2@dsqtech.com", "Password": "Kolhapur123#", "Host": "mail.dsqtech.com"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: QT21136583_Order_Doc.exeReversingLabs: Detection: 17%
                      Machine Learning detection for sampleShow sources
                      Source: QT21136583_Order_Doc.exeJoe Sandbox ML: detected
                      Source: 1.2.QT21136583_Order_Doc.exe.2400000.4.unpackAvira: Label: TR/Spy.Gen8
                      Source: 1.2.QT21136583_Order_Doc.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 1.1.QT21136583_Order_Doc.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeUnpacked PE file: 1.2.QT21136583_Order_Doc.exe.400000.0.unpack
                      Detected unpacking (creates a PE file in dynamic memory)Show sources
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeUnpacked PE file: 1.2.QT21136583_Order_Doc.exe.2400000.4.unpack
                      Source: QT21136583_Order_Doc.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
                      Source: Binary string: wntdll.pdbUGP source: QT21136583_Order_Doc.exe, 00000000.00000003.354146293.0000000002A20000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: QT21136583_Order_Doc.exe, 00000000.00000003.354146293.0000000002A20000.00000004.00000001.sdmp
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_00405E93 FindFirstFileA,FindClose,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_004054BD DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_00402671 FindFirstFileA,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_00404A29 FindFirstFileExW,
                      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
                      Source: global trafficTCP traffic: 192.168.2.6:49754 -> 162.241.244.46:587
                      Source: global trafficTCP traffic: 192.168.2.6:49754 -> 162.241.244.46:587
                      Source: QT21136583_Order_Doc.exe, 00000001.00000002.618173385.00000000028B1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: QT21136583_Order_Doc.exe, 00000001.00000002.618173385.00000000028B1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: QT21136583_Order_Doc.exe, 00000001.00000002.618173385.00000000028B1000.00000004.00000001.sdmpString found in binary or memory: http://K5S3hn76lHBxHr.com
                      Source: QT21136583_Order_Doc.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
                      Source: QT21136583_Order_Doc.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                      Source: QT21136583_Order_Doc.exe, 00000001.00000002.618173385.00000000028B1000.00000004.00000001.sdmpString found in binary or memory: http://qNEWtD.com
                      Source: QT21136583_Order_Doc.exe, 00000001.00000002.618173385.00000000028B1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%(
                      Source: QT21136583_Order_Doc.exe, 00000001.00000002.618173385.00000000028B1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: QT21136583_Order_Doc.exeString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: QT21136583_Order_Doc.exe, 00000001.00000002.618173385.00000000028B1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: unknownDNS traffic detected: queries for: mail.dsqtech.com
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_0220B982 recv,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_00404FC2 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,

                      System Summary:

                      barindex
                      Initial sample is a PE file and has a suspicious nameShow sources
                      Source: initial sampleStatic PE information: Filename: QT21136583_Order_Doc.exe
                      Source: initial sampleStatic PE information: Filename: QT21136583_Order_Doc.exe
                      Source: QT21136583_Order_Doc.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_004030FB EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_004047D3
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_004061D4
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_736F17E0
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_736F8A0F
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_736F8A1E
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_0040A2A5
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_008460A0
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_008494F0
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_0084C430
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_00847530
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_0084EA10
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_0084F220
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_0084C3D0
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_00A024E0
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_00A079C0
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_00A02938
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_00A00D1C
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_00A07388
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_00A03170
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_0220B136 NtQuerySystemInformation,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_0220B105 NtQuerySystemInformation,
                      Source: QT21136583_Order_Doc.exe, 00000000.00000003.352447860.00000000029A6000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs QT21136583_Order_Doc.exe
                      Source: QT21136583_Order_Doc.exe, 00000000.00000002.357620213.0000000002840000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamerTljCOvqmtkfXeQCODdQUJAgATHv.exe4 vs QT21136583_Order_Doc.exe
                      Source: QT21136583_Order_Doc.exeBinary or memory string: OriginalFilename vs QT21136583_Order_Doc.exe
                      Source: QT21136583_Order_Doc.exe, 00000001.00000002.615598257.0000000000400000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamerTljCOvqmtkfXeQCODdQUJAgATHv.exe4 vs QT21136583_Order_Doc.exe
                      Source: QT21136583_Order_Doc.exeReversingLabs: Detection: 17%
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFile read: C:\Users\user\Desktop\QT21136583_Order_Doc.exeJump to behavior
                      Source: QT21136583_Order_Doc.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\QT21136583_Order_Doc.exe 'C:\Users\user\Desktop\QT21136583_Order_Doc.exe'
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess created: C:\Users\user\Desktop\QT21136583_Order_Doc.exe 'C:\Users\user\Desktop\QT21136583_Order_Doc.exe'
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess created: C:\Users\user\Desktop\QT21136583_Order_Doc.exe 'C:\Users\user\Desktop\QT21136583_Order_Doc.exe'
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_0220AFBA AdjustTokenPrivileges,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_0220AF83 AdjustTokenPrivileges,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFile created: C:\Users\user\AppData\Roaming\zUbDtJump to behavior
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFile created: C:\Users\user\AppData\Local\Temp\nsz6C71.tmpJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/3@12/2
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_00402053 CoCreateInstance,MultiByteToWideChar,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_00404292 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_00401489 GetModuleHandleW,GetModuleHandleW,FindResourceW,GetModuleHandleW,LoadResource,LockResource,GetModuleHandleW,SizeofResource,FreeResource,ExitProcess,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
                      Source: Binary string: wntdll.pdbUGP source: QT21136583_Order_Doc.exe, 00000000.00000003.354146293.0000000002A20000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: QT21136583_Order_Doc.exe, 00000000.00000003.354146293.0000000002A20000.00000004.00000001.sdmp

                      Data Obfuscation:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeUnpacked PE file: 1.2.QT21136583_Order_Doc.exe.400000.0.unpack
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeUnpacked PE file: 1.2.QT21136583_Order_Doc.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.gfids:R;.rsrc:R;
                      Detected unpacking (creates a PE file in dynamic memory)Show sources
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeUnpacked PE file: 1.2.QT21136583_Order_Doc.exe.2400000.4.unpack
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_00401F16 push ecx; ret
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFile created: C:\Users\user\AppData\Local\Temp\nsu6CA1.tmp\ikmsjx.dllJump to dropped file
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run zUbDtJump to behavior
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run zUbDtJump to behavior
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Found evasive API chain (trying to detect sleep duration tampering with parallel thread)Show sources
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFunction Chain: memAlloc,systemQueried,systemQueried,threadCreated,threadResumed,threadDelayed,threadDelayed,threadDelayed,systemQueried,threadDelayed,threadDelayed,systemQueried,threadDelayed,memAlloc,processSet,processSet,processSet,fileCreated,processSet,processSet,keyOpened,keyValueQueried,keyValueCreated,keyOpened,keyValueQueried
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exe TID: 7128Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exe TID: 7128Thread sleep time: -5280000s >= -30000s
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exe TID: 7128Thread sleep time: -180000s >= -30000s
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exe TID: 7128Thread sleep time: -59718s >= -30000s
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_00405E93 FindFirstFileA,FindClose,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_004054BD DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_00402671 FindFirstFileA,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_00404A29 FindFirstFileExW,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeThread delayed: delay time: 30000
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeThread delayed: delay time: 30000
                      Source: QT21136583_Order_Doc.exe, 00000001.00000003.578314756.0000000005449000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_004067FE GetProcessHeap,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_736F8402 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_736F8744 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_736F8706 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_736F8616 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_736F86C7 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_004035F1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_008494F0 LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_00401E1D SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_00401C88 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_00401F30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeMemory written: C:\Users\user\Desktop\QT21136583_Order_Doc.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeProcess created: C:\Users\user\Desktop\QT21136583_Order_Doc.exe 'C:\Users\user\Desktop\QT21136583_Order_Doc.exe'
                      Source: QT21136583_Order_Doc.exe, 00000001.00000002.617136043.0000000000DE0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: QT21136583_Order_Doc.exe, 00000001.00000002.617136043.0000000000DE0000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: QT21136583_Order_Doc.exe, 00000001.00000002.617136043.0000000000DE0000.00000002.00020000.sdmpBinary or memory string: &Program Manager
                      Source: QT21136583_Order_Doc.exe, 00000001.00000002.617136043.0000000000DE0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_0040208D cpuid
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_736F1D20 memset,GetLocalTime,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 0_2_004030FB EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeCode function: 1_2_0220BB16 GetUserNameW,

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 0.2.QT21136583_Order_Doc.exe.2851458.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.38b3258.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QT21136583_Order_Doc.exe.2840000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.2400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.1.QT21136583_Order_Doc.exe.415058.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.23c0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.543f60.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QT21136583_Order_Doc.exe.2840000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.1.QT21136583_Order_Doc.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.543f60.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.38b3258.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.415058.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.1.QT21136583_Order_Doc.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.1.QT21136583_Order_Doc.exe.415058.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.415058.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.23c0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QT21136583_Order_Doc.exe.2851458.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000002.616077569.0000000000508000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.615598257.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000001.355689288.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.618000073.0000000002402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.617931637.00000000023C0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.620402128.00000000038B1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.357620213.0000000002840000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.618173385.00000000028B1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: QT21136583_Order_Doc.exe PID: 6740, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: QT21136583_Order_Doc.exe PID: 6768, type: MEMORYSTR
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\Desktop\QT21136583_Order_Doc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: Yara matchFile source: 00000001.00000002.618173385.00000000028B1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: QT21136583_Order_Doc.exe PID: 6768, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 0.2.QT21136583_Order_Doc.exe.2851458.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.38b3258.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QT21136583_Order_Doc.exe.2840000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.2400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.1.QT21136583_Order_Doc.exe.415058.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.23c0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.543f60.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QT21136583_Order_Doc.exe.2840000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.1.QT21136583_Order_Doc.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.543f60.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.38b3258.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.415058.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.1.QT21136583_Order_Doc.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.1.QT21136583_Order_Doc.exe.415058.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.415058.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.QT21136583_Order_Doc.exe.23c0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QT21136583_Order_Doc.exe.2851458.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000002.616077569.0000000000508000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.615598257.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000001.355689288.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.618000073.0000000002402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.617931637.00000000023C0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.620402128.00000000038B1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.357620213.0000000002840000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.618173385.00000000028B1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: QT21136583_Order_Doc.exe PID: 6740, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: QT21136583_Order_Doc.exe PID: 6768, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Registry Run Keys / Startup Folder1Access Token Manipulation1Disable or Modify Tools11OS Credential Dumping2System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
                      Default AccountsNative API1Boot or Logon Initialization ScriptsProcess Injection112Obfuscated Files or Information1LSASS MemoryAccount Discovery1Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Registry Run Keys / Startup Folder1Software Packing31Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Masquerading1NTDSSystem Information Discovery126Distributed Component Object ModelClipboard Data1Scheduled TransferNon-Application Layer Protocol1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptVirtualization/Sandbox Evasion131LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol11Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonAccess Token Manipulation1Cached Domain CredentialsSecurity Software Discovery131VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncProcess Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemVirtualization/Sandbox Evasion131Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Owner/User Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingRemote System Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

