Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
7ZAg3nl9Fu.exe

Overview

General Information

Sample name:7ZAg3nl9Fu.exe
renamed because original name is a hash value
Original sample name:4a03b82eee9ce63047430f3bf6707e27.exe
Analysis ID:1581202
MD5:4a03b82eee9ce63047430f3bf6707e27
SHA1:9ab3c247dbb97c2c496ee3d92290f6d37868e614
SHA256:65a060f8606f2213f1480ea132d519590f2736d8e1f53edb33fdfb27b3c9d869
Tags:exeuser-Rony
Infos:

Detection

Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
AI detected suspicious sample
Machine Learning detection for sample
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Switches to a custom stack to bypass stack traces
Detected TCP or UDP traffic on non-standard ports
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Sleep loop found (likely to delay execution)
Uses 32bit PE files

Classification

  • System is w10x64
  • 7ZAg3nl9Fu.exe (PID: 7356 cmdline: "C:\Users\user\Desktop\7ZAg3nl9Fu.exe" MD5: 4A03B82EEE9CE63047430F3BF6707E27)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-27T08:40:44.164457+010020016891A Network Trojan was detected192.168.2.649721147.45.44.1663306TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 7ZAg3nl9Fu.exeAvira: detected
Source: 7ZAg3nl9Fu.exeReversingLabs: Detection: 71%
Source: 7ZAg3nl9Fu.exeVirustotal: Detection: 77%Perma Link
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: 7ZAg3nl9Fu.exeJoe Sandbox ML: detected
Source: 7ZAg3nl9Fu.exe, 00000001.00000002.4044548608.0000000000EE3000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_a43e8d28-4
Source: 7ZAg3nl9Fu.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE

Networking

barindex
Source: Network trafficSuricata IDS: 2001689 - Severity 1 - ET WORM Potential MySQL bot scanning for SQL server : 192.168.2.6:49721 -> 147.45.44.166:3306
Source: global trafficTCP traffic: 192.168.2.6:49721 -> 147.45.44.166:3306
Source: Joe Sandbox ViewASN Name: FREE-NET-ASFREEnetEU FREE-NET-ASFREEnetEU
Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.166
Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.166
Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.166
Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.166
Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.166
Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.166
Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.166
Source: 7ZAg3nl9Fu.exe, 00000001.00000002.4044548608.0000000000EE3000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://curl.se/docs/alt-svc.html
Source: 7ZAg3nl9Fu.exe, 00000001.00000002.4044548608.0000000000EE3000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://curl.se/docs/hsts.html
Source: 7ZAg3nl9Fu.exe, 00000001.00000002.4044548608.0000000000EE3000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://curl.se/docs/http-cookies.html

System Summary

barindex
Source: 7ZAg3nl9Fu.exeStatic PE information: section name: .vmp]
Source: 7ZAg3nl9Fu.exeStatic PE information: section name: .vmp]
Source: 7ZAg3nl9Fu.exeStatic PE information: section name: .vmp]
Source: 7ZAg3nl9Fu.exe, 00000001.00000000.2195040552.0000000001DD2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilename.NET Host* vs 7ZAg3nl9Fu.exe
Source: 7ZAg3nl9Fu.exeBinary or memory string: OriginalFilename.NET Host* vs 7ZAg3nl9Fu.exe
Source: 7ZAg3nl9Fu.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal84.evad.winEXE@1/0@0/1
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeMutant created: \Sessions\1\BaseNamedObjects\winrar8KEGNWLJEMAmaV3_2_8
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: 7ZAg3nl9Fu.exeReversingLabs: Detection: 71%
Source: 7ZAg3nl9Fu.exeVirustotal: Detection: 77%
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeSection loaded: mswsock.dllJump to behavior
Source: 7ZAg3nl9Fu.exeStatic file information: File size 8933376 > 1048576
Source: 7ZAg3nl9Fu.exeStatic PE information: Raw size of .vmp] is bigger than: 0x100000 < 0x86ba00
Source: initial sampleStatic PE information: section where entry point is pointing to: .vmp]
Source: 7ZAg3nl9Fu.exeStatic PE information: section name: .vmp]
Source: 7ZAg3nl9Fu.exeStatic PE information: section name: .vmp]
Source: 7ZAg3nl9Fu.exeStatic PE information: section name: .vmp]

