analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Blue.exe

Full analysis: https://app.any.run/tasks/158be5dd-7f47-4210-9698-f9f0f84c6574
Verdict: Malicious activity
Threats:

WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.

Analysis date: April 25, 2019, 14:37:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
stealer
rat
avemaria
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

CE6FA8DF948B0CF70535642FFB97FC6A

SHA1:

81EB5705E18D4592A46F21676EF5D910C1B78AB6

SHA256:

F62340351C4225A518713F0ED54C3761992CC97B91730C86D41FC84A15F74221

SSDEEP:

24576:lAHnh+eWsN3skA4RV1Hom2KXMmHa0Mbr0l2fkGb5:Uh+ZkldoPK8Ya0aX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • dism.exe (PID: 3576)
    • Connects to CnC server

      • Blue.exe (PID: 288)
      • Blue.exe (PID: 3240)
    • Runs app for hidden code execution

      • Blue.exe (PID: 288)
    • Application was dropped or rewritten from another process

      • dpJgDi.ai.exe (PID: 2144)
    • AVEMARIA was detected

      • Blue.exe (PID: 3240)
    • Downloads executable files from the Internet

      • Blue.exe (PID: 3240)
    • Downloads executable files from IP

      • Blue.exe (PID: 3240)
    • Writes to a start menu file

      • Blue.exe (PID: 736)
  • SUSPICIOUS

    • Application launched itself

      • Blue.exe (PID: 2164)
      • Blue.exe (PID: 736)
    • Creates files in the Windows directory

      • pkgmgr.exe (PID: 2512)
    • Starts CMD.EXE for commands execution

      • Blue.exe (PID: 288)
    • Executes PowerShell scripts

      • Blue.exe (PID: 3240)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 2052)
      • DllHost.exe (PID: 3024)
      • Blue.exe (PID: 3240)
      • Blue.exe (PID: 736)
    • Creates files in the user directory

      • powershell.exe (PID: 2076)
      • Blue.exe (PID: 3240)
      • Blue.exe (PID: 736)
    • Reads the machine GUID from the registry

      • Blue.exe (PID: 3240)
    • Uses NETSH.EXE for network configuration

      • dpJgDi.ai.exe (PID: 2144)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:04:24 06:45:53+02:00
PEType: PE32
LinkerVersion: 12
CodeSize: 581632
InitializedDataSize: 537088
UninitializedDataSize: -
EntryPoint: 0x2800a
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
FileDescription: WerFault
OriginalFileName: azroleui.exe
CompanyName: wlrmdr
FileVersion: 897.13.91.654
LegalCopyright: AppMon
ProductName: find
ProductVersion: 913.7.831.157

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Apr-2019 04:45:53
Detected languages:
  • English - United Kingdom
  • English - United States
FileDescription: WerFault
OriginalFilename: azroleui.exe
CompanyName: wlrmdr
FileVersion: 897.13.91.654
LegalCopyright: AppMon
ProductName: find
ProductVersion: 913.7.831.157

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 24-Apr-2019 04:45:53
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DFDD
0x0008E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67525
.rdata
0x0008F000
0x0002FD8E
0x0002FE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76324
.data
0x000BF000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19638
.rsrc
0x000C8000
0x00046FC0
0x00047000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.71952
.reloc
0x0010F000
0x00007134
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.78396

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
2.05883
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
2.25499
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
3.65355
744
Latin 1 / Western European
English - United Kingdom
RT_ICON
5
3.43704
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
6
4.16139
3752
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
12
Malicious processes
6
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start blue.exe no specs blue.exe cmd.exe Copy/Move/Rename/Delete/Link Object pkgmgr.exe no specs pkgmgr.exe dism.exe no specs blue.exe #AVEMARIA blue.exe powershell.exe no specs dpjgdi.ai.exe netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2164"C:\Users\admin\AppData\Local\Temp\Blue.exe" C:\Users\admin\AppData\Local\Temp\Blue.exeexplorer.exe
User:
admin
Company:
wlrmdr
Integrity Level:
MEDIUM
Description:
WerFault
Exit code:
0
Version:
897.13.91.654
288"C:\Users\admin\AppData\Local\Temp\Blue.exe"C:\Users\admin\AppData\Local\Temp\Blue.exe
Blue.exe
User:
admin
Company:
wlrmdr
Integrity Level:
MEDIUM
Description:
WerFault
Exit code:
0
Version:
897.13.91.654
2052"C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe
Blue.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3024C:\Windows\system32\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\system32\DllHost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2156"C:\Windows\system32\pkgmgr.exe" /n:%temp%\ellocnak.xmlC:\Windows\system32\pkgmgr.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Package Manager
Exit code:
3221226540
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2512"C:\Windows\system32\pkgmgr.exe" /n:%temp%\ellocnak.xmlC:\Windows\system32\pkgmgr.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Package Manager
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3576"C:\Windows\system32\dism.exe" /online /norestart /apply-unattend:"C:\Users\admin\AppData\Local\Temp\ellocnak.xml"C:\Windows\system32\dism.exepkgmgr.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Dism Image Servicing Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
736"C:\Users\admin\AppData\Local\Temp\Blue.exe"C:\Users\admin\AppData\Local\Temp\Blue.exe
dism.exe
User:
admin
Company:
wlrmdr
Integrity Level:
HIGH
Description:
WerFault
Exit code:
0
Version:
897.13.91.654
3240"C:\Users\admin\AppData\Local\Temp\Blue.exe"C:\Users\admin\AppData\Local\Temp\Blue.exe
Blue.exe
User:
admin
Company:
wlrmdr
Integrity Level:
HIGH
Description:
WerFault
Version:
897.13.91.654
2076powershell Add-MpPreference -ExclusionPath C:\C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeBlue.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 043
Read events
898
Write events
145
Delete events
0