                      Behavior Graph

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      QT21136583_Order_Doc.exe18%ReversingLabsWin32.Trojan.AgentTesla
                      QT21136583_Order_Doc.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      1.0.QT21136583_Order_Doc.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
                      1.2.QT21136583_Order_Doc.exe.2400000.4.unpack100%AviraTR/Spy.Gen8Download File
                      1.2.QT21136583_Order_Doc.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      0.2.QT21136583_Order_Doc.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
                      1.1.QT21136583_Order_Doc.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      0.0.QT21136583_Order_Doc.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://api.ipify.org%(0%Avira URL Cloudsafe
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://qNEWtD.com0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://K5S3hn76lHBxHr.com0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      mail.dsqtech.com
                      162.241.244.46
                      truetrue
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        https://api.ipify.org%(QT21136583_Order_Doc.exe, 00000001.00000002.618173385.00000000028B1000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://127.0.0.1:HTTP/1.1QT21136583_Order_Doc.exe, 00000001.00000002.618173385.00000000028B1000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        https://api.ipify.org%GETMozilla/5.0QT21136583_Order_Doc.exe, 00000001.00000002.618173385.00000000028B1000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        low
                        http://DynDns.comDynDNSQT21136583_Order_Doc.exe, 00000001.00000002.618173385.00000000028B1000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://nsis.sf.net/NSIS_ErrorQT21136583_Order_Doc.exefalse
                          high
                          http://nsis.sf.net/NSIS_ErrorErrorQT21136583_Order_Doc.exefalse
                            high
                            http://qNEWtD.comQT21136583_Order_Doc.exe, 00000001.00000002.618173385.00000000028B1000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haQT21136583_Order_Doc.exe, 00000001.00000002.618173385.00000000028B1000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipQT21136583_Order_Doc.exefalse
                            • URL Reputation: safe
                            unknown
                            http://K5S3hn76lHBxHr.comQT21136583_Order_Doc.exe, 00000001.00000002.618173385.00000000028B1000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown

                            Contacted IPs

                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs

                            Public

                            IPDomainCountryFlagASNASN NameMalicious
                            162.241.244.46
                            mail.dsqtech.comUnited States
                            46606UNIFIEDLAYER-AS-1UStrue

                            Private

                            IP
                            192.168.2.1

                            General Information

                            Joe Sandbox Version:33.0.0 White Diamond
                            Analysis ID:502708
                            Start date:14.10.2021
                            Start time:10:36:10
                            Joe Sandbox Product:CloudBasic
                            Overall analysis duration:0h 8m 43s
                            Hypervisor based Inspection enabled:false
                            Report type:light
                            Sample file name:QT21136583_Order_Doc.exe
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                            Number of analysed new started processes analysed:20
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • HDC enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal100.troj.spyw.evad.winEXE@3/3@12/2
                            EGA Information:Failed
                            HDC Information:
                            • Successful, ratio: 43.8% (good quality ratio 36.3%)
                            • Quality average: 70%
                            • Quality standard deviation: 37.6%
                            HCA Information:
                            • Successful, ratio: 78%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            Cookbook Comments:
                            • Adjust boot time
                            • Enable AMSI
                            • Found application associated with file extension: .exe
                            Warnings:
                            Show All
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                            • TCP Packets have been reduced to 100
                            • Excluded IPs from analysis (whitelisted): 95.100.218.79, 20.82.209.183, 20.54.110.249, 40.112.88.60, 2.20.178.33, 2.20.178.24, 95.100.216.89, 20.82.210.154
                            • Excluded domains from analysis (whitelisted): iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.

                            Simulations

                            Behavior and APIs

                            TimeTypeDescription
                            10:37:23API Interceptor649x Sleep call for process: QT21136583_Order_Doc.exe modified
                            10:37:40AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run zUbDt C:\Users\user\AppData\Roaming\zUbDt\zUbDt.exe
                            10:37:48AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run zUbDt C:\Users\user\AppData\Roaming\zUbDt\zUbDt.exe

                            Joe Sandbox View / Context

                            IPs

                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            162.241.244.46PO#13ORDER PDF.exeGet hashmaliciousBrowse

                              Domains

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              mail.dsqtech.comPO#13ORDER PDF.exeGet hashmaliciousBrowse
                              • 162.241.244.46
                              PO # 1040202881.pdf.exeGet hashmaliciousBrowse
                              • 162.241.244.46

                              ASN

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              UNIFIEDLAYER-AS-1USart-76929842.xlsGet hashmaliciousBrowse
                              • 216.172.187.35
                              art-76929842.xlsGet hashmaliciousBrowse
                              • 216.172.187.35
                              JNuVQNwKoFGet hashmaliciousBrowse
                              • 98.131.204.220
                              2u2u8wnrrW.exeGet hashmaliciousBrowse
                              • 108.167.135.122
                              ClgNlmU3Is.exeGet hashmaliciousBrowse
                              • 74.220.199.6
                              divpCHa0h7.exeGet hashmaliciousBrowse
                              • 108.167.135.122
                              Jrsuarez-62643-5799-80-950985.HTMGet hashmaliciousBrowse
                              • 69.49.234.122
                              Jrsuarez-62643-5799-80-950985.HTMGet hashmaliciousBrowse
                              • 69.49.234.122
                              Jrsuarez-62643-5799-80-950985.HTMGet hashmaliciousBrowse
                              • 69.49.234.122
                              SecureMessage.docGet hashmaliciousBrowse
                              • 192.185.37.229
                              Jrsuarez-62643-5799-80-950985.HTMGet hashmaliciousBrowse
                              • 69.49.234.122
                              Farbestfoods.AP Summary.2752.htmlGet hashmaliciousBrowse
                              • 192.185.114.115
                              SURRENDED HBL CNSBIF0825FT.exeGet hashmaliciousBrowse
                              • 192.254.180.165
                              PO#13ORDER PDF.exeGet hashmaliciousBrowse
                              • 162.241.244.46
                              ORDER.vbsGet hashmaliciousBrowse
                              • 192.185.95.74
                              art-1881052385.xlsGet hashmaliciousBrowse
                              • 108.179.232.85
                              art-1881052385.xlsGet hashmaliciousBrowse
                              • 108.179.232.85
                              AWB 94000302-2391.exeGet hashmaliciousBrowse
                              • 192.185.84.191
                              Doc-CS3.exeGet hashmaliciousBrowse
                              • 192.185.105.182
                              SecuriteInfo.com.Artemis7FC3D3787CC9.2543.exeGet hashmaliciousBrowse
                              • 162.214.50.135

                              JA3 Fingerprints

                              No context

                              Dropped Files

                              No context

                              Created / dropped Files

                              C:\Users\user\AppData\Local\Temp\8bhrwsa6e4bco2fa
                              Process:C:\Users\user\Desktop\QT21136583_Order_Doc.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):291839
                              Entropy (8bit):7.958685697749249
                              Encrypted:false
                              SSDEEP:6144:antlCBHQgyRgUF58Fx9fqOx6ANgdVjTi57/7eiQPxQaEFtgk6DsIFKI:k2Qgy15U6VfTiV7ei/FFSlnFKI
                              MD5:7B82527EF3902CDE28E5AB6890BBF2E0
                              SHA1:82A7E22B5AAD3334C2A31169242B3AA4AAE12064
                              SHA-256:20E590EC166F217952C77C9A8F22710B43A53085CE2B4C2CAC548DB3EBA3EA1B
                              SHA-512:90B3284D830DEEC0B5BB5697BE18D53C6B7FE3053A09298D92FAF7111903CCE4F9624D0B57C2C4B3D03E1C200C6024496B753CC89584040708B8E9C5FDB4B89C
                              Malicious:false
                              Reputation:low
                              Preview: .L.\.z.S...E..>2e....6.Z..W..T...a.......O_G*{...H....x.I....<...h.^..k.c.C.;.].`....R...F.C.*...`..KV.x....-.o...N*......1..=M|..].d.w...S..s..d|C.A.@..........B....*.Cd..B"\.s.3o.4.......O.{U..l.2.w.8c..f.... .d.f.......\...a..._.1;.nO.I....PYik.$.\ z.S.:....>.7...6....W..[En....E...._G*{.`.H...x.0......[.:Q^..X...3...-.s.y9*.....e......:.0K.$.....G..q<...4.+..7..=...#..G......k.........9..R.L../J.....F.Yh...Q...A^.....o..*....,$.`.t1.<.D.h..Q....Mq..>....o~<?......\.vK.+s.h....PYik.oO?.z.S.....-.>'P....6....W..T...a.......(.3{..LH....x....r<.[i:Q^i.X..>3e..\.w.O.*...3We.?:...:.tkY=$.0...G..q.T.4.......=...#..Y.c$%.`.........<..9.#R....@&......yYh...)...9.......o..*.e...$.`.t1.<.p.h..Q....Mq..>.c....~<?......\.vK.+s.h....PYik.$.\ z.S....}.>'e....6....W..T...a.......O_G*{...H....x.I....<.[i:Q^i.X..>3...-.s.y9*....We......:.t0K=$.0...G..q...4.+..1..=...#..G.c.%.`.k.......<..9..R.L../J.....F.Yh...)...9A^.....o..*....,$.`.t1.<.p.h..Q....Mq..>.c....~<
                              C:\Users\user\AppData\Local\Temp\nsu6CA1.tmp\ikmsjx.dll
                              Process:C:\Users\user\Desktop\QT21136583_Order_Doc.exe
                              File Type:PE32 executable (DLL) (native) Intel 80386, for MS Windows
                              Category:dropped
                              Size (bytes):33792
                              Entropy (8bit):6.473315527988784
                              Encrypted:false
                              SSDEEP:384:qCo2MncQXf2vjkvYWBW1Uivcd4R2WA0MHvHkstfO6BL7pti3deUeWU9PCTwTMaIe:qV2ts017RMfO6Z1toeU+XTXq1C
                              MD5:F2CB15FFF5ADFDEB4771E5C0AC2A625B
                              SHA1:B54854EF1BBEBB978D692E39743029BB75E22717
                              SHA-256:978CBAA195D4647B16AFBCB1BF5E85E03672D4345881770BB5F24BF2E6BEB35B
                              SHA-512:FB6C2CB30E6BBA4C20FA8E6199350ADF7706C75450DA4A16A3E0D6A37201D0CA8DAB7974259AA42BCDD12D1BAAF90C6FD8CAFCDBC1A006C23E51542E80AA2FAA
                              Malicious:false
                              Reputation:low
                              Preview: MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....ga...........!.....T...,......La....................................................@..........................v..I...?w..................................$...................................................Ly..0............................text....R.......T.................. ..`.rdata.......p.......X..............@..@.data................h..............@....rsrc................~..............@..@.reloc..$...........................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              C:\Users\user\AppData\Roaming\3sdjzcdc.k45\Chrome\Default\Cookies
                              Process:C:\Users\user\Desktop\QT21136583_Order_Doc.exe
                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                              Category:dropped
                              Size (bytes):20480
                              Entropy (8bit):0.6951152985249047
                              Encrypted:false
                              SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBopIvJn2QOYiUG3PaVrX:T5LLOpEO5J/Kn7U1uBopIvZXC/alX
                              MD5:EA7F9615D77815B5FFF7C15179C6C560
                              SHA1:3D1D0BAC6633344E2B6592464EBB957D0D8DD48F
                              SHA-256:A5D1ABB57C516F4B3DF3D18950AD1319BA1A63F9A39785F8F0EACE0A482CAB17
                              SHA-512:9C818471F69758BD4884FDB9B543211C9E1EE832AC29C2C5A0377C412454E8C745FB3F38FF6E3853AE365D04933C0EC55A46DDA60580D244B308F92C57258C98
                              Malicious:false
                              Reputation:high, very likely benign file
                              Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                              Static File Info

