analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

saml.exe.0ae0_00021000.exe.00_00021000.exe

Full analysis: https://app.any.run/tasks/5574b221-c8bf-4989-a557-f807eebbbbac
Verdict: Malicious activity
Threats:

WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.

Analysis date: April 01, 2023, 16:38:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
stealer
avemaria
warzone
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

EB8EF174447C940754AD6B15184ED02D

SHA1:

27700155DE246C99CEF9B3C8AEFF8905F693B5B2

SHA256:

CF7C08445C3F52912C7713387351DDEC98B9D3F1985F0FC900EBAE70AF505E4E

SSDEEP:

3072:K7W9jps0Tx4azG6GweOTir5axbjNCz45LT7a:KwpsERzGKurEXCzeLT7a

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Create files in the Startup directory

      • saml.exe.0ae0_00021000.exe.00_00021000.exe (PID: 2668)
    • Avemaria is detected

      • images.exe (PID: 3068)
    • The process bypass UAC

      • Dism.exe (PID: 2400)
      • Dism.exe (PID: 3028)
    • Application was injected by another process

      • explorer.exe (PID: 1160)
    • Runs injected code in another process

      • images.exe (PID: 3068)
      • images.exe (PID: 2996)
    • Adds path to the Windows Defender exclusion list

      • images.exe (PID: 2996)
    • WARZONE detected by memory dumps

      • images.exe (PID: 2996)
  • SUSPICIOUS

    • Detected use of alternative data streams (AltDS)

      • saml.exe.0ae0_00021000.exe.00_00021000.exe (PID: 2668)
    • Reads the Internet Settings

      • cmd.exe (PID: 3196)
      • cmd.exe (PID: 3480)
      • powershell.exe (PID: 3332)
    • Executable content was dropped or overwritten

      • dllhost.exe (PID: 3912)
      • saml.exe.0ae0_00021000.exe.00_00021000.exe (PID: 2668)
      • cmd.exe (PID: 3196)
      • cmd.exe (PID: 3480)
    • Starts CMD.EXE for commands execution

      • saml.exe.0ae0_00021000.exe.00_00021000.exe (PID: 2668)
      • images.exe (PID: 3068)
    • Starts itself from another location

      • saml.exe.0ae0_00021000.exe.00_00021000.exe (PID: 2668)
    • Starts POWERSHELL.EXE for commands execution

      • images.exe (PID: 2996)
    • Using PowerShell to operate with local accounts

      • powershell.exe (PID: 3332)
    • Connects to unusual port

      • images.exe (PID: 3068)
      • images.exe (PID: 2996)
  • INFO

    • The process checks LSA protection

      • saml.exe.0ae0_00021000.exe.00_00021000.exe (PID: 2668)
      • cmd.exe (PID: 3196)
      • dllhost.exe (PID: 3912)
      • images.exe (PID: 3068)
      • cmd.exe (PID: 3480)
      • saml.exe.0ae0_00021000.exe.00_00021000.exe (PID: 2936)
      • images.exe (PID: 2996)
      • wmpnscfg.exe (PID: 1468)
      • powershell.exe (PID: 3332)
      • images.exe (PID: 2884)
      • images.exe (PID: 2908)
    • Reads the computer name

      • images.exe (PID: 3068)
      • saml.exe.0ae0_00021000.exe.00_00021000.exe (PID: 2668)
      • saml.exe.0ae0_00021000.exe.00_00021000.exe (PID: 2936)
      • images.exe (PID: 2996)
      • wmpnscfg.exe (PID: 1468)
      • images.exe (PID: 2884)
      • images.exe (PID: 2908)
    • Checks supported languages

      • saml.exe.0ae0_00021000.exe.00_00021000.exe (PID: 2668)
      • images.exe (PID: 3068)
      • images.exe (PID: 2996)
      • saml.exe.0ae0_00021000.exe.00_00021000.exe (PID: 2936)
      • images.exe (PID: 2884)
      • wmpnscfg.exe (PID: 1468)
      • images.exe (PID: 2908)
    • Creates files or folders in the user directory

      • saml.exe.0ae0_00021000.exe.00_00021000.exe (PID: 2668)
    • Create files in a temporary directory

      • cmd.exe (PID: 3196)
      • makecab.exe (PID: 1592)
      • makecab.exe (PID: 3036)
      • cmd.exe (PID: 3480)
      • powershell.exe (PID: 3332)
    • Checks transactions between databases Windows and Oracle

