Loading ...

Play interactive tourEdit tour

Windows Analysis Report ilnQNBU7NA.exe

Overview

General Information

Sample Name:ilnQNBU7NA.exe
Analysis ID:491982
MD5:76449275538d7041bebeeedf2ab75b1d
SHA1:6dc592eb5c639f79e67d7e1d45b03d15c703ea08
SHA256:bb47883b9a0e02bc3f3df2605176307900ea804ffa9698e35f93ea4909b28dbe
Tags:exe
Infos:

Most interesting Screenshot:

Detection

Score:24
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Machine Learning detection for sample
Uses 32bit PE files
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
PE file contains strange resources
Contains functionality to shutdown / reboot the system
Detected potential crypto function
Program does not show much activity (idle)
Contains functionality for read data from the clipboard

Classification

Process Tree

  • System is w10x64
  • ilnQNBU7NA.exe (PID: 6316 cmdline: 'C:\Users\user\Desktop\ilnQNBU7NA.exe' MD5: 76449275538D7041BEBEEEDF2AB75B1D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Machine Learning detection for sampleShow sources
Source: ilnQNBU7NA.exeJoe Sandbox ML: detected
Source: ilnQNBU7NA.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: ilnQNBU7NA.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\Desktop\ilnQNBU7NA.exeCode function: 1_2_0040646B FindFirstFileA,FindClose,
Source: C:\Users\user\Desktop\ilnQNBU7NA.exeCode function: 1_2_004027A1 FindFirstFileA,
Source: C:\Users\user\Desktop\ilnQNBU7NA.exeCode function: 1_2_004058BF GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
Source: ilnQNBU7NA.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
Source: ilnQNBU7NA.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: C:\Users\user\Desktop\ilnQNBU7NA.exeCode function: 1_2_0040535C GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,
Source: ilnQNBU7NA.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: ilnQNBU7NA.exe, 00000001.00000000.244825608.0000000000438000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamepestudio.exe2 vs ilnQNBU7NA.exe
Source: ilnQNBU7NA.exeBinary or memory string: OriginalFilenamepestudio.exe2 vs ilnQNBU7NA.exe
Source: ilnQNBU7NA.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Users\user\Desktop\ilnQNBU7NA.exeCode function: 1_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
Source: C:\Users\user\Desktop\ilnQNBU7NA.exeCode function: 1_2_00406945
Source: C:\Users\user\Desktop\ilnQNBU7NA.exeCode function: 1_2_0040711C
Source: C:\Users\user\Desktop\ilnQNBU7NA.exeFile read: C:\Users\user\Desktop\ilnQNBU7NA.exeJump to behavior
Source: ilnQNBU7NA.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\ilnQNBU7NA.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Users\user\Desktop\ilnQNBU7NA.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
Source: C:\Users\user\Desktop\ilnQNBU7NA.exeCode function: 1_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
Source: C:\Users\user\Desktop\ilnQNBU7NA.exeFile created: C:\Users\user\AppData\Local\Temp\nsf5E6D.tmpJump to behavior
Source: classification engineClassification label: sus24.winEXE@1/0@0/0
Source: C:\Users\user\Desktop\ilnQNBU7NA.exeCode function: 1_2_0040216B CoCreateInstance,MultiByteToWideChar,
Source: C:\Users\user\Desktop\ilnQNBU7NA.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\ilnQNBU7NA.exeCode function: 1_2_0040460D GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
Source: ilnQNBU7NA.exeStatic file information: File size 3333764 > 1048576
Source: ilnQNBU7NA.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: ilnQNBU7NA.exeStatic PE information: real checksum: 0x502be1 should be: 0x33a921
Source: C:\Users\user\Desktop\ilnQNBU7NA.exeProcess information set: NOOPENFILEERRORBOX
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\ilnQNBU7NA.exeCode function: 1_2_0040646B FindFirstFileA,FindClose,
Source: C:\Users\user\Desktop\ilnQNBU7NA.exeCode function: 1_2_004027A1 FindFirstFileA,
Source: C:\Users\user\Desktop\ilnQNBU7NA.exeCode function: 1_2_004058BF GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\ilnQNBU7NA.exeCode function: 1_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionAccess Token Manipulation1Access Token Manipulation1OS Credential DumpingFile and Directory Discovery2Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemorySystem Information Discovery4Remote Desktop ProtocolClipboard Data1Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
ilnQNBU7NA.exe9%ReversingLabs
ilnQNBU7NA.exe100%Joe Sandbox ML

