analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

wkinstall.exe

Full analysis: https://app.any.run/tasks/4b8a3aa3-635f-4724-bf04-ff6010a2f9b7
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 25, 2019, 14:58:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
miner
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

133E098690BE61F4E8D59F5D8AC3DA47

SHA1:

F438DD80071AF4E6AE198E1A4D242AB7785AD7BA

SHA256:

FCB06A2C84F63CB5E55D00B277865C9729349EAD09E4B798F93EFA19BD539AF3

SSDEEP:

6144:PsCwu+mWhJifvtNP/7YXSLB80PetF5UhR3pj:kxmIJQvPkitegR3pj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2128)
      • schtasks.exe (PID: 2140)
      • schtasks.exe (PID: 4068)
    • Executes PowerShell scripts

      • cmd.exe (PID: 1876)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 1876)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 1636)
  • SUSPICIOUS

    • Application launched itself

      • wkinstall.exe (PID: 2432)
      • cmd.exe (PID: 1876)
    • Creates files in the user directory

      • powershell.exe (PID: 1636)
    • Creates files in the program directory

      • cmd.exe (PID: 1876)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 1876)
      • cmd.exe (PID: 3556)
    • Dropped object may contain URLs of mainers pools

      • cmd.exe (PID: 1876)
      • wkinstall.exe (PID: 2124)
    • Creates files in the Windows directory

      • wkinstall.exe (PID: 2124)
      • powershell.exe (PID: 1636)
      • cmd.exe (PID: 3556)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 1876)
      • cmd.exe (PID: 2920)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 1876)
    • Starts CMD.EXE for commands execution

      • wkinstall.exe (PID: 2124)
      • cmd.exe (PID: 1876)
      • mshta.exe (PID: 1772)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • cmd.exe (PID: 3556)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 1636)
      • cmd.exe (PID: 3556)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2920)
    • Creates or modifies windows services

      • netsh.exe (PID: 2924)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 1772)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:08:11 15:54:06+02:00
PEType: PE32
LinkerVersion: 14
CodeSize: 188928
InitializedDataSize: 69632
UninitializedDataSize: -
EntryPoint: 0x1cec9
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Aug-2017 13:54:06
Detected languages:
  • Chinese - PRC
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 11-Aug-2017 13:54:06
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002E1CB
0x0002E200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.69427
.rdata
0x00030000
0x000098A0
0x00009A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.12106
.data
0x0003A000
0x0001F290
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.23719
.gfids
0x0005A000
0x000000E8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.05507
.rsrc
0x0005B000
0x00004680
0x00004800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.73961
.reloc
0x00060000
0x00001F58
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.62297

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.25329
1875
Latin 1 / Western European
Chinese - PRC
RT_MANIFEST
2
3.88998
1384
Latin 1 / Western European
Chinese - PRC
RT_ICON
3
4.12176
744
Latin 1 / Western European
Chinese - PRC
RT_ICON
4
4.68705
2216
Latin 1 / Western European
Chinese - PRC
RT_ICON
7
5.24197
182
Latin 1 / Western European
Chinese - PRC
RT_STRING
8
5.27357
214
Latin 1 / Western European
Chinese - PRC
RT_STRING
9
5.38938
202
Latin 1 / Western European
Chinese - PRC
RT_STRING
10
5.11103
116
Latin 1 / Western European
Chinese - PRC
RT_STRING
11
5.36199
642
Latin 1 / Western European
Chinese - PRC
RT_STRING
12
4.71863
148
Latin 1 / Western European
Chinese - PRC
RT_STRING