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeMemory written: PID: 7356 base: B20005 value: E9 8B 2F 86 76 Jump to behavior
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeMemory written: PID: 7356 base: 77382F90 value: E9 7A D0 79 89 Jump to behavior
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeMemory written: PID: 7356 base: B30005 value: E9 2B BA 81 76 Jump to behavior
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeMemory written: PID: 7356 base: 7734BA30 value: E9 DA 45 7E 89 Jump to behavior
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeMemory written: PID: 7356 base: B40008 value: E9 8B 8E 85 76 Jump to behavior
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeMemory written: PID: 7356 base: 77398E90 value: E9 80 71 7A 89 Jump to behavior
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeMemory written: PID: 7356 base: B60005 value: E9 8B 4D DD 75 Jump to behavior
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeMemory written: PID: 7356 base: 76934D90 value: E9 7A B2 22 8A Jump to behavior
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeMemory written: PID: 7356 base: B70005 value: E9 EB EB DD 75 Jump to behavior
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeMemory written: PID: 7356 base: 7694EBF0 value: E9 1A 14 22 8A Jump to behavior
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeMemory written: PID: 7356 base: B80005 value: E9 8B 8A DA 74 Jump to behavior
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeMemory written: PID: 7356 base: 75928A90 value: E9 7A 75 25 8B Jump to behavior
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeMemory written: PID: 7356 base: B90005 value: E9 2B 02 DC 74 Jump to behavior
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeMemory written: PID: 7356 base: 75950230 value: E9 DA FD 23 8B Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeAPI/Special instruction interceptor: Address: 1579F13
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeAPI/Special instruction interceptor: Address: 1DC3DCE
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeAPI/Special instruction interceptor: Address: 16E12EA
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeAPI/Special instruction interceptor: Address: 16C39C8
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeAPI/Special instruction interceptor: Address: 1676B50
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeAPI/Special instruction interceptor: Address: 1D440A3
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeAPI/Special instruction interceptor: Address: 1D22BE8
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeAPI/Special instruction interceptor: Address: 1D0031D
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeAPI/Special instruction interceptor: Address: 16CB827
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeAPI/Special instruction interceptor: Address: 166D2E6
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeAPI/Special instruction interceptor: Address: 1D56F35
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeAPI/Special instruction interceptor: Address: 1D497AD
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeAPI/Special instruction interceptor: Address: 16A8487
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeWindow / User API: threadDelayed 7485Jump to behavior
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exe TID: 7456Thread sleep count: 7485 > 30Jump to behavior
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exe TID: 7456Thread sleep time: -74850s >= -30000sJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeThread sleep count: Count: 7485 delay: -10Jump to behavior
Source: 7ZAg3nl9Fu.exe, 00000001.00000002.4044405162.0000000000BFE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\7ZAg3nl9Fu.exeProcess information queried: ProcessInformationJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
2
Virtualization/Sandbox Evasion
1
Credential API Hooking
11
Security Software Discovery
Remote Services1
Credential API Hooking
1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
DLL Side-Loading
LSASS Memory2
Virtualization/Sandbox Evasion
Remote Desktop Protocol1
Archive Collected Data
Junk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS1
Application Window Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
7ZAg3nl9Fu.exe71%ReversingLabsWin32.Trojan.Riseloader
7ZAg3nl9Fu.exe77%VirustotalBrowse
7ZAg3nl9Fu.exe100%AviraTR/Crypt.XPACK.Gen
7ZAg3nl9Fu.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://curl.se/docs/hsts.html7ZAg3nl9Fu.exe, 00000001.00000002.4044548608.0000000000EE3000.00000002.00000001.01000000.00000003.sdmpfalse
    high
    https://curl.se/docs/alt-svc.html7ZAg3nl9Fu.exe, 00000001.00000002.4044548608.0000000000EE3000.00000002.00000001.01000000.00000003.sdmpfalse
      high
      https://curl.se/docs/http-cookies.html7ZAg3nl9Fu.exe, 00000001.00000002.4044548608.0000000000EE3000.00000002.00000001.01000000.00000003.sdmpfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        147.45.44.166