                              General

                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                              Entropy (8bit):7.671832360980693
                              TrID:
                              • Win32 Executable (generic) a (10002005/4) 99.96%
                              • Generic Win/DOS Executable (2004/3) 0.02%
                              • DOS Executable Generic (2002/1) 0.02%
                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                              File name:QT21136583_Order_Doc.exe
                              File size:349938
                              MD5:ac0f49a715ebc7eb6e51fb986425136e
                              SHA1:813346ea143739c3fede3cde1d612de75ab731bf
                              SHA256:ccc78c1d61ff6eb4b314c9ffbbd9f172984a6b3decb088b1398a96b382a3149e
                              SHA512:630f8a9c7da1dd996af1e96d9d83c5fd025f102b9e7835fbaf2815e676aba6b7aacf4ce1e880be4b5f13ffaf07d914145f71b08d70a1f085fd95c68e5c274360
                              SSDEEP:6144:GBlL/LNEdr6oTL/wqay7pQ/zxbfIaxDiltZB:EBmdrlTzwqaipQlssD4v
                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0(..QF..QF..QF.*^...QF..QG.qQF.*^...QF..rv..QF..W@..QF.Rich.QF.........PE..L...e:.V.................\...........0.......p....@

                              File Icon

                              Icon Hash:e0e8c2d0d494fc3c

                              Static PE Info

                              General

                              Entrypoint:0x4030fb
                              Entrypoint Section:.text
                              Digitally signed:false
                              Imagebase:0x400000
                              Subsystem:windows gui
                              Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                              DLL Characteristics:TERMINAL_SERVER_AWARE
                              Time Stamp:0x56FF3A65 [Sat Apr 2 03:20:05 2016 UTC]
                              TLS Callbacks:
                              CLR (.Net) Version:
                              OS Version Major:4
                              OS Version Minor:0
                              File Version Major:4
                              File Version Minor:0
                              Subsystem Version Major:4
                              Subsystem Version Minor:0
                              Import Hash:b76363e9cb88bf9390860da8e50999d2

                              Entrypoint Preview

                              Instruction
                              sub esp, 00000184h
                              push ebx
                              push ebp
                              push esi
                              push edi
                              xor ebx, ebx
                              push 00008001h
                              mov dword ptr [esp+20h], ebx
                              mov dword ptr [esp+14h], 00409168h
                              mov dword ptr [esp+1Ch], ebx
                              mov byte ptr [esp+18h], 00000020h
                              call dword ptr [004070B0h]
                              call dword ptr [004070ACh]
                              cmp ax, 00000006h
                              je 00007FD734CC1813h
                              push ebx
                              call 00007FD734CC45F4h
                              cmp eax, ebx
                              je 00007FD734CC1809h
                              push 00000C00h
                              call eax
                              mov esi, 00407280h
                              push esi
                              call 00007FD734CC4570h
                              push esi
                              call dword ptr [00407108h]
                              lea esi, dword ptr [esi+eax+01h]
                              cmp byte ptr [esi], bl
                              jne 00007FD734CC17EDh
                              push 0000000Dh
                              call 00007FD734CC45C8h
                              push 0000000Bh
                              call 00007FD734CC45C1h
                              mov dword ptr [00423F44h], eax
                              call dword ptr [00407038h]
                              push ebx
                              call dword ptr [0040726Ch]
                              mov dword ptr [00423FF8h], eax
                              push ebx
                              lea eax, dword ptr [esp+38h]
                              push 00000160h
                              push eax
                              push ebx
                              push 0041F4F0h
                              call dword ptr [0040715Ch]
                              push 0040915Ch
                              push 00423740h
                              call 00007FD734CC41F4h
                              call dword ptr [0040710Ch]
                              mov ebp, 0042A000h
                              push eax
                              push ebp
                              call 00007FD734CC41E2h
                              push ebx
                              call dword ptr [00407144h]

                              Rich Headers

                              Programming Language:
                              • [EXP] VC++ 6.0 SP5 build 8804

                              Data Directories

                              NameVirtual AddressVirtual Size Is in Section
                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_IMPORT0x74180xa0.rdata
                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2d0000x10f20.rsrc
                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_IAT0x70000x27c.rdata
                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                              Sections

                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                              .text0x10000x5aeb0x5c00False0.665123980978data6.42230569414IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                              .rdata0x70000x11960x1200False0.458984375data5.20291736659IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                              .data0x90000x1b0380x600False0.432291666667data4.0475118296IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                              .ndata0x250000x80000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                              .rsrc0x2d0000x10f200x11000False0.414809283088data5.54033944859IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                              Resources

                              NameRVASizeTypeLanguageCountry
                              RT_ICON0x2d1900x10828dBase III DBT, version number 0, next free block index 40EnglishUnited States
                              RT_DIALOG0x3d9b80x100dataEnglishUnited States
                              RT_DIALOG0x3dab80x11cdataEnglishUnited States
                              RT_DIALOG0x3dbd80x60dataEnglishUnited States
                              RT_GROUP_ICON0x3dc380x14dataEnglishUnited States
                              RT_MANIFEST0x3dc500x2ccXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

                              Imports

                              DLLImport
                              KERNEL32.dllGetTickCount, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, SetFileAttributesA, CompareFileTime, SearchPathA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, GetWindowsDirectoryA, GetTempPathA, Sleep, lstrcmpiA, GetVersion, SetErrorMode, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, lstrcatA, GetSystemDirectoryA, WaitForSingleObject, SetFileTime, CloseHandle, GlobalFree, lstrcmpA, ExpandEnvironmentStringsA, GetExitCodeProcess, GlobalAlloc, lstrlenA, GetCommandLineA, GetProcAddress, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, ReadFile, FindClose, GetPrivateProfileStringA, WritePrivateProfileStringA, WriteFile, MulDiv, MultiByteToWideChar, LoadLibraryExA, GetModuleHandleA, FreeLibrary
                              USER32.dllSetCursor, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, EndDialog, ScreenToClient, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetForegroundWindow, GetWindowLongA, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, GetDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, SetTimer, PostQuitMessage, SetWindowLongA, SendMessageTimeoutA, LoadImageA, wsprintfA, GetDlgItem, FindWindowExA, IsWindow, SetClipboardData, EmptyClipboard, OpenClipboard, EndPaint, CreateDialogParamA, DestroyWindow, ShowWindow, SetWindowTextA
                              GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                              SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHFileOperationA, ShellExecuteA
                              ADVAPI32.dllRegDeleteValueA, SetFileSecurityA, RegOpenKeyExA, RegDeleteKeyA, RegEnumValueA, RegCloseKey, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                              COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                              ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance

                              Possible Origin

                              Language of compilation systemCountry where language is spokenMap
                              EnglishUnited States

                              Network Behavior

                              Network Port Distribution

                              TCP Packets

                              TimestampSource PortDest PortSource IPDest IP
                              Oct 14, 2021 10:37:56.091795921 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:56.230236053 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:56.233293056 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:56.450361967 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:56.450798988 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:56.584707022 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:56.586432934 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:56.720109940 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:56.724853992 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:56.894021034 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:56.894507885 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.027983904 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.028331041 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.164921045 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.165323019 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.298552036 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.298585892 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.311232090 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.311445951 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.311599016 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.311732054 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.311893940 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.312160015 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.312285900 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.312417030 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.312537909 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.312645912 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.312771082 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.312895060 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.313019991 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.313138962 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.313261032 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.313383102 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.444561005 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.444667101 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.444675922 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.445096970 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.445183039 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.445326090 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.445461988 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.445533991 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.445652962 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.445669889 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.445806026 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.445871115 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.446089029 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.446346045 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.446474075 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.578243017 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.578274965 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.578368902 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.578382015 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.578421116 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.578461885 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.578633070 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.578651905 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.578727007 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.578773022 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.578789949 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.578852892 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.578852892 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.578913927 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.579540014 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.579560041 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.579663992 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.579955101 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.580082893 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.580205917 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.580332994 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.580456018 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.580578089 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.580698013 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.580822945 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.580955982 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.581083059 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.581209898 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.711563110 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.711622953 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.711708069 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.711734056 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.711749077 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.711759090 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.711766958 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.711797953 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.711812973 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.711877108 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.711915016 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.711977005 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.711994886 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.712104082 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.712130070 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.712292910 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.712409019 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.712522984 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.712641954 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.712690115 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.712778091 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.712862968 CEST58749754162.241.244.46192.168.2.6
                              Oct 14, 2021 10:37:57.712922096 CEST49754587192.168.2.6162.241.244.46
                              Oct 14, 2021 10:37:57.713042021 CEST49754587192.168.2.6162.241.244.46

                              UDP Packets

                              TimestampSource PortDest PortSource IPDest IP
                              Oct 14, 2021 10:37:55.627660036 CEST5451353192.168.2.68.8.8.8
                              Oct 14, 2021 10:37:55.891285896 CEST53545138.8.8.8192.168.2.6
                              Oct 14, 2021 10:37:59.415090084 CEST6204453192.168.2.68.8.8.8
                              Oct 14, 2021 10:37:59.526566982 CEST53620448.8.8.8192.168.2.6
                              Oct 14, 2021 10:38:08.240201950 CEST4944853192.168.2.68.8.8.8
                              Oct 14, 2021 10:38:08.347254992 CEST53494488.8.8.8192.168.2.6
                              Oct 14, 2021 10:38:11.573766947 CEST5833653192.168.2.68.8.8.8
                              Oct 14, 2021 10:38:11.715367079 CEST53583368.8.8.8192.168.2.6
                              Oct 14, 2021 10:38:19.477766037 CEST5529953192.168.2.68.8.8.8
                              Oct 14, 2021 10:38:19.496655941 CEST53552998.8.8.8192.168.2.6
                              Oct 14, 2021 10:38:28.118608952 CEST6374553192.168.2.68.8.8.8
                              Oct 14, 2021 10:38:28.134955883 CEST53637458.8.8.8192.168.2.6
                              Oct 14, 2021 10:38:36.232817888 CEST6137453192.168.2.68.8.8.8
                              Oct 14, 2021 10:38:36.250993967 CEST53613748.8.8.8192.168.2.6
                              Oct 14, 2021 10:38:46.529241085 CEST5033953192.168.2.68.8.8.8
                              Oct 14, 2021 10:38:46.548857927 CEST53503398.8.8.8192.168.2.6
                              Oct 14, 2021 10:39:03.234229088 CEST5498253192.168.2.68.8.8.8
                              Oct 14, 2021 10:39:03.252553940 CEST53549828.8.8.8192.168.2.6
                              Oct 14, 2021 10:39:06.308486938 CEST5001053192.168.2.68.8.8.8
                              Oct 14, 2021 10:39:06.326596022 CEST53500108.8.8.8192.168.2.6
                              Oct 14, 2021 10:39:08.607244968 CEST6371853192.168.2.68.8.8.8
                              Oct 14, 2021 10:39:08.716048956 CEST53637188.8.8.8192.168.2.6
                              Oct 14, 2021 10:39:13.381815910 CEST6211653192.168.2.68.8.8.8
                              Oct 14, 2021 10:39:13.400706053 CEST53621168.8.8.8192.168.2.6