Imports

KERNEL32.dll
USER32.dll (delay-loaded)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
73
Monitored processes
37
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wkinstall.exe no specs wkinstall.exe cmd.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs taskkill.exe no specs taskkill.exe no specs attrib.exe no specs attrib.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs attrib.exe no specs attrib.exe no specs attrib.exe no specs attrib.exe no specs attrib.exe no specs powershell.exe cmd.exe attrib.exe no specs mshta.exe no specs cmd.exe no specs sc.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2432"C:\Users\admin\AppData\Local\Temp\wkinstall.exe" C:\Users\admin\AppData\Local\Temp\wkinstall.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2124"C:\Users\admin\AppData\Local\Temp\wkinstall.exe" -el -s2 "-dC:\Windows\debug\SYSTEM" "-p" "-sp"C:\Users\admin\AppData\Local\Temp\wkinstall.exe
wkinstall.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
1876cmd /c ""C:\Windows\debug\SYSTEM\start.bat" "C:\Windows\system32\cmd.exewkinstall.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2976netsh interface ip set dns ▒╛╡╪┴¼╜╙ static 114.114.114.114C:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1696netsh interface ip set dns ▒╛╡╪┴¼╜╙1 static 114.114.114.114C:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3952netsh interface ip set dns ▒╛╡╪┴¼╜╙2 static 114.114.114.114C:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3420netsh interface ip set dns ▒╛╡╪┴¼╜╙3 static 114.114.114.114C:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4020taskkill -f /im svshost.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
252taskkill -f /im svshosb.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1548attrib -S -H C:\ProgramData\Microsoft\test\*C:\Windows\system32\attrib.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 638
Read events
730
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
12
Unknown types
0

Dropped files

PID
Process
Filename
Type
1636powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PD4G2BGGW3N3CZRSSS8S.temp
MD5:
SHA256:
2124wkinstall.exeC:\Windows\debug\SYSTEM\down.battext
MD5:F5EC0EFEBF7817906D1C25D024F3A047
SHA256:6D69D0817781CA500C6A03FB0BCE13CCD4C11FF1830EFF739563BC574DC64906
2124wkinstall.exeC:\Windows\debug\SYSTEM\qc.battext
MD5:CEFA7AF0310D416FDA250ABF8F1FCC4E
SHA256:A68E1E767C2DFD04FBCEF71FE870AA1C2DC113CC8E720ED64399D50078B203E4
2124wkinstall.exeC:\Windows\debug\SYSTEM\start2.battext
MD5:2A3C9A5B902B702E44EA528D3861B98A
SHA256:F4FE7E18E56360C9A4DE7B75BE5B77FE63839EFE984EE30B6F341AB6D8B96602
2124wkinstall.exeC:\Windows\debug\SYSTEM\install3.battext
MD5:6EB857A7B26AF4209684660856B75675
SHA256:3AECF6022C2F20CEBD75609C833E2490C6E7021D2E2F6D51DF3999442EA403DB
1636powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF11319c.TMPbinary
MD5:8145B7427121BCBCD8D8A0483960E658
SHA256:CB9F44D4C21EEC27F7DEF8C3E0955615C1F414821346C859C8FB8E8292AF8FD4
2124wkinstall.exeC:\Windows\debug\SYSTEM\start.battext
MD5:4F86CCBD6B28706537D224C49380750A
SHA256:F58866EFEA238E268FED5D6FC37F88AB1F43B50719BFAC7E9DEBD9536A993DAF
1876cmd.exeC:\ProgramData\Microsoft\test\open.battext
MD5:59F4F6323100F4A46144400BBD609359
SHA256:152249D82A4EB7E4A7E165A2FC85099E29EC466776B288AC0F3889C9C59FCB59
2124wkinstall.exeC:\Windows\debug\SYSTEM\open.battext
MD5:59F4F6323100F4A46144400BBD609359
SHA256:152249D82A4EB7E4A7E165A2FC85099E29EC466776B288AC0F3889C9C59FCB59
1636powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:8145B7427121BCBCD8D8A0483960E658
SHA256:CB9F44D4C21EEC27F7DEF8C3E0955615C1F414821346C859C8FB8E8292AF8FD4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1636
powershell.exe
GET
200
23.94.62.127:80
http://down.ctosus.ru/wget.exe
US
executable
4.18 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1636
powershell.exe
23.94.62.127:80
down.ctosus.ru
ColoCrossing
US
malicious

DNS requests

Domain
IP
Reputation
down.ctosus.ru
  • 23.94.62.127
malicious

Threats

PID
Process
Class
Message
1636
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1636
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
1636
powershell.exe
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
No debug info