File name:

images.exe

Full analysis: https://app.any.run/tasks/2441ae28-6078-4248-94ad-ef92869d371a
Verdict: Malicious activity
Threats:

WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.

Analysis date: December 05, 2024, 14:38:00
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
rat
avemaria
remote
warzone
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections
MD5:

58449B7E7E7001D7209E302786E6AC93

SHA1:

4BAED33D216FA25B25B0EABB65040575D30432AF

SHA256:

0ED9857371D3C4725433D4BA66B1CFD7579E0073EE4389FBCF29A20809D3C757

SSDEEP:

6144:theOL+W1e49T2Tp4a7oN+eafIfo7CzUoqf:EWVTXN+eFSf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AVEMARIA has been detected (SURICATA)

      • images.exe (PID: 6252)
      • images.exe (PID: 7092)
    • Connects to the CnC server

      • images.exe (PID: 6252)
      • images.exe (PID: 7092)
    • WARZONE has been detected (SURICATA)

      • images.exe (PID: 7092)
      • images.exe (PID: 6252)
  • SUSPICIOUS

    • Starts itself from another location

      • images.exe (PID: 3688)
    • Starts CMD.EXE for commands execution

      • images.exe (PID: 6252)
    • Process drops legitimate windows executable

      • images.exe (PID: 7092)
    • Executable content was dropped or overwritten

      • images.exe (PID: 7092)
      • dllhost.exe (PID: 6900)
      • cmd.exe (PID: 6788)
      • images.exe (PID: 3688)
    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • 2.exe (PID: 5300)
    • Contacting a server suspected of hosting an CnC

      • images.exe (PID: 6252)
      • images.exe (PID: 7092)
    • Connects to unusual port

      • images.exe (PID: 7092)
      • images.exe (PID: 6252)
    • Executes application which crashes

      • 2.exe (PID: 5300)
  • INFO

    • Checks supported languages

      • images.exe (PID: 3688)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2022:07:21 07:34:06+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.31
CodeSize: 94720
InitializedDataSize: 1303552
UninitializedDataSize: -
EntryPoint: 0x6da4
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
146
Monitored processes
13
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start images.exe #AVEMARIA images.exe cmd.exe Copy/Move/Rename/Delete/Link Object pkgmgr.exe no specs pkgmgr.exe dism.exe no specs conhost.exe no specs #WARZONE images.exe 2.exe netsh.exe no specs conhost.exe no specs werfault.exe

Process information

PID
CMD
Path
Indicators
Parent process
3188C:\WINDOWS\SysWOW64\WerFault.exe -u -p 5300 -s 440C:\Windows\SysWOW64\WerFault.exe
2.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Problem Reporting
Exit code:
0
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\werfault.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
3560netsh advfirewall firewall add rule name="3389" dir=in action=allow protocol=TCP localport=3389C:\Windows\SysWOW64\netsh.exe2.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\oleaut32.dll
3688"C:\Users\admin\AppData\Local\Temp\images.exe" C:\Users\admin\AppData\Local\Temp\images.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\images.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\bcrypt.dll
5036\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exenetsh.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5300"C:\Users\admin\AppData\Local\Temp\2.exe" C:\Users\admin\AppData\Local\Temp\2.exe
images.exe
User:
admin
Integrity Level:
HIGH
Exit code:
3221225477
Modules
Images
c:\users\admin\appdata\local\temp\2.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\ws2_32.dll
6252"C:\Users\admin\Documents\images.exe"C:\Users\admin\Documents\images.exe
images.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\documents\images.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\bcrypt.dll
6788"C:\WINDOWS\System32\cmd.exe"C:\Windows\SysWOW64\cmd.exe
images.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6900C:\WINDOWS\SysWOW64\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\SysWOW64\dllhost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\dllhost.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\ucrtbase.dll
c:\windows\syswow64\combase.dll
6952"C:\WINDOWS\system32\pkgmgr.exe" /n:%temp%\ellocnak.xmlC:\Windows\SysWOW64\PkgMgr.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Package Manager
Exit code:
3221226540
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\pkgmgr.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
7016"C:\WINDOWS\SysWOW64\pkgmgr.exe" /n:%temp%\ellocnak.xmlC:\Windows\SysWOW64\PkgMgr.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Package Manager
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\pkgmgr.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\ucrtbase.dll
Total events
5 699
Read events
5 657
Write events
39
Delete events
3

Modification events

(PID) Process:(3688) images.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:MaxConnectionsPer1_0Server
Value:
10
(PID) Process:(3688) images.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:MaxConnectionsPerServer
Value:
10
(PID) Process:(3688) images.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\2NHZXVXMMG
Operation:writeName:inst
Value:
D37FEA2F08ADBD22B7D826684FDF9EF5BD5E260203FF41E5288319FC9E94661BA0268F40DE456A5912069CB53430B97EA0CB9AB07A3965515301C5A69D71B3D601FC2E4EE0C35D94
(PID) Process:(6252) images.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:MaxConnectionsPer1_0Server
Value:
10
(PID) Process:(6252) images.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:MaxConnectionsPerServer
Value:
10
(PID) Process:(6252) images.exeKey:HKEY_CURRENT_USER\SOFTWARE\_rptls
Operation:writeName:Install
Value:
C:\Users\admin\Documents\images.exe
(PID) Process:(7092) images.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:MaxConnectionsPer1_0Server
Value:
10
(PID) Process:(7092) images.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:MaxConnectionsPerServer
Value:
10
(PID) Process:(7092) images.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
Operation:writeName:CgtbDKC
Value:
0
(PID) Process:(7092) images.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\2NHZXVXMMG
Operation:writeName:rudp
Value:
CgtbDKC
Executable files
6
Suspicious files
8
Text files
4
Unknown types
0