        unknownRussian Federation
        2895FREE-NET-ASFREEnetEUtrue
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1581202
        Start date and time:2024-12-27 08:39:40 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 5m 27s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Run name:Run with higher sleep bypass
        Number of analysed new started processes analysed:19
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:7ZAg3nl9Fu.exe
        renamed because original name is a hash value
        Original Sample Name:4a03b82eee9ce63047430f3bf6707e27.exe
        Detection:MAL
        Classification:mal84.evad.winEXE@1/0@0/1
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .exe
        • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
        • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
        • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe
        • Excluded IPs from analysis (whitelisted): 20.190.147.5, 20.199.58.43, 13.107.246.63, 150.171.27.10, 52.149.20.212, 2.16.158.169
        • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, otelrules.azureedge.net, slscr.update.microsoft.com, login.live.com, tse1.mm.bing.net, ctldl.windowsupdate.com, g.bing.com, arc.msn.com, fe3cr.delivery.mp.microsoft.com
        No simulations
        No context
        No context
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        FREE-NET-ASFREEnetEUHOrW5twCLd.exeGet hashmaliciousXenoRATBrowse
        • 147.45.69.75
        cMTqzvmx9u.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLineBrowse
        • 147.45.44.224
        qoqD1RxV0F.exeGet hashmaliciousLummaCBrowse
        • 147.45.44.131
        iviewers.dllGet hashmaliciousLummaCBrowse
        • 147.45.44.131
        Collapse.exeGet hashmaliciousLummaCBrowse
        • 147.45.47.81
        nTyPEbq9wQ.lnkGet hashmaliciousUnknownBrowse
        • 147.45.49.155
        7A2lfjTYNf.lnkGet hashmaliciousUnknownBrowse
        • 147.45.49.155
        6fW0guYpsH.lnkGet hashmaliciousUnknownBrowse
        • 147.45.49.155
        FzmtNV0vnG.lnkGet hashmaliciousUnknownBrowse
        • 147.45.49.155
        No context
        No context
        No created / dropped files found
        File type:PE32 executable (GUI) Intel 80386, for MS Windows
        Entropy (8bit):7.990893955664666
        TrID:
        • Win32 Executable (generic) a (10002005/4) 99.96%
        • Generic Win/DOS Executable (2004/3) 0.02%
        • DOS Executable Generic (2002/1) 0.02%
        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
        File name:7ZAg3nl9Fu.exe
        File size:8'933'376 bytes
        MD5:4a03b82eee9ce63047430f3bf6707e27
        SHA1:9ab3c247dbb97c2c496ee3d92290f6d37868e614
        SHA256:65a060f8606f2213f1480ea132d519590f2736d8e1f53edb33fdfb27b3c9d869
        SHA512:4b65b2498c1f8235abb1d57287ae21902e43a5b1bae91c504c008af5a0f4a99834cbe91a1645d5ec6472047c65011bf7b587d310be1a9dc88df8d8b21f481ddc
        SSDEEP:196608:kATgKsJS6RVOR5BUG2vTXDgaI/jmXbdJrv/3Oq4j/d1:zhXmOR0TTNI/iXBlH0rr
        TLSH:EF9633A367E6304CD4A97EF8074BA5BF3C752CE64440CD3E52C8AE9ABCA351508B7791
        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g...............'......<.......s......0....@..................................i....@................................
        Icon Hash:3771cdcccd5b0f0e
        Entrypoint:0xb385c7
        Entrypoint Section:.vmp]
        Digitally signed:false
        Imagebase:0x400000
        Subsystem:windows gui
        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
        Time Stamp:0x67069D81 [Wed Oct 9 15:13:05 2024 UTC]
        TLS Callbacks:
        CLR (.Net) Version:
        OS Version Major:6
        OS Version Minor:0
        File Version Major:6
        File Version Minor:0
        Subsystem Version Major:6
        Subsystem Version Minor:0
        Import Hash:22fdff218e67136da776c02ad644f82a
        Instruction
        call 00007FC624BCBA79h
        mov dword ptr [esp+10h], C705AEB9h
        lea esp, dword ptr [esp+14h]
        jmp 00007FC624B6D6DAh
        lea esp, dword ptr [esp+08h]
        jmp 00007FC6252D0FACh
        adc esi, 00000004h
        mov dword ptr [esp+00h], 47275618h
        mov dword ptr [esp+00h], edx
        popfd
        push 7E3632ABh
        lea esp, dword ptr [esp+04h]
        jmp 00007FC62530BF11h
        call 00007FC624B5BA18h
        ror byte ptr [esp+09h], 00000007h
        neg ebp
        xor ebx, ebp
        shr dword ptr [esp+18h], FFFFFFE1h
        neg dword ptr [esp+15h]
        sbb esi, 00000003h
        call 00007FC624CAE555h
        call 00007FC624C6EFD1h
        jmp 00007FC6252B4779h
        lea esp, dword ptr [esp+0Ch]
        jmp 00007FC624B1EFD8h
        push 500E5899h
        jmp 00007FC624BAC764h
        call 00007FC624BFF62Ch
        call 00007FC6252EFBA8h
        call 00007FC624C47D21h
        jmp 00007FC62537015Bh
        dec ecx
        adc edx, 00000008h
        dec eax
        mov dword ptr [esp+00h], 0210C8BEh
        dec eax
        dec dword ptr [esp+00h]
        sal word ptr [esp+05h], 0062h
