analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

wkinstall.exe

Full analysis: https://app.any.run/tasks/cf3f3297-7b22-4c59-98e9-c422fb58ecbd
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 16, 2019, 22:20:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
miner
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

F8572C61586F1CD9F1F60DB1C1D22966

SHA1:

E344DB3102126FFDDC48D3436A413AD0F372513F

SHA256:

A1A7CBCC7D48A02C1B61B9A1ED992F6F2032D4E9AA2439422B8B7AA8F7F8A68F

SSDEEP:

6144:PsCwu+mWhJifvtNP/7YXSLB80PetF5UhR3pC:kxmIJQvPkitegR3pC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2340)
      • schtasks.exe (PID: 3356)
      • schtasks.exe (PID: 3392)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 992)
    • Executes PowerShell scripts

      • cmd.exe (PID: 992)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 864)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • wkinstall.exe (PID: 2148)
      • mshta.exe (PID: 2504)
      • cmd.exe (PID: 992)
    • Creates files in the Windows directory

      • wkinstall.exe (PID: 2148)
      • powershell.exe (PID: 864)
      • cmd.exe (PID: 3880)
    • Dropped object may contain URLs of mainers pools

      • wkinstall.exe (PID: 2148)
      • cmd.exe (PID: 992)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 992)
      • cmd.exe (PID: 1336)
    • Application launched itself

      • wkinstall.exe (PID: 1440)
      • cmd.exe (PID: 992)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 992)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 992)
      • cmd.exe (PID: 3880)
    • Creates files in the user directory

      • powershell.exe (PID: 864)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 864)
      • cmd.exe (PID: 3880)
    • Creates files in the program directory

      • cmd.exe (PID: 992)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 1336)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • cmd.exe (PID: 3880)
    • Creates or modifies windows services

      • netsh.exe (PID: 2744)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 2504)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x1cec9
UninitializedDataSize: -
InitializedDataSize: 69632
CodeSize: 188928
LinkerVersion: 14
PEType: PE32
TimeStamp: 2017:08:11 15:54:06+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Aug-2017 13:54:06
Detected languages:
  • Chinese - PRC
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 11-Aug-2017 13:54:06
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002E1CB
0x0002E200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.69427
.rdata
0x00030000
0x000098A0
0x00009A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.12106
.data
0x0003A000
0x0001F290
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.23719
.gfids
0x0005A000
0x000000E8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.05507
.rsrc
0x0005B000
0x00004680
0x00004800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.73961
.reloc
0x00060000
0x00001F58
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.62297

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.25329
1875
Latin 1 / Western European
Chinese - PRC
RT_MANIFEST
2
3.88998
1384
Latin 1 / Western European
Chinese - PRC
RT_ICON
3
4.12176
744
Latin 1 / Western European
Chinese - PRC
RT_ICON
4
4.68705
2216
Latin 1 / Western European
Chinese - PRC
RT_ICON
7
5.24197
182
Latin 1 / Western European
Chinese - PRC
RT_STRING
8
5.27357
214
Latin 1 / Western European
Chinese - PRC
RT_STRING
9
5.38938
202
Latin 1 / Western European
Chinese - PRC
RT_STRING
10
5.11103
116
Latin 1 / Western European
Chinese - PRC
RT_STRING
11
5.36199
642
Latin 1 / Western European
Chinese - PRC
RT_STRING
12
4.71863
148
Latin 1 / Western European
Chinese - PRC
RT_STRING

Imports

KERNEL32.dll
USER32.dll (delay-loaded)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
74
Monitored processes
37
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wkinstall.exe no specs wkinstall.exe cmd.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs taskkill.exe no specs taskkill.exe no specs attrib.exe no specs attrib.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs attrib.exe no specs attrib.exe no specs attrib.exe no specs attrib.exe no specs attrib.exe no specs powershell.exe cmd.exe attrib.exe no specs mshta.exe no specs cmd.exe no specs sc.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1440"C:\Users\admin\AppData\Local\Temp\wkinstall.exe" C:\Users\admin\AppData\Local\Temp\wkinstall.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2148"C:\Users\admin\AppData\Local\Temp\wkinstall.exe" -el -s2 "-dC:\Windows\debug\SYSTEM" "-p" "-sp"C:\Users\admin\AppData\Local\Temp\wkinstall.exe
wkinstall.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
992cmd /c ""C:\Windows\debug\SYSTEM\start.bat" "C:\Windows\system32\cmd.exewkinstall.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3832netsh interface ip set dns ▒╛╡╪┴¼╜╙ static 114.114.114.114C:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
968netsh interface ip set dns ▒╛╡╪┴¼╜╙1 static 114.114.114.114C:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3140netsh interface ip set dns ▒╛╡╪┴¼╜╙2 static 114.114.114.114C:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3460netsh interface ip set dns ▒╛╡╪┴¼╜╙3 static 114.114.114.114C:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2340taskkill -f /im svshost.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3496taskkill -f /im svshosb.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2720attrib -S -H C:\ProgramData\Microsoft\test\*C:\Windows\system32\attrib.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 638
Read events
730
Write events
906
Delete events
2