      • cmd.exe (PID: 3196)
      • cmd.exe (PID: 3480)
    • Creates files in the program directory

      • saml.exe.0ae0_00021000.exe.00_00021000.exe (PID: 2936)
    • Reads settings of System Certificates

      • powershell.exe (PID: 3332)
    • Manual execution by a user

      • images.exe (PID: 2884)
      • wmpnscfg.exe (PID: 1468)
      • images.exe (PID: 2908)
    • Reads security settings of Internet Explorer

      • powershell.exe (PID: 3332)
    • Reads the machine GUID from the registry

      • wmpnscfg.exe (PID: 1468)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2022:07:21 07:34:06+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.31
CodeSize: 94720
InitializedDataSize: 1303552
UninitializedDataSize: -
EntryPoint: 0x6da4
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 21-Jul-2022 07:34:06

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 21-Jul-2022 07:34:06
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001718E
0x00017200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.53879
.rdata
0x00019000
0x00004F9A
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.25324
.data
0x0001E000
0x00135108
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.98102
.rsrc
0x00154000
0x00002C70
0x00002E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.95827
.reloc
0x00157000
0x000012C4
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.60071
.bss
0x00159000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.26705

Resources

Title
Entropy
Size
Codepage
Language
Type
102
4.08279
11264
UNKNOWN
UNKNOWN
WM_DSP

Imports

ADVAPI32.dll
CRYPT32.dll
KERNEL32.dll
NETAPI32.dll
OLEAUT32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
WININET.dll
WS2_32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
63
Monitored processes
20
Malicious processes
11
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start inject saml.exe.0ae0_00021000.exe.00_00021000.exe cmd.exe #AVEMARIA images.exe Copy/Move/Rename/Delete/Link Object pkgmgr.exe no specs pkgmgr.exe makecab.exe no specs dism.exe no specs saml.exe.0ae0_00021000.exe.00_00021000.exe no specs cmd.exe pkgmgr.exe no specs pkgmgr.exe makecab.exe no specs dism.exe no specs #WARZONE images.exe powershell.exe no specs wmpnscfg.exe no specs explorer.exe images.exe no specs images.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2668"C:\Users\admin\AppData\Local\Temp\saml.exe.0ae0_00021000.exe.00_00021000.exe" C:\Users\admin\AppData\Local\Temp\saml.exe.0ae0_00021000.exe.00_00021000.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\saml.exe.0ae0_00021000.exe.00_00021000.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\webservices.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
3196"C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe
saml.exe.0ae0_00021000.exe.00_00021000.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\ole32.dll
3068"C:\Users\admin\Documents\images.exe"C:\Users\admin\Documents\images.exe
saml.exe.0ae0_00021000.exe.00_00021000.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\documents\images.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\webservices.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3912C:\Windows\system32\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\System32\dllhost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\dllhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\rpcrt4.dll
188"C:\Windows\system32\pkgmgr.exe" /n:%temp%\ellocnak.xmlC:\Windows\System32\PkgMgr.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Package Manager
Exit code:
3221226540
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\pkgmgr.exe
c:\windows\system32\ntdll.dll
2660"C:\Windows\system32\pkgmgr.exe" /n:%temp%\ellocnak.xmlC:\Windows\System32\PkgMgr.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Package Manager
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\pkgmgr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
3036"C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20230401163825.log C:\Windows\Logs\CBS\CbsPersist_20230401163825.cabC:\Windows\System32\makecab.exePkgMgr.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft® Cabinet Maker
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\makecab.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3028"C:\Windows\system32\dism.exe" /online /norestart /apply-unattend:"C:\Users\admin\AppData\Local\Temp\ellocnak.xml"C:\Windows\System32\Dism.exePkgMgr.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Dism Image Servicing Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\dism.exe
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
2936"C:\Users\admin\AppData\Local\Temp\saml.exe.0ae0_00021000.exe.00_00021000.exe"C:\Users\admin\AppData\Local\Temp\saml.exe.0ae0_00021000.exe.00_00021000.exeDism.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\saml.exe.0ae0_00021000.exe.00_00021000.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\webservices.dll
3480"C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe
images.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\msvcrt.dll
Total events
13 686
Read events
13 568
Write events
112
Delete events
6