                              DNS Queries

                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                              Oct 14, 2021 10:37:55.627660036 CEST192.168.2.68.8.8.80xb92dStandard query (0)mail.dsqtech.comA (IP address)IN (0x0001)
                              Oct 14, 2021 10:37:59.415090084 CEST192.168.2.68.8.8.80x6ca2Standard query (0)mail.dsqtech.comA (IP address)IN (0x0001)
                              Oct 14, 2021 10:38:08.240201950 CEST192.168.2.68.8.8.80x6ec3Standard query (0)mail.dsqtech.comA (IP address)IN (0x0001)
                              Oct 14, 2021 10:38:11.573766947 CEST192.168.2.68.8.8.80xae66Standard query (0)mail.dsqtech.comA (IP address)IN (0x0001)
                              Oct 14, 2021 10:38:19.477766037 CEST192.168.2.68.8.8.80x3998Standard query (0)mail.dsqtech.comA (IP address)IN (0x0001)
                              Oct 14, 2021 10:38:28.118608952 CEST192.168.2.68.8.8.80x2b3Standard query (0)mail.dsqtech.comA (IP address)IN (0x0001)
                              Oct 14, 2021 10:38:36.232817888 CEST192.168.2.68.8.8.80xbd98Standard query (0)mail.dsqtech.comA (IP address)IN (0x0001)
                              Oct 14, 2021 10:38:46.529241085 CEST192.168.2.68.8.8.80x59eeStandard query (0)mail.dsqtech.comA (IP address)IN (0x0001)
                              Oct 14, 2021 10:39:03.234229088 CEST192.168.2.68.8.8.80xee38Standard query (0)mail.dsqtech.comA (IP address)IN (0x0001)
                              Oct 14, 2021 10:39:06.308486938 CEST192.168.2.68.8.8.80x4f0bStandard query (0)mail.dsqtech.comA (IP address)IN (0x0001)
                              Oct 14, 2021 10:39:08.607244968 CEST192.168.2.68.8.8.80xff7cStandard query (0)mail.dsqtech.comA (IP address)IN (0x0001)
                              Oct 14, 2021 10:39:13.381815910 CEST192.168.2.68.8.8.80x3703Standard query (0)mail.dsqtech.comA (IP address)IN (0x0001)

                              DNS Answers

                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                              Oct 14, 2021 10:37:55.891285896 CEST8.8.8.8192.168.2.60xb92dNo error (0)mail.dsqtech.com162.241.244.46A (IP address)IN (0x0001)
                              Oct 14, 2021 10:37:59.526566982 CEST8.8.8.8192.168.2.60x6ca2No error (0)mail.dsqtech.com162.241.244.46A (IP address)IN (0x0001)
                              Oct 14, 2021 10:38:08.347254992 CEST8.8.8.8192.168.2.60x6ec3No error (0)mail.dsqtech.com162.241.244.46A (IP address)IN (0x0001)
                              Oct 14, 2021 10:38:11.715367079 CEST8.8.8.8192.168.2.60xae66No error (0)mail.dsqtech.com162.241.244.46A (IP address)IN (0x0001)
                              Oct 14, 2021 10:38:19.496655941 CEST8.8.8.8192.168.2.60x3998No error (0)mail.dsqtech.com162.241.244.46A (IP address)IN (0x0001)
                              Oct 14, 2021 10:38:28.134955883 CEST8.8.8.8192.168.2.60x2b3No error (0)mail.dsqtech.com162.241.244.46A (IP address)IN (0x0001)
                              Oct 14, 2021 10:38:36.250993967 CEST8.8.8.8192.168.2.60xbd98No error (0)mail.dsqtech.com162.241.244.46A (IP address)IN (0x0001)
                              Oct 14, 2021 10:38:46.548857927 CEST8.8.8.8192.168.2.60x59eeNo error (0)mail.dsqtech.com162.241.244.46A (IP address)IN (0x0001)
                              Oct 14, 2021 10:39:03.252553940 CEST8.8.8.8192.168.2.60xee38No error (0)mail.dsqtech.com162.241.244.46A (IP address)IN (0x0001)
                              Oct 14, 2021 10:39:06.326596022 CEST8.8.8.8192.168.2.60x4f0bNo error (0)mail.dsqtech.com162.241.244.46A (IP address)IN (0x0001)
                              Oct 14, 2021 10:39:08.716048956 CEST8.8.8.8192.168.2.60xff7cNo error (0)mail.dsqtech.com162.241.244.46A (IP address)IN (0x0001)
                              Oct 14, 2021 10:39:13.400706053 CEST8.8.8.8192.168.2.60x3703No error (0)mail.dsqtech.com162.241.244.46A (IP address)IN (0x0001)

