analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sethx.exe

Full analysis: https://app.any.run/tasks/73aa1908-eebd-4839-90d1-b35d78a7b5b5
Verdict: Malicious activity
Threats:

WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.

Analysis date: August 13, 2019, 14:42:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
stealer
avemaria
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

CE02A202A9D4B86FEF276BFBEBE16626

SHA1:

356F644A8F30993BE22CBAB71C4EC0E40B8A5BA4

SHA256:

2FDB79CA19E2FF06973E49B53AE627ADFDF34A6F166F167FBCEEBB6C1CD60DA3

SSDEEP:

3072:PIiNFkWKvcbKHSZUJ5TOVRP5ODpHHiDSZjUklMFwhh/swJfVZUGl:PIaFkWpbKHSUT0EDplVlH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • dism.exe (PID: 3876)
    • Runs app for hidden code execution

      • sethx.exe (PID: 2948)
    • AVEMARIA was detected

      • sethx.exe (PID: 2948)
    • Changes the autorun value in the registry

      • sethx.exe (PID: 2948)
  • SUSPICIOUS

    • Executed via COM

      • DllHost.exe (PID: 2804)
    • Creates files in the user directory

      • sethx.exe (PID: 2948)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 1696)
      • sethx.exe (PID: 2948)
      • DllHost.exe (PID: 2804)
    • Starts CMD.EXE for commands execution

      • sethx.exe (PID: 2948)
    • Starts itself from another location

      • sethx.exe (PID: 2948)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (39.5)
.exe | UPX compressed Win32 Executable (38.7)
.dll | Win32 Dynamic Link Library (generic) (9.4)
.exe | Win32 Executable (generic) (6.4)
.exe | Generic Win/DOS Executable (2.8)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x1a0930
UninitializedDataSize: 1536000
InitializedDataSize: 4096
CodeSize: 167936
LinkerVersion: 14.16
PEType: PE32
TimeStamp: 2019:08:12 01:01:47+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Aug-2019 23:01:47
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 11-Aug-2019 23:01:47
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x00177000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x00178000
0x00029000
0x00028C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.90167
.rsrc
0x001A1000
0x00001000
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.63762

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
AVIFIL32.dll
DNSAPI.dll
ESENT.dll
GDI32.dll
KERNEL32.DLL
ODBC32.dll
OLEAUT32.dll
OPENGL32.dll
SETUPAPI.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
8
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start #AVEMARIA sethx.exe cmd.exe images.exe Copy/Move/Rename/Delete/Link Object pkgmgr.exe no specs pkgmgr.exe dism.exe no specs sethx.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2948"C:\Users\admin\AppData\Local\Temp\sethx.exe" C:\Users\admin\AppData\Local\Temp\sethx.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1696"C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe
sethx.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1088"C:\Users\admin\AppData\Roaming\images.exe"C:\Users\admin\AppData\Roaming\images.exe
sethx.exe
User:
admin
Integrity Level:
MEDIUM
2804C:\Windows\system32\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\system32\DllHost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1296"C:\Windows\system32\pkgmgr.exe" /n:%temp%\ellocnak.xmlC:\Windows\system32\pkgmgr.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Package Manager
Exit code:
3221226540
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3528"C:\Windows\system32\pkgmgr.exe" /n:%temp%\ellocnak.xmlC:\Windows\system32\pkgmgr.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Package Manager
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3876"C:\Windows\system32\dism.exe" /online /norestart /apply-unattend:"C:\Users\admin\AppData\Local\Temp\ellocnak.xml"C:\Windows\system32\dism.exepkgmgr.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Dism Image Servicing Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3064"C:\Users\admin\AppData\Local\Temp\sethx.exe"C:\Users\admin\AppData\Local\Temp\sethx.exedism.exe
User:
admin
Integrity Level:
HIGH
Total events
420
Read events
409
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
3528pkgmgr.exeC:\Windows\Logs\CBS\CBS.logtext
MD5:7D7A22FB8AF31C40EDBFA461CD808BB3
SHA256:95E17A7F2337F8A48730BA783AF93F99E6630A13297250A4F7BA628F971C57DE
2948sethx.exeC:\Users\admin\AppData\Roaming\images.exeexecutable
MD5:CE02A202A9D4B86FEF276BFBEBE16626
SHA256:2FDB79CA19E2FF06973E49B53AE627ADFDF34A6F166F167FBCEEBB6C1CD60DA3
1696cmd.exeC:\Users\admin\AppData\Local\Temp\ellocnak.xmlxml
MD5:427EB7374887305B72F5C552837C9036
SHA256:B3F421780A49CBE680A317259D4DF9CE1D0CDACA3020B4DF0DC18CC01D68CCBB
1696cmd.exeC:\Users\admin\AppData\Local\Temp\dismcore.dllexecutable
MD5:6B906764A35508A7FD266CDD512E46B1
SHA256:FC0C90044B94B080F307C16494369A0796AC1D4E74E7912BA79C15CCA241801C
2804DllHost.exeC:\Windows\System32\dismcore.dllexecutable
MD5:6B906764A35508A7FD266CDD512E46B1
SHA256:FC0C90044B94B080F307C16494369A0796AC1D4E74E7912BA79C15CCA241801C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2948
sethx.exe
8.8.4.4:53
Google Inc.
US
whitelisted

DNS requests

No data

Threats

No threats detected
No debug info