Dropped files

PID
Process
Filename
Type
3188WerFault.exeC:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_2.exe_80deab6ca779323b8f276d691b22c1272ca1e8e_5faf7c9d_0fabe18c-36a3-4a1a-a903-51126d8f3ccc\Report.wer
MD5:
SHA256:
7016PkgMgr.exeC:\Windows\Logs\CBS\CBS.logtext
MD5:B66076875726FF2AB06B112E0B4BDB38
SHA256:4DFCFE68C72F661E7E4DD41B65B8F6BDED1E814A3B2232CA991273FA4CE34547
6788cmd.exeC:\Users\admin\AppData\Local\Temp\ellocnak.xmlxml
MD5:427EB7374887305B72F5C552837C9036
SHA256:B3F421780A49CBE680A317259D4DF9CE1D0CDACA3020B4DF0DC18CC01D68CCBB
7092images.exeC:\Program Files\Microsoft DN1\rdpwrap.inibinary
MD5:4D18179C3E64E912A2ECD80A8AED4AA7
SHA256:2DE7C3DB2E91021BAE6E16D67677EA9EF123809EED237F804D4F7B3C0315BA5C
3188WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER9EF3.tmp.dmpbinary
MD5:2F9707C94FA8334518DA13FD0E64E270
SHA256:F910E5EDCEB1697FD469CC028812EAD56935BD80E4957C9028C98835E1F4A59E
3688images.exeC:\Users\admin\Documents\images.exeexecutable
MD5:58449B7E7E7001D7209E302786E6AC93
SHA256:0ED9857371D3C4725433D4BA66B1CFD7579E0073EE4389FBCF29A20809D3C757
3188WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER9F81.tmp.xmlxml
MD5:B021AB9B852DC163E57EFFE1E6BE7D13
SHA256:B0E9EDE19E640839BB18432A6F7B1CE28D1283D9A067EBF07405AC6BA00B8667
3188WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER9F51.tmp.WERInternalMetadata.xmlxml
MD5:25CB1909B129DE5394D3B0DB5BE43D78
SHA256:2A1EBF7B72C70B893E20EBE75D0F2BA6476224156AF98E74024463A0506EC909
6788cmd.exeC:\Users\admin\AppData\Local\Temp\dismcore.dllexecutable
MD5:6B906764A35508A7FD266CDD512E46B1
SHA256:FC0C90044B94B080F307C16494369A0796AC1D4E74E7912BA79C15CCA241801C
6900dllhost.exeC:\Windows\SysWOW64\dismcore.dllexecutable
MD5:6B906764A35508A7FD266CDD512E46B1
SHA256:FC0C90044B94B080F307C16494369A0796AC1D4E74E7912BA79C15CCA241801C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
43
DNS requests
19
Threats
18

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
2.16.164.107:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
88.221.169.152:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
88.221.169.152:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
GET
200
2.16.164.107:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6672
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
6672
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
6164
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
3188
WerFault.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4712
MoUsoCoreWorker.exe
2.16.164.107:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
2.16.164.107:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
4712
MoUsoCoreWorker.exe
88.221.169.152:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
88.221.169.152:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
5064
SearchApp.exe
2.23.209.182:443
www.bing.com
Akamai International B.V.
GB
whitelisted
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
2144
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted

DNS requests

Domain
IP
Reputation
crl.microsoft.com
  • 2.16.164.107
  • 2.16.164.40
  • 2.16.164.106
  • 2.16.164.43
  • 2.16.164.17
  • 2.16.164.81
  • 2.16.164.89
  • 2.16.164.97
  • 2.16.164.82
  • 23.48.23.156
  • 23.48.23.143
whitelisted
www.microsoft.com
  • 88.221.169.152
  • 23.35.229.160
whitelisted
google.com
  • 142.250.185.142
whitelisted
www.bing.com
  • 2.23.209.182
  • 2.23.209.185
  • 2.23.209.181
  • 2.23.209.161
  • 2.23.209.179
  • 2.23.209.160
  • 2.23.209.183
  • 2.23.209.176
  • 2.23.209.177
whitelisted
settings-win.data.microsoft.com
  • 40.127.240.158
  • 20.73.194.208
  • 4.231.128.59
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
login.live.com
  • 20.190.159.23
  • 40.126.31.73
  • 20.190.159.73
  • 20.190.159.0
  • 20.190.159.2
  • 20.190.159.75
  • 20.190.159.4
  • 40.126.31.69
whitelisted
go.microsoft.com
  • 23.32.186.57
whitelisted
slscr.update.microsoft.com
  • 4.245.163.56
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 52.165.164.15
whitelisted

Threats

PID
Process
Class
Message
6252
images.exe
A Network Trojan was detected
ET MALWARE Warzone RAT Response (Inbound)
7092
images.exe
A Network Trojan was detected
ET MALWARE Warzone RAT Response (Inbound)
7092
images.exe
A Network Trojan was detected
ET MALWARE Warzone RAT Response (Inbound)
6252
images.exe
A Network Trojan was detected
ET MALWARE Warzone RAT Response (Inbound)
14 ETPRO signatures available at the full report
No debug info