Dropped Files

No Antivirus matches

Unpacked PE Files

SourceDetectionScannerLabelLinkDownload
1.2.ilnQNBU7NA.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
1.0.ilnQNBU7NA.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File

Domains

No Antivirus matches

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

No contacted domains info

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
http://nsis.sf.net/NSIS_ErrorilnQNBU7NA.exefalse
    high
    http://nsis.sf.net/NSIS_ErrorErrorilnQNBU7NA.exefalse
      high

      Contacted IPs

      No contacted IP infos

      General Information

      Joe Sandbox Version:33.0.0 White Diamond
      Analysis ID:491982
      Start date:28.09.2021
      Start time:08:42:00
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 5m 11s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:ilnQNBU7NA.exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:22
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:SUS
      Classification:sus24.winEXE@1/0@0/0
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 100% (good quality ratio 96.5%)
      • Quality average: 83.3%
      • Quality standard deviation: 25%
      HCA Information:Failed
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Found application associated with file extension: .exe
      Warnings:
      Show All
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 23.211.6.115, 23.211.4.86, 20.50.102.62, 40.112.88.60, 20.82.210.154, 80.67.82.211, 80.67.82.235
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net
      • Not all processes where analyzed, report is missing behavior information
      • VT rate limit hit for: /opt/package/joesandbox/database/analysis/491982/sample/ilnQNBU7NA.exe

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      No context

      Domains

      No context

      ASN

      No context

      JA3 Fingerprints

      No context

      Dropped Files

      No context

      Created / dropped Files

      No created / dropped files found

      Static File Info

      General

      File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
      Entropy (8bit):7.982776725752498
      TrID:
      • Win32 Executable (generic) a (10002005/4) 99.96%
      • Generic Win/DOS Executable (2004/3) 0.02%
      • DOS Executable Generic (2002/1) 0.02%
      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
      File name:ilnQNBU7NA.exe
      File size:3333764
      MD5:76449275538d7041bebeeedf2ab75b1d
      SHA1:6dc592eb5c639f79e67d7e1d45b03d15c703ea08
      SHA256:bb47883b9a0e02bc3f3df2605176307900ea804ffa9698e35f93ea4909b28dbe
      SHA512:935df085c9cc9f04bb7f81051c9f23dbf6614d6a29f8fd13943caac046a3410c562bbad99bdaec50ca7cb1198ce81a9eddbedad7528793e4fb5f58ba18ce5bdc
      SSDEEP:98304:MNwTt3NIxtu9rEjIl7HTelXboTTTncIcTqHSgr+i:zxdInu5EOHTgrmPcIcGygr9
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG..sw..PG..VA..PG.Rich.PG.........PE..L...".$_.................f..........H3............@

      File Icon

      Icon Hash:eccce4d6d2f0a7a3

      Static PE Info

      General

      Entrypoint:0x403348
      Entrypoint Section:.text
      Digitally signed:false
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
      Time Stamp:0x5F24D722 [Sat Aug 1 02:44:50 2020 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:ced282d9b261d1462772017fe2f6972b

      Entrypoint Preview

      Instruction
      sub esp, 00000184h
      push ebx
      push esi
      push edi
      xor ebx, ebx
      push 00008001h
      mov dword ptr [esp+18h], ebx
      mov dword ptr [esp+10h], 0040A198h
      mov dword ptr [esp+20h], ebx
      mov byte ptr [esp+14h], 00000020h
      call dword ptr [004080B8h]
      call dword ptr [004080BCh]
      and eax, BFFFFFFFh
      cmp ax, 00000006h
      mov dword ptr [0042F42Ch], eax
      je 00007F0AC4CA8873h
      push ebx
      call 00007F0AC4CAB9D6h
      cmp eax, ebx
      je 00007F0AC4CA8869h
      push 00000C00h
      call eax
      mov esi, 004082A0h
      push esi
      call 00007F0AC4CAB952h
      push esi
      call dword ptr [004080CCh]
      lea esi, dword ptr [esi+eax+01h]
      cmp byte ptr [esi], bl
      jne 00007F0AC4CA884Dh
      push 0000000Bh
      call 00007F0AC4CAB9AAh
      push 00000009h
      call 00007F0AC4CAB9A3h
      push 00000007h
      mov dword ptr [0042F424h], eax
      call 00007F0AC4CAB997h
      cmp eax, ebx
      je 00007F0AC4CA8871h
      push 0000001Eh
      call eax
      test eax, eax
      je 00007F0AC4CA8869h
      or byte ptr [0042F42Fh], 00000040h
      push ebp
      call dword ptr [00408038h]
      push ebx
      call dword ptr [00408288h]
      mov dword ptr [0042F4F8h], eax
      push ebx
      lea eax, dword ptr [esp+38h]
      push 00000160h
      push eax
      push ebx
      push 00429850h
      call dword ptr [0040816Ch]
      push 0040A188h

