analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

KoiVM.rar

Full analysis: https://app.any.run/tasks/52aef556-68e7-4b35-8ce6-97242e1f9db9
Verdict: Malicious activity
Analysis date: July 17, 2019, 22:54:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

B06F5BE2B904CAEDB337F359FC3CD8BF

SHA1:

592EA31FBE216D7A8F8A20D849A1087ECD8987B0

SHA256:

00CB504873866AAD41A7474661DB41883BBD44597728328F5747EDAAD2105A62

SSDEEP:

12288:+sNJbMd2DHYf1o73KaCJEEx0sz/FaB8oJL3YOCEwvnHX:+sNZG28fqYEEfz/F4LJ7JSvnHX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • KoiVMDevirtualizer.exe (PID: 2460)
      • KoiVMDevirtualizer.exe (PID: 3292)
      • KoiVMDevirtualizer.exe (PID: 2620)
    • Loads dropped or rewritten executable

      • explorer.exe (PID: 304)
      • SearchProtocolHost.exe (PID: 1244)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start winrar.exe no specs searchprotocolhost.exe no specs explorer.exe no specs koivmdevirtualizer.exe no specs koivmdevirtualizer.exe no specs koivmdevirtualizer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3508"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\KoiVM.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
1244"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe8_ Global\UsGthrCtrlFltPipeMssGthrPipe8 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Exit code:
0
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
304C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3292"C:\Users\admin\Desktop\KoiVMDevirtualizer.exe" C:\Users\admin\Desktop\Crack-me.exeC:\Users\admin\Desktop\KoiVMDevirtualizer.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
KoivmDevirt
Exit code:
0
Version:
1.0.0.0
2460"C:\Users\admin\Desktop\KoiVMDevirtualizer.exe" C:\Users\admin\Desktop\KoiVMDevirtualizer.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
KoivmDevirt
Exit code:
3221225786
Version:
1.0.0.0
2620"C:\Users\admin\Desktop\KoiVMDevirtualizer.exe" C:\Users\admin\Desktop\KoiVMDevirtualizer.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
KoivmDevirt
Exit code:
0
Version:
1.0.0.0
Total events
1 401
Read events
1 341
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3508WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3508.10403\de4dot.blocks.dll
MD5:
SHA256:
3508WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3508.10403\dnlib.dll
MD5:
SHA256:
3508WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3508.10403\KoiVMDevirtualizer.exe
MD5:
SHA256:
3508WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3508.10403\Crack-me.exe
MD5:
SHA256:
304explorer.exeC:\Users\admin\Desktop\Crack-me.exeexecutable
MD5:07414184C53712EBD47DB8680387217F
SHA256:46B8B2D6453993B11A49FA152955FE383002FD230AB5EDBD2CCB02DEA15AA9DF
304explorer.exeC:\Users\admin\Desktop\de4dot.blocks.dllexecutable
MD5:528DB469387655D354FD9B1FCF8137C9
SHA256:264972C92E29A7241AFAFC3CFC5E8057F5DC6271D100CD30D49BCABBC831B3F1
304explorer.exeC:\Users\admin\Desktop\KoiVMDevirtualizer.exeexecutable
MD5:3466E329C0F1DB48225911F2D724382C
SHA256:E89408B74C88643BED84F13C4DD571B36AFFD63A89AD6B9AD1E8DF70D96CC659
304explorer.exeC:\Users\admin\Desktop\dnlib.dllexecutable
MD5:51EBFE48F69463A35311FCA7ED195912
SHA256:8CF37BB4C69CF8B903639413EA1B0FD8BA56410CAAD644ED48C01799FE5C5A6F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info