        dec ecx
        adc ecx, eax
        jmp 00007FC624C86959h
        sysenter
        push esi
        pushfd
        mov esi, 623B90A4h
        movzx esi, si
        mov esi, dword ptr [esp+esi*8+00FB7AE4h]
        NameVirtual AddressVirtual Size Is in Section
        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IMPORT0xf223240xc8.vmp]
        IMAGE_DIRECTORY_ENTRY_RESOURCE0xfa20000x18bb9.rsrc
        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
        IMAGE_DIRECTORY_ENTRY_BASERELOC0xfbb0000x354.reloc
        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
        IMAGE_DIRECTORY_ENTRY_TLS0x7cd01c0x18.vmp]
        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xfa18e00x40.vmp]
        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IAT0x7350000x48.vmp]
        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
        .text0x10000xb1d2c0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        .rdata0xb30000x212d80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .data0xd50000x24140x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .vmp]0xd80000x65c1e20x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        .vmp]0x7350000x680x20017fe8ae166d1302cec148ec02c524495False0.107421875data0.49252369622245973IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .vmp]0x7360000x86b9a00x86ba00ab242c45a049c7326b780922d4d6aba8unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        .rsrc0xfa20000x18bb90x18c0035b94006cd58b35e6cb632c3798cada7False0.29853219696969696data4.523242780407002IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .reloc0xfbb0000x3540x400ec23768842cc66fc8c86ebc7a364a5bdFalse0.5048828125data3.755268748163135IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
        NameRVASizeTypeLanguageCountryZLIB Complexity
        RT_ICON0xfa21f00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 3779 x 3779 px/mRussianRussia0.6338652482269503
        RT_ICON0xfa26580x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 3779 x 3779 px/mRussianRussia0.4416041275797373
        RT_ICON0xfa37000x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 3779 x 3779 px/mRussianRussia0.36721991701244816
        RT_ICON0xfa5ca80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 3779 x 3779 px/mRussianRussia0.3298299480396788
        RT_ICON0xfa9ed00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 3779 x 3779 px/mRussianRussia0.26818880870696793
        RT_GROUP_ICON0xfba6f80x4cdataRussianRussia0.75
        RT_VERSION0xfba7440x2f8dataRussianRussia0.45526315789473687
        RT_MANIFEST0xfbaa3c0x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
        DLLImport
        KERNEL32.dllGetVersionExA
        ADVAPI32.dllCryptAcquireContextA
        SHELL32.dllShellExecuteA
        OLEAUT32.dllVariantClear
        CRYPT32.dllCertFreeCertificateChain
        WLDAP32.dll
        Normaliz.dllIdnToAscii
        WS2_32.dllgetsockopt
        bcrypt.dllBCryptGenRandom
        Language of compilation systemCountry where language is spokenMap
        RussianRussia
        EnglishUnited States
        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
        2024-12-27T08:40:44.164457+01002001689ET WORM Potential MySQL bot scanning for SQL server1192.168.2.649721147.45.44.1663306TCP
        TimestampSource PortDest PortSource IPDest IP
        Dec 27, 2024 08:40:44.164457083 CET497213306192.168.2.6147.45.44.166
        Dec 27, 2024 08:40:44.377249956 CET330649721147.45.44.166192.168.2.6
        Dec 27, 2024 08:40:44.380296946 CET497213306192.168.2.6147.45.44.166
        Dec 27, 2024 08:40:46.573801041 CET330649721147.45.44.166192.168.2.6
        Dec 27, 2024 08:40:46.573867083 CET497213306192.168.2.6147.45.44.166
        Dec 27, 2024 08:40:46.573937893 CET497213306192.168.2.6147.45.44.166
        Dec 27, 2024 08:40:46.987399101 CET330649721147.45.44.166192.168.2.6
        Dec 27, 2024 08:40:46.987440109 CET497213306192.168.2.6147.45.44.166
        Dec 27, 2024 08:40:47.098017931 CET497213306192.168.2.6147.45.44.166
        Dec 27, 2024 08:40:47.403403997 CET330649721147.45.44.166192.168.2.6
        Dec 27, 2024 08:40:47.404318094 CET497213306192.168.2.6147.45.44.166
        Dec 27, 2024 08:40:47.434509993 CET330649721147.45.44.166192.168.2.6
        Dec 27, 2024 08:40:47.436964989 CET330649721147.45.44.166192.168.2.6
        Dec 27, 2024 08:40:47.438368082 CET330649721147.45.44.166192.168.2.6
        Dec 27, 2024 08:40:47.551512003 CET330649721147.45.44.166192.168.2.6

        Click to jump to process

        Click to jump to process

        Click to dive into process behavior distribution

        Target ID:1
        Start time:02:40:39
        Start date:27/12/2024
        Path:C:\Users\user\Desktop\7ZAg3nl9Fu.exe
        Wow64 process (32bit):true
        Commandline:"C:\Users\user\Desktop\7ZAg3nl9Fu.exe"
        Imagebase:0xe30000
        File size:8'933'376 bytes
        MD5 hash:4A03B82EEE9CE63047430F3BF6707E27
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        No disassembly