Modification events

(PID) Process:(1160) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{C8E6F269-B90A-4053-A3BE-499AFCEC98C4}.check.0
Operation:writeName:CheckSetting
Value:
01000000D08C9DDF0115D1118C7A00C04FC297EB010000008DAEBB14DAA9454A8FA3FE6EA57884410000000002000000000010660000000100002000000037A62E18291936BDF3FBEBDB1A0A05433342B6D9B290AD8CEABF12D32448C0A3000000000E8000000002000020000000954DA1B1A7562B56EDBF87C28062B3DE9D7587FA69240B989521EB0518F99C1A300000006CD6BD155F8CDB4C0E45BFE953EF2BF0801B46B7D553C27BE936C4785D282BDBD43D51783B2CA2538599ECDC56538EB2400000004DFEC9A0500C0A71F40F35A49D6AB58C3FEB6D2765EA33FC427EB7A0644A0631763C4C5CF68E8CAF056ED3981A508CD14B8DAC98FB242636B8582A19122ABBE1
(PID) Process:(3196) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3196) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3196) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3196) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3068) images.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:MaxConnectionsPer1_0Server
Value:
10
(PID) Process:(3068) images.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:MaxConnectionsPerServer
Value:
10
(PID) Process:(3068) images.exeKey:HKEY_CURRENT_USER\Software\_rptls
Operation:writeName:Install
Value:
C:\Users\admin\AppData\Local\Temp\saml.exe.0ae0_00021000.exe.00_00021000.exe
(PID) Process:(3480) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3480) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
Executable files
10
Suspicious files
26
Text files
6
Unknown types
2

Dropped files

PID
Process
Filename
Type
2660PkgMgr.exeC:\Windows\Logs\CBS\CbsPersist_20230401163825.log
MD5:
SHA256:
2660PkgMgr.exeC:\Windows\Logs\CBS\CBS.logtext
MD5:822DBEE2C04C35B0602E57FD441211A9
SHA256:4F5139F063C394304D799B7E09A287F4B4D7CED85693BFABACC423E101C425D3
3036makecab.exeC:\Users\admin\AppData\Local\Temp\cab_3036_3binary
MD5:FDF905C18771821C2709B25470CA4C5D
SHA256:9FF3D1ED18A430387F96989E366772D4517711E3851B3A33B1DF37415C3A9478
3036makecab.exeC:\Windows\Logs\CBS\CbsPersist_20230401163825.cabcompressed
MD5:2A98962776CE7F426AA8410E6EE84F39
SHA256:E999525DCC78EDC3D11E2C9CC9C87C56D3D1D2DE1ADA5A986177960C1E50A133
3332powershell.exeC:\Users\admin\AppData\Local\Temp\yaxdiwwo.zec.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
3196cmd.exeC:\Users\admin\AppData\Local\Temp\dismcore.dllexecutable
MD5:6B906764A35508A7FD266CDD512E46B1
SHA256:FC0C90044B94B080F307C16494369A0796AC1D4E74E7912BA79C15CCA241801C
2668saml.exe.0ae0_00021000.exe.00_00021000.exeC:\Users\admin\Documents\Documents:ApplicationDataexecutable
MD5:EB8EF174447C940754AD6B15184ED02D
SHA256:CF7C08445C3F52912C7713387351DDEC98B9D3F1985F0FC900EBAE70AF505E4E
3196cmd.exeC:\Users\admin\AppData\Local\Temp\ellocnak.xmlxml
MD5:427EB7374887305B72F5C552837C9036
SHA256:B3F421780A49CBE680A317259D4DF9CE1D0CDACA3020B4DF0DC18CC01D68CCBB
3912dllhost.exeC:\Windows\System32\dismcore.dllexecutable
MD5:6B906764A35508A7FD266CDD512E46B1
SHA256:FC0C90044B94B080F307C16494369A0796AC1D4E74E7912BA79C15CCA241801C
3480cmd.exeC:\Users\admin\AppData\Local\Temp\dismcore.dllexecutable
MD5:6B906764A35508A7FD266CDD512E46B1
SHA256:FC0C90044B94B080F307C16494369A0796AC1D4E74E7912BA79C15CCA241801C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2996
images.exe
18.228.115.60:20934
1.tcp.sa.ngrok.io
AMAZON-02
BR
malicious
3068
images.exe
18.228.115.60:20934
1.tcp.sa.ngrok.io
AMAZON-02
BR
malicious

DNS requests

Domain
IP
Reputation
1.tcp.sa.ngrok.io
  • 18.228.115.60
malicious

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET INFO DNS Query to a *.ngrok domain (ngrok.io)
No debug info