                              SMTP Packets

                              TimestampSource PortDest PortSource IPDest IPCommands
                              Oct 14, 2021 10:37:56.450361967 CEST58749754162.241.244.46192.168.2.6220-box5112.bluehost.com ESMTP Exim 4.94.2 #2 Thu, 14 Oct 2021 02:37:56 -0600
                              220-We do not authorize the use of this system to transport unsolicited,
                              220 and/or bulk e-mail.
                              Oct 14, 2021 10:37:56.450798988 CEST49754587192.168.2.6162.241.244.46EHLO 210979
                              Oct 14, 2021 10:37:56.584707022 CEST58749754162.241.244.46192.168.2.6250-box5112.bluehost.com Hello 210979 [102.129.143.33]
                              250-SIZE 52428800
                              250-8BITMIME
                              250-PIPELINING
                              250-PIPE_CONNECT
                              250-AUTH PLAIN LOGIN
                              250-STARTTLS
                              250 HELP
                              Oct 14, 2021 10:37:56.586432934 CEST49754587192.168.2.6162.241.244.46AUTH login YWNjb3VudHMyQGRzcXRlY2guY29t
                              Oct 14, 2021 10:37:56.720109940 CEST58749754162.241.244.46192.168.2.6334 UGFzc3dvcmQ6
                              Oct 14, 2021 10:37:56.894021034 CEST58749754162.241.244.46192.168.2.6235 Authentication succeeded
                              Oct 14, 2021 10:37:56.894507885 CEST49754587192.168.2.6162.241.244.46MAIL FROM:<accounts2@dsqtech.com>
                              Oct 14, 2021 10:37:57.027983904 CEST58749754162.241.244.46192.168.2.6250 OK
                              Oct 14, 2021 10:37:57.028331041 CEST49754587192.168.2.6162.241.244.46RCPT TO:<accounts2@dsqtech.com>
                              Oct 14, 2021 10:37:57.164921045 CEST58749754162.241.244.46192.168.2.6250 Accepted
                              Oct 14, 2021 10:37:57.165323019 CEST49754587192.168.2.6162.241.244.46DATA
                              Oct 14, 2021 10:37:57.298585892 CEST58749754162.241.244.46192.168.2.6354 Enter message, ending with "." on a line by itself
                              Oct 14, 2021 10:37:57.714061022 CEST49754587192.168.2.6162.241.244.46.
                              Oct 14, 2021 10:37:57.847660065 CEST58749754162.241.244.46192.168.2.6250 OK id=1mawFR-002Hbt-7Z
                              Oct 14, 2021 10:37:59.882281065 CEST58749755162.241.244.46192.168.2.6220-box5112.bluehost.com ESMTP Exim 4.94.2 #2 Thu, 14 Oct 2021 02:37:59 -0600
                              220-We do not authorize the use of this system to transport unsolicited,
                              220 and/or bulk e-mail.
                              Oct 14, 2021 10:37:59.882678032 CEST49755587192.168.2.6162.241.244.46EHLO 210979
                              Oct 14, 2021 10:38:00.027775049 CEST58749755162.241.244.46192.168.2.6250-box5112.bluehost.com Hello 210979 [102.129.143.33]
                              250-SIZE 52428800
                              250-8BITMIME
                              250-PIPELINING
                              250-PIPE_CONNECT
                              250-AUTH PLAIN LOGIN
                              250-STARTTLS
                              250 HELP
                              Oct 14, 2021 10:38:00.028176069 CEST49755587192.168.2.6162.241.244.46AUTH login YWNjb3VudHMyQGRzcXRlY2guY29t
                              Oct 14, 2021 10:38:00.177536964 CEST58749755162.241.244.46192.168.2.6334 UGFzc3dvcmQ6
                              Oct 14, 2021 10:38:00.325016022 CEST58749755162.241.244.46192.168.2.6235 Authentication succeeded
                              Oct 14, 2021 10:38:00.349697113 CEST58749755162.241.244.46192.168.2.6421 box5112.bluehost.com lost input connection
                              Oct 14, 2021 10:38:08.645159960 CEST58749758162.241.244.46192.168.2.6220-box5112.bluehost.com ESMTP Exim 4.94.2 #2 Thu, 14 Oct 2021 02:38:08 -0600
                              220-We do not authorize the use of this system to transport unsolicited,
                              220 and/or bulk e-mail.
                              Oct 14, 2021 10:38:08.653781891 CEST58749758162.241.244.46192.168.2.6421 box5112.bluehost.com lost input connection
                              Oct 14, 2021 10:38:12.032351971 CEST58749778162.241.244.46192.168.2.6220-box5112.bluehost.com ESMTP Exim 4.94.2 #2 Thu, 14 Oct 2021 02:38:11 -0600
                              220-We do not authorize the use of this system to transport unsolicited,
                              220 and/or bulk e-mail.
                              Oct 14, 2021 10:38:12.032654047 CEST49778587192.168.2.6162.241.244.46EHLO 210979
                              Oct 14, 2021 10:38:12.178107977 CEST58749778162.241.244.46192.168.2.6250-box5112.bluehost.com Hello 210979 [102.129.143.33]
                              250-SIZE 52428800
                              250-8BITMIME
                              250-PIPELINING
                              250-PIPE_CONNECT
                              250-AUTH PLAIN LOGIN
                              250-STARTTLS
                              250 HELP
                              Oct 14, 2021 10:38:12.178484917 CEST49778587192.168.2.6162.241.244.46AUTH login YWNjb3VudHMyQGRzcXRlY2guY29t
                              Oct 14, 2021 10:38:12.324094057 CEST58749778162.241.244.46192.168.2.6334 UGFzc3dvcmQ6
                              Oct 14, 2021 10:38:12.472816944 CEST58749778162.241.244.46192.168.2.6235 Authentication succeeded
                              Oct 14, 2021 10:38:12.474379063 CEST49778587192.168.2.6162.241.244.46MAIL FROM:<accounts2@dsqtech.com>
                              Oct 14, 2021 10:38:12.619632006 CEST58749778162.241.244.46192.168.2.6250 OK
                              Oct 14, 2021 10:38:12.619899035 CEST49778587192.168.2.6162.241.244.46RCPT TO:<accounts2@dsqtech.com>
                              Oct 14, 2021 10:38:12.767159939 CEST58749778162.241.244.46192.168.2.6250 Accepted
                              Oct 14, 2021 10:38:12.767488956 CEST49778587192.168.2.6162.241.244.46DATA
                              Oct 14, 2021 10:38:12.913037062 CEST58749778162.241.244.46192.168.2.6354 Enter message, ending with "." on a line by itself
                              Oct 14, 2021 10:38:13.101924896 CEST49778587192.168.2.6162.241.244.46475XH1PpViLQ7iW9sVjtbt7WdIWeZYyQ
                              NwBbBxjjJqldX7XEd8ggMa3kyTEB8hSM54x3LZ9qT7af7StLzyf+PYQjZu+95YA644zikue4
                              3ydCWSzhW0Z1aQyiAzAEjBxKUPb0AP51NdabFbSSfO7JHbb2OR/rd2wr9N/6VWttSaG8tJ2t
                              g6wRvG0ZfiQMzE844+9+lNfUJpdMks3T5pLgzGXdzg87cemeale0Kfs7snu7WGCG5SO3vJZL
                              U7JLhMGJXzyCNvA6jO7n0qzdaXbWmsR2EzzF57hUjAIykZbG5uOp7D8apz6ikq3ci2jLdXab
                              Jn8392fmBJC4yCcf3scnipZNaaa9F1Pa72juRPCPMwYxuyUzjkH9Dz6ined0K0LDoLSyvZE+
                              zi4iC3ccEqSOrHa5wGBCj0PGD2rMU7gSPWriagkE0TWlo8ca3C3EgklDs5U5AyFGBye3fvxV
                              KMYXn1zV0+e/vE1OS2g+iiitjAWiiimAUUUd6AFooooEFFFFMApaSigBaKKKBBS0lLTABS0l
                              FAhwpaaKWmIdRSUtMQtFJmjNAC0tJRTEOpRTacKYhaKSlpiFpaSlpiHClpopRVEjgaUGm0oq
                              hD80oNMp1Mkdmim5pc0xDs07NMpQaYh+aUGmZozTJsSBqcHI71EDS0xWJhIaXzDUOaXNBPKT
                              b/alyp6ioc0uaBWJdsZ7UnlRmo80oagLMd9nXsaPs/oaAxpwc0CvIZ9nYU0xMO1WN9AekLmZ
                              W2EdqXBq0GHpTvkPUUBzlOlq1sjPak8pDRcXOivS1P5I9aPszHoaLofMiECl25qQwOO1JsYd
                              qd0K5H5dIY6l5paA5mVylIVqzgGjYDQPnKpWk21aMdNMdA+cr4pKnMdMKUFcwzFLil20uKAu
                              NxRT9tJigLjaKdikxQAlFLRQAlLiiloAMUUUtAgoop2D6UCEpRShCexpwjai4rjcCjYPSpBH
                              704Kvc0XQuYh8sUeXU4CDsTT1ZR0jH41LkLmKwiJ7VKlrIxG1GJ+lWFnYfdVR+FW7aaRmHNZ
                              ynJbI0haTs2V5NHuhbeaUxjt3rNZdvFd2PmsTu5+WuKugPMbAxzWWHrSqXTOnEUVStbqXbX
                              Oct 14, 2021 10:38:13.351378918 CEST49778587192.168.2.6162.241.244.46.
                              Oct 14, 2021 10:38:13.497284889 CEST58749778162.241.244.46192.168.2.6250 OK id=1mawFg-002Hxs-Qz
                              Oct 14, 2021 10:38:13.632232904 CEST58749778162.241.244.46192.168.2.6421 box5112.bluehost.com lost input connection
                              Oct 14, 2021 10:38:20.821768045 CEST58749802162.241.244.46192.168.2.6220-box5112.bluehost.com ESMTP Exim 4.94.2 #2 Thu, 14 Oct 2021 02:38:20 -0600
                              220-We do not authorize the use of this system to transport unsolicited,
                              220 and/or bulk e-mail.
                              Oct 14, 2021 10:38:20.821794987 CEST58749802162.241.244.46192.168.2.6421 box5112.bluehost.com lost input connection
                              Oct 14, 2021 10:38:28.433929920 CEST58749804162.241.244.46192.168.2.6220-box5112.bluehost.com ESMTP Exim 4.94.2 #2 Thu, 14 Oct 2021 02:38:28 -0600
                              220-We do not authorize the use of this system to transport unsolicited,
                              220 and/or bulk e-mail.
                              Oct 14, 2021 10:38:28.434412003 CEST49804587192.168.2.6162.241.244.46EHLO 210979
                              Oct 14, 2021 10:38:28.576997042 CEST58749804162.241.244.46192.168.2.6250-box5112.bluehost.com Hello 210979 [102.129.143.33]
                              250-SIZE 52428800
                              250-8BITMIME
                              250-PIPELINING
                              250-PIPE_CONNECT
                              250-AUTH PLAIN LOGIN
                              250-STARTTLS
                              250 HELP
                              Oct 14, 2021 10:38:28.577604055 CEST49804587192.168.2.6162.241.244.46AUTH login YWNjb3VudHMyQGRzcXRlY2guY29t
                              Oct 14, 2021 10:38:28.715296030 CEST58749804162.241.244.46192.168.2.6334 UGFzc3dvcmQ6
                              Oct 14, 2021 10:38:28.886945009 CEST58749804162.241.244.46192.168.2.6235 Authentication succeeded
                              Oct 14, 2021 10:38:28.887279987 CEST49804587192.168.2.6162.241.244.46MAIL FROM:<accounts2@dsqtech.com>
                              Oct 14, 2021 10:38:29.023690939 CEST58749804162.241.244.46192.168.2.6250 OK
                              Oct 14, 2021 10:38:29.024087906 CEST49804587192.168.2.6162.241.244.46RCPT TO:<accounts2@dsqtech.com>
                              Oct 14, 2021 10:38:29.166806936 CEST58749804162.241.244.46192.168.2.6250 Accepted
                              Oct 14, 2021 10:38:29.168365002 CEST49804587192.168.2.6162.241.244.46DATA
                              Oct 14, 2021 10:38:29.305352926 CEST58749804162.241.244.46192.168.2.6354 Enter message, ending with "." on a line by itself
                              Oct 14, 2021 10:38:29.718918085 CEST49804587192.168.2.6162.241.244.46.
                              Oct 14, 2021 10:38:29.856528997 CEST58749804162.241.244.46192.168.2.6250 OK id=1mawFx-002IBL-7g
                              Oct 14, 2021 10:38:36.014017105 CEST58749804162.241.244.46192.168.2.6421 box5112.bluehost.com lost input connection
                              Oct 14, 2021 10:38:36.551162004 CEST58749812162.241.244.46192.168.2.6220-box5112.bluehost.com ESMTP Exim 4.94.2 #2 Thu, 14 Oct 2021 02:38:36 -0600
                              220-We do not authorize the use of this system to transport unsolicited,
                              220 and/or bulk e-mail.
                              Oct 14, 2021 10:38:36.551409006 CEST49812587192.168.2.6162.241.244.46EHLO 210979
                              Oct 14, 2021 10:38:36.688280106 CEST58749812162.241.244.46192.168.2.6250-box5112.bluehost.com Hello 210979 [102.129.143.33]
                              250-SIZE 52428800
                              250-8BITMIME
                              250-PIPELINING
                              250-PIPE_CONNECT
                              250-AUTH PLAIN LOGIN
                              250-STARTTLS
                              250 HELP
                              Oct 14, 2021 10:38:36.688585997 CEST49812587192.168.2.6162.241.244.46AUTH login YWNjb3VudHMyQGRzcXRlY2guY29t