Modification events

(PID) Process:(288) Blue.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:MaxConnectionsPer1_0Server
Value:
10
(PID) Process:(288) Blue.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:MaxConnectionsPerServer
Value:
10
(PID) Process:(288) Blue.exeKey:HKEY_CURRENT_USER\Software\_rptls
Operation:writeName:Install
Value:
C:\Users\admin\AppData\Local\Temp\Blue.exe
(PID) Process:(2052) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2052) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3240) Blue.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:MaxConnectionsPer1_0Server
Value:
10
(PID) Process:(3240) Blue.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:MaxConnectionsPerServer
Value:
10
(PID) Process:(2076) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3240) Blue.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Blue_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3240) Blue.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Blue_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
5
Suspicious files
2
Text files
4
Unknown types
0

Dropped files

PID
Process
Filename
Type
2076powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZFMEKVIQO1UUG4H9JBP7.temp
MD5:
SHA256:
2076powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1139ab.TMPbinary
MD5:545E2CC51DEB5939891128788A58D892
SHA256:0101FFB702137DCF40FB69F15DF7A3E6A3165F99A59CF9D475667704CD3566CF
3240Blue.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\upnp[1].exeexecutable
MD5:EE03CA33712E4EE518CB7B046D0F64EC
SHA256:0244CBF1FBF8809C335B9BBD8142C72E3BBB36881E0AACFBA6000E0AAA048BA9
736Blue.exeC:\Users\admin\AppData\Roaming\ie4ushowIE\FXSCOVER.exeexecutable
MD5:0B7F5D4F23B3D1249E4E0938063CD4F0
SHA256:9F9D8A509F02C1B2FD96F21E208474C28C3B898700A5A48C91DD03C0E16D5499
736Blue.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\pnputil.urltext
MD5:A15FEF2F93EAD6E2FD37C09F647211B7
SHA256:ADE22BEB1A39A81F9A411A3DA7527D05848CA8F49597154136755A0707F87D29
2512pkgmgr.exeC:\Windows\Logs\CBS\CBS.logtext
MD5:8B4ECB4A392351885C8E5B421512D678
SHA256:D48BDB3E05C18A2DD91A796CDE6989481FA068A484D469E01978124636029D44
3240Blue.exeC:\Users\admin\AppData\Roaming\dpJgDi.ai.exeexecutable
MD5:EE03CA33712E4EE518CB7B046D0F64EC
SHA256:0244CBF1FBF8809C335B9BBD8142C72E3BBB36881E0AACFBA6000E0AAA048BA9
736Blue.exeC:\Users\admin\AppData\Roaming\ie4ushowIE\pnputil.vbstext
MD5:63C546A4F1E5CE7656B6AED9962CC73C
SHA256:E957CCBACCBC5CAB0CB8D5472193FBDB6CB84559FC6572C003FAFC82F9CA545D
2076powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:545E2CC51DEB5939891128788A58D892
SHA256:0101FFB702137DCF40FB69F15DF7A3E6A3165F99A59CF9D475667704CD3566CF
3024DllHost.exeC:\Windows\System32\dismcore.dllexecutable
MD5:6B906764A35508A7FD266CDD512E46B1
SHA256:FC0C90044B94B080F307C16494369A0796AC1D4E74E7912BA79C15CCA241801C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
7
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3240
Blue.exe
GET
200
5.206.225.104:80
http://5.206.225.104/dll/upnp.exe
NL
executable
139 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
216.170.123.196:5200
ColoCrossing
US
malicious
3240
Blue.exe
5.206.225.104:80
Dotsi, Unipessoal Lda.
NL
suspicious
3240
Blue.exe
216.170.123.196:5200
ColoCrossing
US
malicious
288
Blue.exe
216.170.123.196:5200
ColoCrossing
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
288
Blue.exe
A Network Trojan was detected
MALWARE [PTsecurity] AveMaria.RAT Encrypted Checkin
288
Blue.exe
A Network Trojan was detected
MALWARE [PTsecurity] AveMaria.RAT Encrypted Checkin
288
Blue.exe
A Network Trojan was detected
MALWARE [PTsecurity] AveMaria.RAT Encrypted Checkin
3240
Blue.exe
A Network Trojan was detected
MALWARE [PTsecurity] AveMaria.RAT Encrypted Checkin
3240
Blue.exe
A Network Trojan was detected
MALWARE [PTsecurity] AveMaria.RAT Encrypted Checkin
3240
Blue.exe
A Network Trojan was detected
MALWARE [PTsecurity] AveMaria.RAT Encrypted Checkin
3240
Blue.exe
A Network Trojan was detected
MALWARE [PTsecurity] AveMaria.RAT Encrypted Checkin
3240
Blue.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3240
Blue.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
3240
Blue.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1 ETPRO signatures available at the full report
No debug info