analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ConfuserEx KoiVMDEVIRT.rar

Full analysis: https://app.any.run/tasks/2822c51b-8bf4-4946-bceb-c6600fb9cb7e
Verdict: Malicious activity
Analysis date: July 18, 2019, 01:14:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

E63E0A1F538B8CE778714BF2CE74933A

SHA1:

2468EAD952ACF7E75E10CE5F56672D9FCB7CB62E

SHA256:

A651846310FEB6A6973E4F9AFA3DEE6D0401F74C58AC11DC2837B7F24C0FC755

SSDEEP:

6144:F5EdWOz7JU2DxdCnLl5/f1obf3ILZqGfCd7tiJ4b/+VxZeszPFNeIf7e7DKC0KjH:BUS2DHYf1o73KaCJEEx0szmITe2Kj6I

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 1724)
      • explorer.exe (PID: 304)
    • Application was dropped or rewritten from another process

      • KoiVMDevirtualizer.exe (PID: 2200)
      • KoiVMDevirtualizer.exe (PID: 3020)
  • SUSPICIOUS

    • Starts Internet Explorer

      • rundll32.exe (PID: 692)
    • Uses RUNDLL32.EXE to load library

      • explorer.exe (PID: 304)
    • Reads Internet Cache Settings

      • explorer.exe (PID: 304)
  • INFO

    • Creates files in the user directory

      • iexplore.exe (PID: 4044)
    • Manual execution by user

      • KoiVMDevirtualizer.exe (PID: 2200)
    • Changes internet zones settings

      • iexplore.exe (PID: 3852)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3852)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3852)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3852)
    • Dropped object may contain Bitcoin addresses

      • iexplore.exe (PID: 4044)
    • Reads internet explorer settings

      • iexplore.exe (PID: 4044)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 4044)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
8
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs searchprotocolhost.exe no specs koivmdevirtualizer.exe no specs explorer.exe no specs rundll32.exe no specs iexplore.exe iexplore.exe koivmdevirtualizer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3456"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\ConfuserEx KoiVMDEVIRT.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
1724"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe8_ Global\UsGthrCtrlFltPipeMssGthrPipe8 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
2200"C:\Users\admin\Desktop\KoiVMDevirtualizer.exe" C:\Users\admin\Desktop\KoiVMDevirtualizer.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
KoivmDevirt
Exit code:
3221225786
Version:
1.0.0.0
304C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
692"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\Desktop\de4dot.blocks.dllC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3852"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
rundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
4044"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3852 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3020"C:\Users\admin\Desktop\KoiVMDevirtualizer.exe" C:\Users\admin\Desktop\KoiVMDevirtualizer.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
KoivmDevirt
Exit code:
0
Version:
1.0.0.0
Total events
1 820
Read events
1 706
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
2
Text files
31
Unknown types
7

Dropped files

PID
Process
Filename
Type
3456WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3456.49424\KoiVMDevirtualizer.exe
MD5:
SHA256:
3456WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3456.49424\dnlib.dll
MD5:
SHA256:
3456WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3456.49424\de4dot.blocks.dll
MD5:
SHA256:
3852iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\favicon[1].ico
MD5:
SHA256:
3852iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
4044iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@bing[2].txt
MD5:
SHA256:
4044iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\E6O7JV3K\search[1].txt
MD5:
SHA256:
304explorer.exeC:\Users\admin\Desktop\de4dot.blocks.dllexecutable
MD5:528DB469387655D354FD9B1FCF8137C9
SHA256:264972C92E29A7241AFAFC3CFC5E8057F5DC6271D100CD30D49BCABBC831B3F1
304explorer.exeC:\Users\admin\Desktop\KoiVMDevirtualizer.exeexecutable
MD5:3466E329C0F1DB48225911F2D724382C
SHA256:E89408B74C88643BED84F13C4DD571B36AFFD63A89AD6B9AD1E8DF70D96CC659
4044iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][1].txttext
MD5:74809660238C483694B47445A6576B4A
SHA256:757423089EB66CD780646B1627874C76625060ACA73C8FC0A146DB67EDB9E272
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
11
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4044
iexplore.exe
GET
301
2.16.186.27:80
http://shell.windows.com/fileassoc/fileassoc.asp?Ext=dll
unknown
whitelisted
4044
iexplore.exe
GET
302
2.19.38.59:80
http://go.microsoft.com/fwlink/?LinkId=57426&Ext=dll
unknown
whitelisted
3852
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3852
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
4044
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
4044
iexplore.exe
2.16.186.27:80
shell.windows.com
Akamai International B.V.
whitelisted
3852
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
4044
iexplore.exe
2.19.38.59:80
go.microsoft.com
Akamai International B.V.
whitelisted
4044
iexplore.exe
40.90.23.236:443
login.live.com
Microsoft Corporation
US
unknown

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
go.microsoft.com
  • 2.19.38.59
whitelisted
shell.windows.com
  • 2.16.186.27
  • 2.16.186.24
whitelisted
login.live.com
  • 40.90.23.236
  • 40.90.23.206
  • 40.90.23.234
whitelisted

Threats

No threats detected
No debug info