                              Oct 14, 2021 10:38:36.825673103 CEST58749812162.241.244.46192.168.2.6334 UGFzc3dvcmQ6
                              Oct 14, 2021 10:38:36.964143038 CEST58749812162.241.244.46192.168.2.6235 Authentication succeeded
                              Oct 14, 2021 10:38:36.965313911 CEST49812587192.168.2.6162.241.244.46MAIL FROM:<accounts2@dsqtech.com>
                              Oct 14, 2021 10:38:37.101778984 CEST58749812162.241.244.46192.168.2.6250 OK
                              Oct 14, 2021 10:38:37.102101088 CEST49812587192.168.2.6162.241.244.46RCPT TO:<accounts2@dsqtech.com>
                              Oct 14, 2021 10:38:37.240875006 CEST58749812162.241.244.46192.168.2.6250 Accepted
                              Oct 14, 2021 10:38:37.241368055 CEST49812587192.168.2.6162.241.244.46DATA
                              Oct 14, 2021 10:38:37.377916098 CEST58749812162.241.244.46192.168.2.6354 Enter message, ending with "." on a line by itself
                              Oct 14, 2021 10:38:37.790585041 CEST49812587192.168.2.6162.241.244.46.
                              Oct 14, 2021 10:38:37.928828955 CEST58749812162.241.244.46192.168.2.6250 OK id=1mawG5-002IG1-A1
                              Oct 14, 2021 10:38:46.436623096 CEST58749812162.241.244.46192.168.2.6421 box5112.bluehost.com lost input connection
                              Oct 14, 2021 10:38:46.874810934 CEST58749834162.241.244.46192.168.2.6220-box5112.bluehost.com ESMTP Exim 4.94.2 #2 Thu, 14 Oct 2021 02:38:46 -0600
                              220-We do not authorize the use of this system to transport unsolicited,
                              220 and/or bulk e-mail.
                              Oct 14, 2021 10:38:46.884025097 CEST49834587192.168.2.6162.241.244.46EHLO 210979
                              Oct 14, 2021 10:38:47.017579079 CEST58749834162.241.244.46192.168.2.6250-box5112.bluehost.com Hello 210979 [102.129.143.33]
                              250-SIZE 52428800
                              250-8BITMIME
                              250-PIPELINING
                              250-PIPE_CONNECT
                              250-AUTH PLAIN LOGIN
                              250-STARTTLS
                              250 HELP
                              Oct 14, 2021 10:38:47.018028975 CEST49834587192.168.2.6162.241.244.46AUTH login YWNjb3VudHMyQGRzcXRlY2guY29t
                              Oct 14, 2021 10:38:47.152218103 CEST58749834162.241.244.46192.168.2.6334 UGFzc3dvcmQ6
                              Oct 14, 2021 10:38:47.287877083 CEST58749834162.241.244.46192.168.2.6235 Authentication succeeded
                              Oct 14, 2021 10:38:47.288938046 CEST49834587192.168.2.6162.241.244.46MAIL FROM:<accounts2@dsqtech.com>
                              Oct 14, 2021 10:38:47.424510956 CEST58749834162.241.244.46192.168.2.6250 OK
                              Oct 14, 2021 10:38:47.425069094 CEST49834587192.168.2.6162.241.244.46RCPT TO:<accounts2@dsqtech.com>
                              Oct 14, 2021 10:38:47.561923981 CEST58749834162.241.244.46192.168.2.6250 Accepted
                              Oct 14, 2021 10:38:47.562287092 CEST49834587192.168.2.6162.241.244.46DATA
                              Oct 14, 2021 10:38:47.695724964 CEST58749834162.241.244.46192.168.2.6354 Enter message, ending with "." on a line by itself
                              Oct 14, 2021 10:38:47.836728096 CEST49834587192.168.2.6162.241.244.46475XH1PpViLQ7iW9sVjtbt7WdIWeZYyQ
                              NwBbBxjjJqldX7XEd8ggMa3kyTEB8hSM54x3LZ9qT7af7StLzyf+PYQjZu+95YA644zikue4
                              3ydCWSzhW0Z1aQyiAzAEjBxKUPb0AP51NdabFbSSfO7JHbb2OR/rd2wr9N/6VWttSaG8tJ2t
                              g6wRvG0ZfiQMzE844+9+lNfUJpdMks3T5pLgzGXdzg87cemeale0Kfs7snu7WGCG5SO3vJZL
                              U7JLhMGJXzyCNvA6jO7n0qzdaXbWmsR2EzzF57hUjAIykZbG5uOp7D8apz6ikq3ci2jLdXab
                              Jn8392fmBJC4yCcf3scnipZNaaa9F1Pa72juRPCPMwYxuyUzjkH9Dz6ined0K0LDoLSyvZE+
                              zi4iC3ccEqSOrHa5wGBCj0PGD2rMU7gSPWriagkE0TWlo8ca3C3EgklDs5U5AyFGBye3fvxV
                              KMYXn1zV0+e/vE1OS2g+iiitjAWiiimAUUUd6AFooooEFFFFMApaSigBaKKKBBS0lLTABS0l
                              FAhwpaaKWmIdRSUtMQtFJmjNAC0tJRTEOpRTacKYhaKSlpiFpaSlpiHClpopRVEjgaUGm0oq
                              hD80oNMp1Mkdmim5pc0xDs07NMpQaYh+aUGmZozTJsSBqcHI71EDS0xWJhIaXzDUOaXNBPKT
                              b/alyp6ioc0uaBWJdsZ7UnlRmo80oagLMd9nXsaPs/oaAxpwc0CvIZ9nYU0xMO1WN9AekLmZ
                              W2EdqXBq0GHpTvkPUUBzlOlq1sjPak8pDRcXOivS1P5I9aPszHoaLofMiECl25qQwOO1JsYd
                              qd0K5H5dIY6l5paA5mVylIVqzgGjYDQPnKpWk21aMdNMdA+cr4pKnMdMKUFcwzFLil20uKAu
                              NxRT9tJigLjaKdikxQAlFLRQAlLiiloAMUUUtAgoop2D6UCEpRShCexpwjai4rjcCjYPSpBH
                              704Kvc0XQuYh8sUeXU4CDsTT1ZR0jH41LkLmKwiJ7VKlrIxG1GJ+lWFnYfdVR+FW7aaRmHNZ
                              ynJbI0haTs2V5NHuhbeaUxjt3rNZdvFd2PmsTu5+WuKugPMbAxzWWHrSqXTOnEUVStbqXbX
                              Oct 14, 2021 10:38:48.113231897 CEST49834587192.168.2.6162.241.244.46.
                              Oct 14, 2021 10:38:48.252660990 CEST58749834162.241.244.46192.168.2.6250 OK id=1mawGF-002INb-KN
                              Oct 14, 2021 10:39:02.449112892 CEST58749834162.241.244.46192.168.2.6421 box5112.bluehost.com lost input connection
                              Oct 14, 2021 10:39:03.221625090 CEST58749754162.241.244.46192.168.2.6421 box5112.bluehost.com lost input connection
                              Oct 14, 2021 10:39:03.560158968 CEST58749840162.241.244.46192.168.2.6220-box5112.bluehost.com ESMTP Exim 4.94.2 #2 Thu, 14 Oct 2021 02:39:03 -0600
                              220-We do not authorize the use of this system to transport unsolicited,
                              220 and/or bulk e-mail.
                              Oct 14, 2021 10:39:03.567087889 CEST49840587192.168.2.6162.241.244.46EHLO 210979
                              Oct 14, 2021 10:39:03.700706005 CEST58749840162.241.244.46192.168.2.6250-box5112.bluehost.com Hello 210979 [102.129.143.33]
                              250-SIZE 52428800
                              250-8BITMIME
                              250-PIPELINING
                              250-PIPE_CONNECT
                              250-AUTH PLAIN LOGIN
                              250-STARTTLS
                              250 HELP
                              Oct 14, 2021 10:39:03.701210976 CEST49840587192.168.2.6162.241.244.46AUTH login YWNjb3VudHMyQGRzcXRlY2guY29t
                              Oct 14, 2021 10:39:03.834851027 CEST58749840162.241.244.46192.168.2.6334 UGFzc3dvcmQ6
                              Oct 14, 2021 10:39:04.004300117 CEST58749840162.241.244.46192.168.2.6235 Authentication succeeded
                              Oct 14, 2021 10:39:04.383727074 CEST49840587192.168.2.6162.241.244.46MAIL FROM:<accounts2@dsqtech.com>
                              Oct 14, 2021 10:39:04.433203936 CEST58749839162.241.244.46192.168.2.6220-box5112.bluehost.com ESMTP Exim 4.94.2 #2 Thu, 14 Oct 2021 02:39:04 -0600
                              220-We do not authorize the use of this system to transport unsolicited,
                              220 and/or bulk e-mail.
                              Oct 14, 2021 10:39:04.433233023 CEST58749839162.241.244.46192.168.2.6421 box5112.bluehost.com lost input connection
                              Oct 14, 2021 10:39:04.517165899 CEST58749840162.241.244.46192.168.2.6250 OK
                              Oct 14, 2021 10:39:04.558881998 CEST49840587192.168.2.6162.241.244.46RCPT TO:<accounts2@dsqtech.com>
                              Oct 14, 2021 10:39:04.694200993 CEST58749840162.241.244.46192.168.2.6250 Accepted
                              Oct 14, 2021 10:39:04.694545984 CEST49840587192.168.2.6162.241.244.46DATA
                              Oct 14, 2021 10:39:04.827882051 CEST58749840162.241.244.46192.168.2.6354 Enter message, ending with "." on a line by itself
                              Oct 14, 2021 10:39:05.113352060 CEST49840587192.168.2.6162.241.244.46475XH1PpViLQ7iW9sVjtbt7WdIWeZYyQ
                              NwBbBxjjJqldX7XEd8ggMa3kyTEB8hSM54x3LZ9qT7af7StLzyf+PYQjZu+95YA644zikue4
                              3ydCWSzhW0Z1aQyiAzAEjBxKUPb0AP51NdabFbSSfO7JHbb2OR/rd2wr9N/6VWttSaG8tJ2t
                              g6wRvG0ZfiQMzE844+9+lNfUJpdMks3T5pLgzGXdzg87cemeale0Kfs7snu7WGCG5SO3vJZL
                              U7JLhMGJXzyCNvA6jO7n0qzdaXbWmsR2EzzF57hUjAIykZbG5uOp7D8apz6ikq3ci2jLdXab
                              Jn8392fmBJC4yCcf3scnipZNaaa9F1Pa72juRPCPMwYxuyUzjkH9Dz6ined0K0LDoLSyvZE+
                              zi4iC3ccEqSOrHa5wGBCj0PGD2rMU7gSPWriagkE0TWlo8ca3C3EgklDs5U5AyFGBye3fvxV
                              KMYXn1zV0+e/vE1OS2g+iiitjAWiiimAUUUd6AFooooEFFFFMApaSigBaKKKBBS0lLTABS0l
                              FAhwpaaKWmIdRSUtMQtFJmjNAC0tJRTEOpRTacKYhaKSlpiFpaSlpiHClpopRVEjgaUGm0oq
                              hD80oNMp1Mkdmim5pc0xDs07NMpQaYh+aUGmZozTJsSBqcHI71EDS0xWJhIaXzDUOaXNBPKT
                              b/alyp6ioc0uaBWJdsZ7UnlRmo80oagLMd9nXsaPs/oaAxpwc0CvIZ9nYU0xMO1WN9AekLmZ
                              W2EdqXBq0GHpTvkPUUBzlOlq1sjPak8pDRcXOivS1P5I9aPszHoaLofMiECl25qQwOO1JsYd
                              qd0K5H5dIY6l5paA5mVylIVqzgGjYDQPnKpWk21aMdNMdA+cr4pKnMdMKUFcwzFLil20uKAu
                              NxRT9tJigLjaKdikxQAlFLRQAlLiiloAMUUUtAgoop2D6UCEpRShCexpwjai4rjcCjYPSpBH
                              704Kvc0XQuYh8sUeXU4CDsTT1ZR0jH41LkLmKwiJ7VKlrIxG1GJ+lWFnYfdVR+FW7aaRmHNZ
                              ynJbI0haTs2V5NHuhbeaUxjt3rNZdvFd2PmsTu5+WuKugPMbAxzWWHrSqXTOnEUVStbqXbXR
                              4prJbqa48tD7VG9tpkfHmySfQVq2oH/COICMis5oYj7VMZOTd2OpaCVkVmayX7luT/vGmm4U
                              f6uFF/CpmtUP3WqNrNu3NdC5TmcmyE3DnqaaZGP8VPa2cdqjMbjtWit0JEJJ7mkzQVI7UnNM
                              B2aM03NGaAHZozTc0ZoCw7NGabmjNMLDs0ZpuaKAsOzS5plLmgLDs0ZpuaM0CsOpaZmlzQFh
                              1Lmm5ozQIcKlvj/xJF/66VCDUl7/AMgXP/TSsauyNaPxHH0AZIA78UtIRkYrzz2C7qLW1rNc
                              WMdmGMLGM3DO28sDycZ2gZ7Y6d+9W9Q0XGpSx2ksBT7UtuIw7ExFs7dxI6cdiffmqNxfvcxE
                              S2ts07LtNxhg59yM7c474z+PNOGq3YuprkJDvmuEuWGDjchJAHPTmsfeVjW8WiRNJaRsfbLU
                              BpfJjJZsSOAMgfL2yBk4HPWiHRZZY4m8+2jklV2SJ3IYhCQ3bAxtJ5P0zUNtqMtugUwQTbZT
                              NGZAf3TnGSMEZ6Dg5HFNj1C5RrdsRs0EckalgeQ+7JPPX5jRef8AX9dx+4WodEuLidI7eSKZ
                              HhMwljDsu0Hb027s54xiqd3bSWd1JbTDEkZweCPcdefzp8GozwxRwmKGWFIWhMbg4dS27nBB
                              yD0Ix0qB2V5GZIkhU9EQkgfTJJ/WqXNfUh8ttBtLSUtaEBRRRQAUUUUAFJS0UAJS0lLQAUtJ
                              S0CCiiimAUtJQKAFFKKSloEFFFFMQtFFFMBKKWkpAFFFFABRRRQAUtFFABS0UUxBS0lFAC0C
                              iimAtFJmjNAhaKTNGaAFoozRmgApaTNLmmAUtJmjNAhaKTNGaAHClpuaXNMQtLSZoBpiFpaT
                              NGaBC0tJmjNMB1OFMBpc1Qh4opuaXNMkdRTc0uaYh1KKbmgGi4rD6UU0Gl3VVxWH5ozTN1Lm
                              ncVh+aWmbqXdTuKw6nCmbqXNO4rDqXNM3UuadybDwaXNM3UoancVh9FN3UbqdxWH0U0NRuoF
                              YfS0zdRuoCxJmlBqPdS7qdxWJM0oNRbqcGouTYmBpc1FupQ1BNiUGlzUe6gNQTYlzShyO9Rb
                              qQPSsHKWBIw70vmmoN9G+lZCsyfzAeoFLlD/AA1Bvo30WCzLAWM+opwiQ9HqtvpwkFTYC0LT
                              PRxS/Y5PY1WEpHQ1It0696l83QtcvVEn2Jz1WmmxfsKlTUCOtSrqK96hyqI0Uab6lB7OQfwG
                              oWhZeoIrbXUIu+Kf9qtH++q0vbTW6NPZRe0jACe1IY66i0hsJZcqFJ9Kmne0gfyxEmevIqXi
                              9bJGiwja5nI48qc8DNL5Ep6Rufwrp5JGcYi8pP8AgNU5YLx+kw/DiqVdvfQiVLl21MX7LN/z
                              zYUnkMOuB+NaElldnrlvxqBrWZesbVspp9TFqS6FbyfVhS+Uv96pDG46qR+FNwatWIuxNiD1
                              NLhR/DRRTJuLn2AoyaSloEFKKSloEFLSUUgHUoptKKQhwq9adRVEVctDyKyqbGlH4jpFOLA/
                              7tcXc/6xvrXZZxppP+zXF3B+c/WufCbyPQxv2ToYP+RdSsxq0oT/AMU7HWW55qqW8vUxxT0j
                              6DScUgdh3NGc0ldNjguPEzjvml83PVRUdJS5UNSaJf3TdUxSGCFuhxTKKLeY+cDZKejCo2sn
                              HTmpcn1p4dh3ovJFqaKTW0g/hqMow7VqCRu9LuU/eQGjna6FrUySCO1JWsYoW6rimGyibocU
                              /aIdmZlFX208/wAJFRNYyjtmq50GpWoqVoJF6qajKMOop3uISijFFMApaSigQtLmkpRTAWpr
                              z/kAn/roKgFS3h/4kTf9dRWNbY1o/EcjSUtFeeesJS0UUAJS0UUAFFFJQAtJRRQAtFFFABRR