Modification events

(PID) Process:(1440) wkinstall.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1440) wkinstall.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2148) wkinstall.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2148) wkinstall.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-100
Value:
DHCP Quarantine Enforcement Client
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-101
Value:
Provides DHCP based enforcement for NAP
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-103
Value:
1.0
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-102
Value:
Microsoft Corporation
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:@%SystemRoot%\system32\napipsec.dll,-1
Value:
IPsec Relying Party
Executable files
2
Suspicious files
2
Text files
12
Unknown types
0

Dropped files

PID
Process
Filename
Type
864powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZEUO8AI4SXOM8SJKJZ6M.temp
MD5:
SHA256:
992cmd.exeC:\ProgramData\Microsoft\test\down.battext
MD5:1582493D93CC87D01C5784FDDD682678
SHA256:4D4CEFB4DBA6E1DCD8277E235627A85340113742E1925F19C88BA702AD53C39F
2148wkinstall.exeC:\Windows\debug\SYSTEM\hoststext
MD5:56C1E9BF1194F469332BA1FA136623B7
SHA256:BEA588292363BDADDD7964235DA7FCE900BCF83FEBEE041909B8BAE59BDF0490
2148wkinstall.exeC:\Windows\debug\SYSTEM\open.battext
MD5:51D49C455BD66C9447AD52EBDB7C526A
SHA256:6B08EE8FBC6B862A6C9DC8628D25F7A95D3693A62BD0F2EF1A1806C819AD633E
2148wkinstall.exeC:\Windows\debug\SYSTEM\skycmd.battext
MD5:E912100BA4EA67CDE85C66C2A2973BCA
SHA256:542548F4D0E27600A35FCCAF530BCC60713A9F364D969A160DFCA862FC8BDB8D
2148wkinstall.exeC:\Windows\debug\SYSTEM\start2.battext
MD5:2A3C9A5B902B702E44EA528D3861B98A
SHA256:F4FE7E18E56360C9A4DE7B75BE5B77FE63839EFE984EE30B6F341AB6D8B96602
992cmd.exeC:\ProgramData\Microsoft\test\open.battext
MD5:51D49C455BD66C9447AD52EBDB7C526A
SHA256:6B08EE8FBC6B862A6C9DC8628D25F7A95D3693A62BD0F2EF1A1806C819AD633E
2148wkinstall.exeC:\Windows\debug\SYSTEM\start.battext
MD5:4F86CCBD6B28706537D224C49380750A
SHA256:F58866EFEA238E268FED5D6FC37F88AB1F43B50719BFAC7E9DEBD9536A993DAF
864powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:9ED86DCE9DC6C5AC6C82FCAC52BF561C
SHA256:BAA69D7AB8FCF9D68E337237497CC3BB33BED3642F0A055EB1C860A55FC3A31B
2148wkinstall.exeC:\Windows\debug\SYSTEM\qc.battext
MD5:CEFA7AF0310D416FDA250ABF8F1FCC4E
SHA256:A68E1E767C2DFD04FBCEF71FE870AA1C2DC113CC8E720ED64399D50078B203E4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
864
powershell.exe
GET
200
45.12.204.223:80
http://down.ctosus.ru/wget.exe
unknown
executable
4.18 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
864
powershell.exe
45.12.204.223:80
down.ctosus.ru
suspicious

DNS requests

Domain
IP
Reputation
down.ctosus.ru
  • 45.12.204.223
malicious

Threats

PID
Process
Class
Message
864
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
864
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
No debug info