File name:

KRX Client.exe

Full analysis: https://app.any.run/tasks/9ec75098-3547-4d9a-9f19-7d9949171f0f
Verdict: Malicious activity
Analysis date: February 21, 2025, 14:27:41
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
themida
ip-check
rust
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64, for MS Windows, 12 sections
MD5:

31262E7887B4BA460A13E928F6A48C3B

SHA1:

2532CCC96BEB3F5AFA88E479835EF57531DA3419

SHA256:

F9EC1D9F050E4ECD9F426D0AE71ABAF5D91972A082636822883D419856858C85

SSDEEP:

98304:ZAZ8CePlvxNV0ZK4tm+w4SrYl5V3+xtophI1IPoJaS9ZHkKvy1I2P5F4dnPY/6EA:Sp4+u289gP6jzpXuPZ6BT

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was injected by another process

      • csrss.exe (PID: 616)
    • Runs injected code in another process

      • KRX Client.exe (PID: 6184)
  • SUSPICIOUS

    • Process drops legitimate windows executable

      • WinRAR.exe (PID: 5728)
    • Reads the BIOS version

      • KRX Client.exe (PID: 6184)
    • Hides command output

      • cmd.exe (PID: 6644)
      • cmd.exe (PID: 6956)
    • Starts CMD.EXE for commands execution

      • KRX Client.exe (PID: 6184)
    • Suspicious use of NETSH.EXE

      • cmd.exe (PID: 6644)
      • cmd.exe (PID: 6956)
    • There is functionality for capture public ip (YARA)

      • KRX Client.exe (PID: 6184)
    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • cmd.exe (PID: 6412)
      • cmd.exe (PID: 6224)
    • There is functionality for taking screenshot (YARA)

      • KRX Client.exe (PID: 6184)
  • INFO

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 5728)
    • Manual execution by a user

      • KRX Client.exe (PID: 5892)
      • WinRAR.exe (PID: 6600)
      • WinRAR.exe (PID: 5728)
      • KRX Client.exe (PID: 6184)
    • The sample compiled with english language support

      • WinRAR.exe (PID: 5728)
    • Process checks whether UAC notifications are on

      • KRX Client.exe (PID: 6184)
    • Checks supported languages

      • KRX Client.exe (PID: 6184)
    • Reads the computer name

      • KRX Client.exe (PID: 6184)
    • Reads the machine GUID from the registry

      • KRX Client.exe (PID: 6184)
    • Creates files or folders in the user directory

      • KRX Client.exe (PID: 6184)
    • Themida protector has been detected

      • KRX Client.exe (PID: 6184)
    • Reads mouse settings

      • KRX Client.exe (PID: 6184)
    • Application based on Rust

      • KRX Client.exe (PID: 6184)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2025:02:07 22:16:25+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.42
CodeSize: 4425728
InitializedDataSize: 1933312
UninitializedDataSize: -
EntryPoint: 0x15f2058
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
146
Monitored processes
20
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start krx client.exe winrar.exe no specs winrar.exe rundll32.exe no specs krx client.exe no specs krx client.exe cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs csrss.exe krx client.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
616%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16C:\Windows\System32\csrss.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Client Server Runtime Process
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\textshaping.dll
c:\windows\system32\msvcrt.dll
836netsh advfirewall firewall show rule name="Block_DNS_192.227.173.56" C:\Windows\System32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
2624netsh advfirewall firewall add rule name="Block_DNS_192.227.173.56" dir=out action=block remoteip=192.227.173.56 enable=yesC:\Windows\System32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
3364netsh advfirewall firewall add rule name="Block_DNS_41.204.224.38" dir=out action=block remoteip=41.204.224.38 enable=yesC:\Windows\System32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
3700C:\WINDOWS\System32\rundll32.exe C:\WINDOWS\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -EmbeddingC:\Windows\System32\rundll32.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shcore.dll
c:\windows\system32\imagehlp.dll
5300\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5728"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\KRX-Client-18.9.1-win64-ultimate-v1.32.rar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
5892"C:\Users\admin\Desktop\KRX-Client-18.9.1-win64-ultimate-v1.32\KRX Client.exe" C:\Users\admin\Desktop\KRX-Client-18.9.1-win64-ultimate-v1.32\KRX Client.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\desktop\krx-client-18.9.1-win64-ultimate-v1.32\krx client.exe
c:\windows\system32\ntdll.dll
5968\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6184"C:\Users\admin\Desktop\KRX-Client-18.9.1-win64-ultimate-v1.32\KRX Client.exe" C:\Users\admin\Desktop\KRX-Client-18.9.1-win64-ultimate-v1.32\KRX Client.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\desktop\krx-client-18.9.1-win64-ultimate-v1.32\krx client.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\imm32.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
Total events
5 029
Read events
4 990
Write events
39
Delete events
0

Modification events

(PID) Process:(6600) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\preferences.zip
(PID) Process:(6600) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\chromium_ext.zip
(PID) Process:(6600) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\omni_23_10_2024_.zip
(PID) Process:(6600) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\KRX-Client-18.9.1-win64-ultimate-v1.32.rar
(PID) Process:(6600) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(6600) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(6600) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(6600) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(6600) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\Interface\MainWin
Operation:writeName:Placement
Value:
2C0000000000000001000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF68FFFFFFA3000000280300008C020000
(PID) Process:(6600) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\ArcColumnWidths
Operation:writeName:name
Value:
256
Executable files
40
Suspicious files
254
Text files
660
Unknown types
0