                              RQAUUUUAFFFFABS0lAoAWiiimIKKKWgAopKUUCFpRQKWqEGKXFFFMQhptONIaQxKKKKQBRRR
                              QAtFFFAC0UUlMA70tFFAhaQmikNADtjkZCN+VJsk/uN+Veo+EP8AkWbL/db/ANCNbNczrNPY
                              6FSVjxXZJ/cb8qNkn9xvyr2qij2z7D9kjxYJJ/cb8qNj/wBxvyr2mij2z7B7FdzxbY/9xvyp
                              dj/3G/KvaKKPbPsHsV3PF9j/ANxvyo2Sf3G/KvaKKPbvsL2K7ni+yT+435Uu1/7jflXs9FHt
                              32D2K7njG1/7jflShX/uN+VezUU/bvsHsF3PGdr/ANxvypdr/wBxvyr2Wij277B7BdzxoK/9
                              xvyo2v8A3G/KvZaKPrD7C9gu543tf+435UYf+435V7JRT+sPsHsF3PHMP/cb8qXD/wBxvyr2
                              Kij6w+wfV13PHcP/AHW/Klw391vyr2Gij6y+wvq67nj2G/ut+VLhv7rflXsFFP6y+wfVl3PI
                              Pm/un8qPm/un8q9foo+svsL6su55D8390/lS/N/dP5V67RR9afYPqy7nkXzf3T+VL8390/lX
                              rlFP60+wvqq7nkeW/un8qXLf3T+Vet0UfWn2D6qu55Llv7p/KlyfQ/lXrNFP62+wfVF3PJct
                              6H8qXc3ofyr1mij62+wvqi7nk+5vQ/lS7j6H8q9Xoo+uS7B9Uj3PKNx9DS7j6GvVqKf1yXYP
                              qce55SGPoaXefQ16rRR9cl2F9Tj3PK9x9DRvPoa9Uoo+uS7B9Tj3PK959DS7z6GvU6KPrkuw
                              vqUe55ZvPoacHxXqNFH1yXYPqUe55f5lKJK9Pop/XZdhfUY9zzHzKPMr06ij67LsH1GPc8y8
                              yk8yvTqKPrsuwfUY9zzHzaXza9Noo+uy7C+oR7nmfm0ebXplFH12XYPqEe55p5tHm16XRR9d
                              l2D6hHuea+dR51elUUfXX2F/Z8e55t51HnV6TRS+uPsH9nx7nm3nUvne9ekUUfXH2D+z49zg
                              tNuhHexkuAuecmn6jdLLfSFXBHQYNd1WX4lONBuT/u/+hCojXvPmsVLCJU3G5yqTN2Y1MtzK
                              OjmqMLZFTivTUU0eM24vctrfzr/FmpF1OTPzKDVHNFHs49gVWa6mkNRjP34hTvtNm/3o8fhW
                              XRU+xXQv28upqeXYSegpDYWr/clx+NZmacGIpezktmP2ye8S82kg/clFMbSph0INVhK46OR+
                              NSreTr0c0WqLqHPSe6EbT7hf4M1EbaZesZ/Kri6lOvUg1KuqH+NAaXNUXQdqT6mWUYdVI/Ck
                              rZF/A/3oxTt9lJ95AKPbSW6H7GL2kYlOrZ+y2MnQ4pp0uBvuSUe3j1F9Wl0MkVZtT82KtnRz
                              /DIKE0yaNsjmk6sGtwjh6kZXsakkmNHZv9muNmbLGusuw0WiuG4NcfIeTUYXaTOrFayin2On
                              Tjw7DWW9aoH/ABT0FZjoaKPX1MsWnp6EVFKVIpMe1dJ59gooopiCiijFIBwFKOtNA5pwFI0i
                              OxS0YpRUmiQU4UgpwpFoMn1p4Yim0oqWWh+7PUCkKxt95BSCnYqSxhtYH7YqJtOjP3XqxilF
                              PmktmHLF9Ci+mOPukGoWsZl/hrWBNODEd6ftZIXs0zCaCReqmm7SO1dBuB6qDTTFA/3oxVKt
                              3QvY9mYPei+Yf2MV9ZBW01hbv04rJ1yEW9kEU5BfNEqimrDhCUZJs5GiilHBriPUOlt/CLPC
                              0sl1u2MVZY1GDgZJBJ6fh3FXT4UsopF3/aPcM4IJHUZAH6VraOYn0WymiSJVdAr+ZGz5ZeD3
                              AHTvWhb+ckztGFaMswUIqqoHb7uSeh6469Kz9okzT2d0YI8P2JYNBYZx6FmH6k1YfQ55I2iF
                              rFFHKu1toRQAe+B3HXpW87XBClV4I546fmQf0pqH94POuQp67FcHP6Z60vbdkCpW3Z5vr2lw
                              ab9n8gyEybtwkIyMY9vesius8cQhZo3G7buJXPU7hn+YNcnW2+pkFFFFIYUUUUAda/gdkODf
                              8evk/wD2VA8E5/5iH/kH/wCyrtiARgjIqqcB2A7GvFliqy+1+R6Co030OVHgfP8AzEf/ACB/
                              9lXLXkH2W8nt927ypGTdjGcHGa9WWvL9Y/5DN9/18Sf+hGurB151G1JmFenGCVinRRRXoHMF
                              KKKKYgruPCWjWl1pxnnTfztAyR2Bzx9a4evSfBX/ACBP+2n/ALKtc2IV7JnbhJOEZyjo9PzL
                              v9gaZ/z7f+RG/wAaP7A0z/n2/wDIjf41pHODgZPas3R7qe4edZpPMCiNgdoGCy5I49K5nGCa
                              VjpjVryi5Kb082ZeueFYJrYvZIVkXnZnOfpnvXBSwvDIUcYIr2OuD8cwRw3ysigGQBjj15B/
                              lW1OThJJbMxqfv4Nz+JK9+/k/wBDlqUUCiu480Wg0lLTEXtDtYrzWLa3nUtHI2GAOOxruf8A
                              hDdH/wCeUv8A38NcZ4Z/5GGy/wCun9DXpUt2UuDClvLMyqGJQqAASQOpHoa5qvNzaG9O3LqY
                              /wDwhuj/APPKX/v4ahuPB+lKqrGkis5K7i5OPlJ/pW59qm/58Ln/AL6j/wDi6inlmmVQLO6Q
                              qcgqYvQju3vWfvd/xNPd7fgeZarpk+l3RhnHH8LDowqlXeeK4lk8OLdeY8m8oU3quVB57CuD
                              rohJtamE0k9BaKKK0ICiiigBaKKKBBTWpaQ0mNHqfhD/AJFmy/3W/wDQjWk7PJOYkcxhVDEg
                              Ak5z6/Sszwh/yLFl/ut/6Ea1ZIQ7h1d43AxuXHI9Oa4Xudq2GSSPGvVj5eCzEcMO/wCXWnB2
                              N26Z+URgge+TTliAzlmcMACGPFRm1yF/eurBdhZccj3zmkMZbXRkSJWDM5QMzDAAz/ntSLqM
                              LqxUMcY6EEnJx6/zxUptkLR/Mdsf3U4wP0z+tILQCPy/NkMYxhTjjByO2aAEM7SB1iRw6YJz
                              t69cdaJryKFEZjneMjkDj8SKk8gG4ExdiQMAEDA/TNM+yj5SsjIVJ2lccA9uc0AJ9sTdgI5U
                              FQXwMDOMfzpftSmQLsfDMUD4GCRnP8qU2ykOCzHeysTx1GP8Kh8hzdLtWRY1cv8AMV29D0xz
                              370AOF6ixg7JXHlhycDgep/LtTmvYVuBDn5sgZyOp9s5/SlW0jWMoC2DH5fXtz/jThbhZC6S
                              OoONyjGG7en8qAIV1GF1YqGOMdCCTk49f54qaKRvnEmQV+bnHQ/T8R+FNFoBH5fmyGMYwpxx
                              g5HbNOmgEx5YgFSrY7igCKK5ZUkabkbfNUAc7fT/AD6043iKrFo5Fxg4I5IJwCKbNZxeU5gj
                              VHKMoCADdkdDSSWjGAgM7yHYMkjIAOeKAFknaQxoheFjJtbIGRwT7ilFw0KSiY7/AC2A3cLk
                              EZ5yQKcbQEZ82Tfv37+M5xj0x09qDaqVXDuGDbt4xknGPTFADYrsyzYWNjH5YcNx3z70R3Ym
                              KuhOwNsYZB5PQ5BP+TS/Y49u3e+3y/LIyOR+XvThbARyKXZjJ1ZsZ6e1AEDTSfa3RZGyHUKm
                              0bSMAnnHXr3qdblWk27H2liofAwSO3rQbdSHyzbnIYkcYIA6flQLVQ+d7lclgmRgE9/X1oAY
                              L6LEnytmMgEDB6nHY0ovFzgxSLhgrZA+Unpnn37Ui2SKu0ySMMKBnHAByB0qRrdG35LfOwY/
                              UY/woAjF0FIULLIxLYAA7Hn0pWvUCb1R3XZvJUDge9PS3RHDgtkFj/30cmq09qwj8qAS8psJ
                              DKFI9+/5UAWI5G/eAguy8gDAJB6f4fhTI7hpZosKyIwfIbHOCOePxqSSDfjDsnylSV6kU37N
                              8qDzpAyfdYbQQPTpjH4UAQrcyiVQQzgtINqgZOCMU7zHuJj5UzRr5YYDaOpJ65HtUn2RQE2S
                              SIUBAYEZOeucik+yKCNkkiAIEIUjkD8M96AIkuppflWMg+Wr5GOT3HXocYqeS4CKjCN3V8YK
                              47/U05YFSUOhK4ULtGMEDpTPsvzKRM67SdoUDAz9QaAIzNJ9mZ93zCbbnHbfj+VLDcksVkV+
                              ZGUPgY4JwKk+yrv3b327t+zIxn19fekW1VZN29yAxcKcYBPfp70AQxSzLFBK0jSiXgqQOuM8
                              dPTvU0FxvsxPKuz5dx/xohtVi2Zd3CDCBsfL+QoW1URCMu7IFK7SeMH6UAMS/hdS2GABwTkH
                              Hp0J6077bEJxCchzgHJHBPbGc/lSm1DIEkmkkUdA2P6CnLb7ZN6yyDONw4wxHfp/KgCaiiig
                              AooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKKKKACiiigAooooAKq
                              3EjWzeaNzq3BjHJz/s/4fjVqoxEolMhyWIwM/wAI9qAG24Zl8xn3F+flPyge3+NUPE//ACAL
                              r/gP/oQrRjiWNmK5AY529gfas7xN/wAgC6+i/wDoQqo/EiZ/Czi7f7oqyKrW/wB0VZFe7HY+
                              ZnuFLSUVRAtFFFAgpaSloAKKKKQC0uabS0CFzTgxHemUopASLKwqVbgjuar0VLimUqkkXkuW
                              7Masx3cg/irKU4NWYjk1jOmjppV5M1NRkL6IzHrmuPc8murv2xoJ+tck3U0YbSL9Tor6yT8j
                              tbJkXRbfzBkYpClq/UYqOM40O2+lVt1csY3bafU6JztZNFo2Vq54amHS4m+69QBzThKR3rS0
                              1szJ+ze6B9Ib+FgahfS5l6DNWVuHH8RqQXcg/ip89RE+yoszGsZl6oaYbeQdVNbIvG7gGnfa
                              kP3oxT9tNbon6rTezMLYw7UuDW7vtn6pSGC0ftij2/dC+qdmYmDTq1zYQN91sUw6YP4Xp+3i
                              L6rNbGXS4NX202UdCDUbWUy/w0/aRfUXsZroVhS1KbeRf4DTdjDqCKfMmLkaG04UYNKKLjsF
                              LRigCkMUUtIBS0ihRSgUmKdSKCsXxH/x7r/v/wBK2xWH4kP+jr/v/wBKcdx9UcfRRSVgdp3n
                              giTz9GuLdVLyQzBwPQMMDHI9G710P2SVyA8qsRg4Zvu+h5BPY9+1cV4FucX9zYs2FuoiAAOS
                              w/8ArFq7AJBLCgSMuqj+Jjj07ZU/nXNNWkbx2LH2L5yWuWKH+EZPr/eJ/wAipFt7aNcIhUeg
                              Ygfl0qst35oURszMD8xTG0/lu/mKiDqUb5TJIvPdwPfJ3AcfSpKMvx5bPPpttJFGxZZguFXJ
                              OQcfrx+NefspVipxkHHBzXqd1a3Gq6fPArFYdjLGXwpdsEAnHRQfbnH5+WVrRnzLyMqkbMKS
                              lorYyCiiigD2I1UY/vG+pq0aqN/rG+pr5yZ6yJFrzDV/+Qzff9fEn/oRr09a4LxlbRW+tAxL
                              t86MSP7sSQT+ldeAlabXc58SvduYVFFFewcIUUUUwCvSfBX/ACBP+2n/ALKtebV6T4L/AOQJ
                              /wBtP/ZVrmr7xOzD/wAOfy/M17y9gsoi80iggZC55b6Vk6dNdWMTySWcuyU75GbA2uTycDJ2
                              49u1X/7LDXrzyy742cP5e3uBxk9wOwq/XNZt32OpVKdOPKle+5RsdSF3cywbUyihg8cm9SD7
                              4GDXK+Pv+PyH/rmv82rt1RUztULnk4GM1xHj7/j8h/65r/NquF+aN+5F4vncVZWOSpKKK9A8
                              oUU4U0U6mI1PDX/Iw2X/AF0/pXo29Y9RuXdgqrBGST2GZK848Nf8jDY/9dP6V0/iu4kjvPIR
                              sJLChf3wzY/nWbhz1OXyNOf2dPm8y/p/iJLvUngdQkTnELHqT7/WtWK7gluJbeOQGWLG9fSv
                              OgSDkHBFaC6nIl5FfIf34G2Udnx3/EfqK2qYRP4TCni2l7xpeJP+RKtv92L+VcFXeeJf+RLt
                              vpF/KuCrGHX1N59PQWikpa0ICiiigAooooAKRulLSN0pMEepeEP+RYsv91v/AEI1tVi+EP8A
                              kWLL/db/ANCNbVcL3O1bBRRRSGFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUU
                              UAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFAB
                              RRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAUUUUAFFFFABRRRQAVleJv8AkAXX/Af/AEIV
                              q1leJ/8AkAXX/Af/AEIVUfiRM/hZxdv90VZFVrf7oqwOle7HY+ZnuLRRRVEC0UlLQAUtJRQI
                              WiiigAooopALS0lLQIBS0lLSELU0LdKgqWH71TLYuDtI0tSONCH1rlG611Oqf8gJP96uVY81
                              lh/hfqejV+JHYjjRLX6VUzVpuNFtPpVSsKfX1Lrbr0FzRmkorUwuLmlBpopaB3HZpcmmU6lY
                              aY8NShqYKXNTYtMkDmnCVh3NRA0tLlKUmWFuHHepBdP9aqA07NQ4I0U2XBdeqg0vnRN95BVL
                              NOBNT7NFe0Zb22zdVpPsts3Q4quDShqXK1sx8ye6JTp6H7r0w6c38LCgOfWniVh3ovNdR2g+
                              hCbGUds0w20i9VNXBO4704XJ7gGjnmhezgygY2H8JpNp9K0hOp6qKXdC3VRR7R9UHsU9mZmK
                              wfEvFuv+/wD0rsfKgbtiuS8Xose1UPG/+lXCpd2InScbM4uiloqToNXwtKYfEVmwwMvtJPYE
                              EH9DXok4RLnMzBFByGB6+gzt4PPrXlVtM1vOsqgErnr7jFdZJ45G3dFpkX2jA/eu+efoAOPx
                              rKcW9jSEktzp8M+1PLkDddxGTnPPJ3eg43Co9stzlnCpbI2WkmzyPTknj8hg/lxNz4u1mcsB
                              crCrfwxIBj6Hr+tZ8ur38xDTXTyEcAvhiPzqPYc3xFe1tsemNq1nax5nvYioGR5KEgAf7ua8
                              01ia2uNVuZrIOIJH3KHGDk9ePTOce1RNqF06lWmJBGCMCq9bqCjsZOTe4UUUtUSJRS4pKAPX
                              Y5UmjWSJ1dGGVZTkEVgDxLpOcm7/APIb/wCFcrouu3OkSYX95bk/NETx9R6GsqvMWBTb5np0
                              Ot4h2Vj0RfE+jjref+Q3/wAK5bxVf22o6lHNaSeZGsIUnaRzlj3+tYlFdFLCQpS5otmc60pq
                              zClpKWuowClxRRTAMV6R4L/5An/bT/2Va83Nb2j+JZ9Lt/KRQy/3SuR9eorCvFuzSOvDSjaU
                              W7Xsdfr1hNf3lrHDGh/dSgyPnEROzDAj+Lrjp3rIubG5MN4sFrP5u+4Mr+WR5qknaP8AaOcH
                              iq//AAnVx/zwi/74P/xVH/CdXH/PCL/vg/8AxVYWl2ZryR/nX3nY6fbfZLRYSsKkEkiFNi9e
                              wya4/wAff8fkP/XNf5tR/wAJzcf88Iv++D/8VWHrOryarMJJBg/TGKqMZOS0H7kISbknpbQz
                              aKKK7TzRRS0lLTEafho/8VDY/wDXT+leg6jottqU6zTPKrKu3CEAYyT3HvXmenXhsL+G6VA5
                              ibcFJxmuj/4Ty
                              Oct 14, 2021 10:39:05.752851009 CEST49840587192.168.2.6162.241.244.46.
                              Oct 14, 2021 10:39:05.886260986 CEST58749840162.241.244.46192.168.2.6250 OK id=1mawGW-002IYy-Oe
                              Oct 14, 2021 10:39:06.628012896 CEST58749841162.241.244.46192.168.2.6220-box5112.bluehost.com ESMTP Exim 4.94.2 #2 Thu, 14 Oct 2021 02:39:06 -0600
                              220-We do not authorize the use of this system to transport unsolicited,
                              220 and/or bulk e-mail.
                              Oct 14, 2021 10:39:06.628053904 CEST58749841162.241.244.46192.168.2.6421 box5112.bluehost.com lost input connection
                              Oct 14, 2021 10:39:09.008714914 CEST58749842162.241.244.46192.168.2.6220-box5112.bluehost.com ESMTP Exim 4.94.2 #2 Thu, 14 Oct 2021 02:39:08 -0600
                              220-We do not authorize the use of this system to transport unsolicited,
                              220 and/or bulk e-mail.
                              Oct 14, 2021 10:39:09.008748055 CEST58749842162.241.244.46192.168.2.6421 box5112.bluehost.com lost input connection
                              Oct 14, 2021 10:39:13.692051888 CEST58749843162.241.244.46192.168.2.6220-box5112.bluehost.com ESMTP Exim 4.94.2 #2 Thu, 14 Oct 2021 02:39:13 -0600
                              220-We do not authorize the use of this system to transport unsolicited,
                              220 and/or bulk e-mail.
                              Oct 14, 2021 10:39:13.759196043 CEST58749843162.241.244.46192.168.2.6421 box5112.bluehost.com lost input connection