      Rich Headers

      Programming Language:
      • [EXP] VC++ 6.0 SP5 build 8804

      Data Directories

      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0x85440xa0.rdata
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x380000x19b44.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IAT0x80000x29c.rdata
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

      Sections

      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x10000x64570x6600False0.66823682598data6.43498570321IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      .rdata0x80000x13800x1400False0.4625data5.26100389731IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .data0xa0000x255380x600False0.463541666667data4.133728555IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
      .ndata0x300000x80000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .rsrc0x380000x19b440x19c00False0.330040200243data5.57673300046IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

      Resources

      NameRVASizeTypeLanguageCountry
      RT_ICON0x382c80x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 33554432, next used block 16777216EnglishUnited States
      RT_ICON0x48af00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 4177526783, next used block 4294901760EnglishUnited States
      RT_ICON0x4cd180x25a8dataEnglishUnited States
      RT_ICON0x4f2c00x10a8dataEnglishUnited States
      RT_ICON0x503680x988dataEnglishUnited States
      RT_ICON0x50cf00x468GLS_BINARY_LSB_FIRSTEnglishUnited States
      RT_DIALOG0x511580x100dataEnglishUnited States
      RT_DIALOG0x512580x11cdataEnglishUnited States
      RT_DIALOG0x513740x60dataEnglishUnited States
      RT_GROUP_ICON0x513d40x5adataEnglishUnited States
      RT_VERSION0x514300x3d4dataEnglishUnited States
      RT_MANIFEST0x518040x340XML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

      Imports

      DLLImport
      ADVAPI32.dllRegCreateKeyExA, RegEnumKeyA, RegQueryValueExA, RegSetValueExA, RegCloseKey, RegDeleteValueA, RegDeleteKeyA, AdjustTokenPrivileges, LookupPrivilegeValueA, OpenProcessToken, SetFileSecurityA, RegOpenKeyExA, RegEnumValueA
      SHELL32.dllSHGetFileInfoA, SHFileOperationA, SHGetPathFromIDListA, ShellExecuteExA, SHGetSpecialFolderLocation, SHBrowseForFolderA
      ole32.dllIIDFromString, OleInitialize, OleUninitialize, CoCreateInstance, CoTaskMemFree
      COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
      USER32.dllSetClipboardData, CharPrevA, CallWindowProcA, PeekMessageA, DispatchMessageA, MessageBoxIndirectA, GetDlgItemTextA, SetDlgItemTextA, GetSystemMetrics, CreatePopupMenu, AppendMenuA, TrackPopupMenu, FillRect, EmptyClipboard, LoadCursorA, GetMessagePos, CheckDlgButton, GetSysColor, SetCursor, GetWindowLongA, SetClassLongA, SetWindowPos, IsWindowEnabled, GetWindowRect, GetSystemMenu, EnableMenuItem, RegisterClassA, ScreenToClient, EndDialog, GetClassInfoA, SystemParametersInfoA, CreateWindowExA, ExitWindowsEx, DialogBoxParamA, CharNextA, SetTimer, DestroyWindow, CreateDialogParamA, SetForegroundWindow, SetWindowTextA, PostQuitMessage, SendMessageTimeoutA, ShowWindow, wsprintfA, GetDlgItem, FindWindowExA, IsWindow, GetDC, SetWindowLongA, LoadImageA, InvalidateRect, ReleaseDC, EnableWindow, BeginPaint, SendMessageA, DefWindowProcA, DrawTextA, GetClientRect, EndPaint, IsWindowVisible, CloseClipboard, OpenClipboard
      GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectA, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
      KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetProcAddress, GetSystemDirectoryA, WideCharToMultiByte, MoveFileExA, ReadFile, GetTempFileNameA, WriteFile, RemoveDirectoryA, CreateProcessA, CreateFileA, GetLastError, CreateThread, CreateDirectoryA, GlobalUnlock, GetDiskFreeSpaceA, GlobalLock, SetErrorMode, GetVersion, lstrcpynA, GetCommandLineA, GetTempPathA, lstrlenA, SetEnvironmentVariableA, ExitProcess, GetWindowsDirectoryA, GetCurrentProcess, GetModuleFileNameA, CopyFileA, GetTickCount, Sleep, GetFileSize, GetFileAttributesA, SetCurrentDirectoryA, SetFileAttributesA, GetFullPathNameA, GetShortPathNameA, MoveFileA, CompareFileTime, SetFileTime, SearchPathA, lstrcmpiA, lstrcmpA, CloseHandle, GlobalFree, GlobalAlloc, ExpandEnvironmentStringsA, LoadLibraryExA, FreeLibrary, lstrcpyA, lstrcatA, FindClose, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, SetFilePointer, GetModuleHandleA, FindNextFileA, FindFirstFileA, DeleteFileA, MulDiv