Dropped files

PID
Process
Filename
Type
5728WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa5728.47192\KRX-Client-18.9.1-win64-ultimate-v1.32\data\audio\foley_body_impact-01.wvbinary
MD5:BAF8FA37256FDAA79E88F42422425204
SHA256:32A14D72C8A8A4088F86D9DF3716D5C8796EFF6127AF78BEAF284ECFE5F62C90
5728WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa5728.47192\KRX-Client-18.9.1-win64-ultimate-v1.32\data\arrow.pngimage
MD5:EBEA3FB1B1DCAF9F8ADFE6B84C3A8716
SHA256:D279B393153A42CB3DF1E73CF610FF5E17B42CEB8088294C0075A50E604BE54B
5728WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa5728.47192\KRX-Client-18.9.1-win64-ultimate-v1.32\avcodec-61.dllexecutable
MD5:AE6632DB7DE61EF9A0E1045B829502DC
SHA256:58C71BAA592DA746C9C5E30FDD41814A2736454B2B7168DA4AB88585758D4786
5728WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa5728.47192\KRX-Client-18.9.1-win64-ultimate-v1.32\data\audio\foley_body_impact-02.wvbinary
MD5:0EAA445E6046A353450EFC3E764E63C7
SHA256:85A1EF8DEC76822923E605DBF8CE5B5F910E9D7259BBFD640E5A22BB19A26288
5728WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa5728.47192\KRX-Client-18.9.1-win64-ultimate-v1.32\avformat-61.dllexecutable
MD5:179F9AE9EB9E05411966A0D943E75360
SHA256:B72292ED8140957752E45880B597B6E1A673FB66E740379D29614DEE1454D3A2
5728WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa5728.47192\KRX-Client-18.9.1-win64-ultimate-v1.32\data\assets\entities\comfort\ddnet.pngimage
MD5:7973124505C42958FB0DE3287E13E53D
SHA256:4CBF66DF078A56FFAF245B658638A54F50B5DAB5681E6BD6D7272DFF42688E50
5728WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa5728.47192\KRX-Client-18.9.1-win64-ultimate-v1.32\config_directory.battext
MD5:6191EC1743F8B924E43EBC2AB61ED4FC
SHA256:1FBAD52532E2685345CC3E5366E88D965F107E6C6013002E0BD6AD5DA0377AD7
5728WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa5728.47192\KRX-Client-18.9.1-win64-ultimate-v1.32\data\audio\foley_body_splat-02.wvbinary
MD5:0003AE31ACBC9624297788837165E07B
SHA256:058438302E10F593014AFE5481AC544C618A32D28CDA93374216DC9BB92FFE9A
5728WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa5728.47192\KRX-Client-18.9.1-win64-ultimate-v1.32\config_retrieve.exeexecutable
MD5:F7555D80FF6E60A59365F01414501479
SHA256:278AA12AFD5178F7FE61B41C0F639BB38449D7D76E20E87948A56C8BFB16273B
5728WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa5728.47192\KRX-Client-18.9.1-win64-ultimate-v1.32\config_store.exeexecutable
MD5:44B8F89981FE8CEE058B46E645BB07F9
SHA256:3E3E64438CCC8F4DBD185AE727946F8AAFEEF7261414C8F529599CD17E83F4E1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
47
DNS requests
31
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
23.48.23.167:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
23.52.120.96:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
23.52.120.96:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
1176
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
6256
SIHClient.exe
GET
200
23.52.120.96:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
6256
SIHClient.exe
GET
200
23.52.120.96:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
6704
backgroundTaskHost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
whitelisted
5064
SearchApp.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
104.126.37.144:443
Akamai International B.V.
DE
unknown
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
4712
MoUsoCoreWorker.exe
23.48.23.167:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4712
MoUsoCoreWorker.exe
23.52.120.96:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
23.52.120.96:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
5064
SearchApp.exe
104.126.37.153:443
www.bing.com
Akamai International B.V.
DE
whitelisted
1176
svchost.exe
40.126.31.67:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1176
svchost.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
1076
svchost.exe
23.213.170.81:443
go.microsoft.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 4.231.128.59
whitelisted
google.com
  • 142.250.185.206
whitelisted
crl.microsoft.com
  • 23.48.23.167
  • 23.48.23.194
  • 23.48.23.166
  • 23.48.23.169
  • 23.48.23.180
  • 23.48.23.193
  • 23.48.23.183
  • 23.48.23.176
  • 23.48.23.173
whitelisted
www.microsoft.com
  • 23.52.120.96
whitelisted
login.live.com
  • 40.126.31.67
  • 40.126.31.73
  • 40.126.31.128
  • 20.190.159.2
  • 20.190.159.131
  • 20.190.159.75
  • 20.190.159.128
  • 40.126.31.69
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
go.microsoft.com
  • 23.213.170.81
whitelisted
slscr.update.microsoft.com
  • 4.175.87.197
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 52.165.164.15
whitelisted
arc.msn.com
  • 20.223.36.55
whitelisted

Threats

No threats detected
No debug info