                              Code Manipulations

                              Statistics

                              Behavior

                              Click to jump to process

                              System Behavior

                              General

                              Start time:10:37:10
                              Start date:14/10/2021
                              Path:C:\Users\user\Desktop\QT21136583_Order_Doc.exe
                              Wow64 process (32bit):true
                              Commandline:'C:\Users\user\Desktop\QT21136583_Order_Doc.exe'
                              Imagebase:0x400000
                              File size:349938 bytes
                              MD5 hash:AC0F49A715EBC7EB6E51FB986425136E
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Yara matches:
                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.357620213.0000000002840000.00000004.00000001.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.357620213.0000000002840000.00000004.00000001.sdmp, Author: Joe Security
                              Reputation:low

                              General

                              Start time:10:37:12
                              Start date:14/10/2021
                              Path:C:\Users\user\Desktop\QT21136583_Order_Doc.exe
                              Wow64 process (32bit):true
                              Commandline:'C:\Users\user\Desktop\QT21136583_Order_Doc.exe'
                              Imagebase:0x400000
                              File size:349938 bytes
                              MD5 hash:AC0F49A715EBC7EB6E51FB986425136E
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:.Net C# or VB.NET
                              Yara matches:
                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.616077569.0000000000508000.00000004.00000020.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000002.616077569.0000000000508000.00000004.00000020.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.615598257.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000002.615598257.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000001.355689288.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000001.355689288.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.618000073.0000000002402000.00000040.00000001.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000002.618000073.0000000002402000.00000040.00000001.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.617931637.00000000023C0000.00000004.00020000.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000002.617931637.00000000023C0000.00000004.00020000.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.620402128.00000000038B1000.00000004.00000001.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000002.620402128.00000000038B1000.00000004.00000001.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.618173385.00000000028B1000.00000004.00000001.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.618173385.00000000028B1000.00000004.00000001.sdmp, Author: Joe Security
                              Reputation:low

                              Disassembly

                              Code Analysis

                              Reset < >