      Version Infos

      DescriptionData
      LegalCopyrightCopyright 2009-2018 Marc Ochsenmeier
      InternalNamepestudio.exe
      FileVersion8, 81, 0, 0
      CompanyNamewww.winitor.com
      LegalTrademarkswww.winitor.com
      CommentsMalware Initial Assessment
      ProductNamepestudio
      ProductVersion8, 81, 0, 0
      FileDescriptionMalware Initial Assessment - www.winitor.com
      OriginalFilenamepestudio.exe
      Translation0x0000 0x04b0

      Possible Origin

      Language of compilation systemCountry where language is spokenMap
      EnglishUnited States

      Network Behavior

      Network Port Distribution

      UDP Packets

      TimestampSource PortDest PortSource IPDest IP
      Sep 28, 2021 08:42:53.684315920 CEST6206053192.168.2.58.8.8.8
      Sep 28, 2021 08:42:53.719696045 CEST53620608.8.8.8192.168.2.5
      Sep 28, 2021 08:43:08.279125929 CEST6180553192.168.2.58.8.8.8
      Sep 28, 2021 08:43:08.300370932 CEST53618058.8.8.8192.168.2.5
      Sep 28, 2021 08:43:25.203932047 CEST5479553192.168.2.58.8.8.8
      Sep 28, 2021 08:43:25.237371922 CEST53547958.8.8.8192.168.2.5
      Sep 28, 2021 08:43:42.366636038 CEST4955753192.168.2.58.8.8.8
      Sep 28, 2021 08:43:42.398636103 CEST53495578.8.8.8192.168.2.5
      Sep 28, 2021 08:43:59.870799065 CEST6173353192.168.2.58.8.8.8
      Sep 28, 2021 08:43:59.890093088 CEST53617338.8.8.8192.168.2.5
      Sep 28, 2021 08:44:06.138354063 CEST6544753192.168.2.58.8.8.8
      Sep 28, 2021 08:44:06.159024000 CEST53654478.8.8.8192.168.2.5
      Sep 28, 2021 08:44:35.627495050 CEST5244153192.168.2.58.8.8.8
      Sep 28, 2021 08:44:35.661778927 CEST53524418.8.8.8192.168.2.5
      Sep 28, 2021 08:44:37.902513981 CEST6217653192.168.2.58.8.8.8
      Sep 28, 2021 08:44:37.931077003 CEST53621768.8.8.8192.168.2.5

      Code Manipulations

      Statistics

      System Behavior

      General

      Start time:08:42:58
      Start date:28/09/2021
      Path:C:\Users\user\Desktop\ilnQNBU7NA.exe
      Wow64 process (32bit):true
      Commandline:'C:\Users\user\Desktop\ilnQNBU7NA.exe'
      Imagebase:0x400000
      File size:3333764 bytes
      MD5 hash:76449275538D7041BEBEEEDF2AB75B1D
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low

      Disassembly

      Code Analysis

      Reset < >