analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://covid19kit.online

Full analysis: https://app.any.run/tasks/3bef02c4-f8b7-42c1-96db-ab8ea18e20bf
Verdict: Malicious activity
Analysis date: March 31, 2020, 10:07:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
phishing
covid19
Indicators:
MD5:

D78A209C633193C4B832CBC2D87EE035

SHA1:

38E88E964948DD8B5178AB3825551A1EA7A8172C

SHA256:

21C1CDBB65D364EDE54EAE6F73C935D5D5AF44CFEEDED4C6B8FFEAAFADD2DA27

SSDEEP:

3:N1KdKTA1T0n:CIkm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Drops Coronavirus (possible) decoy

      • iexplore.exe (PID: 3956)
      • iexplore.exe (PID: 2876)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3956)
    • Changes internet zones settings

      • iexplore.exe (PID: 2876)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2876)
      • iexplore.exe (PID: 3956)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3956)
      • iexplore.exe (PID: 2876)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2876)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2876)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2876"C:\Program Files\Internet Explorer\iexplore.exe" "http://covid19kit.online"C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
3956"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2876 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
Total events
5 916
Read events
734
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
29
Text files
22
Unknown types
22

Dropped files

PID
Process
Filename
Type
3956iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Cab7DC3.tmp
MD5:
SHA256:
3956iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Tar7DC4.tmp
MD5:
SHA256:
2876iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3956iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MFAQUS6V\HWYJH8NS.htmhtml
MD5:2D71CA37DC9A60775FD28455FE538BE6
SHA256:B8F4F738C792768ABBDC2C736616F49CB2AB78FB448DE386ADD173CBC623DD03
3956iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DY534W2X\bootstrap.superhero[1].csstext
MD5:FE4DCA0C2500133AD3F802AFBF5BAEB1
SHA256:C7C73DCB7ED38C3C460C97BA68F71933F52435FBB9E4926564E91140FD1AD663
3956iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CFE86DBBE02D859DC92F1E17E0574EE8_46766FC45507C0B9E264E4C18BC7288Bbinary
MD5:C027F99A0CC97BA72D7E33D0CE1C9EF7
SHA256:C9E9DA75662A57D35527DF6BC9A413AA75A0CBBCDBAB8EA0417E64E02FF72829
3956iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\YTOWV792\logo%20corona%20giveaway[1].pngimage
MD5:804B011114EDA7BE349EBEB19948E95C
SHA256:36C9ED43D1DC21F24A1B329D8D311A7E4B09FA39B63A1115D61D7C802F6284A2
3956iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\5IWPIAR9\css[1].csstext
MD5:0F33EF869ADD801B42938487B8149678
SHA256:9A993F0E7EF8DB02DB3457AEB70FECF263FC232A0A9D160C4C64E23E98BC01EA
3956iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DY534W2X\1[1].pngimage
MD5:962D47D78D1A001E4F4F33D62AB20FEA
SHA256:D95C9022CA1270CF316191094C2B601CBBB2E71FDC4669074AC0E7D282781A1E
3956iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\5IWPIAR9\photo[1].jpgimage
MD5:DB34D8D7C6F829BB9D08F538F8704C52
SHA256:2E9F696F63D3ED169E19B3670BCA5F1DEB3AB9BA0FB3D8960011A57196C91D01
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
21
TCP/UDP connections
61
DNS requests
24
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3956
iexplore.exe
GET
23.254.226.226:80
http://covid19kit.online/p0kec0ins.com/ais/o.png
US
suspicious
3956
iexplore.exe
GET
23.254.226.226:80
http://covid19kit.online/p0kec0ins.com/ais/cs.png
US
suspicious
3956
iexplore.exe
GET
200
23.254.226.226:80
http://covid19kit.online/1.png
US
image
151 Kb
suspicious
3956
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2Fz5hY5qj0aEmX0H4s05bY%3D
US
der
1.47 Kb
whitelisted
3956
iexplore.exe
GET
200
172.217.23.163:80
http://fonts.gstatic.com/s/lato/v16/S6u9w4BMUTPHh7USSwiPHw.woff
US
woff
29.3 Kb
whitelisted
3956
iexplore.exe
GET
200
104.28.28.239:80
http://bootstraplugin.com/p.php?id=158
US
binary
20 b
suspicious
3956
iexplore.exe
GET
200
2.20.190.11:80
http://isrg.trustid.ocsp.identrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRv9GhNQxLSSGKBnMArPUcsHYovpgQUxKexpHsscfrb4UuQdf%2FEFWCFiRACEAoBQUIAAAFThXNqC4Xspwg%3D
unknown
der
1.37 Kb
whitelisted
3956
iexplore.exe
GET
200
172.217.16.193:80
http://lh6.googleusercontent.com/-uhaO6GGOzQU/AAAAAAAAAAI/AAAAAAAAAA8/kbqlfgjbwkU/w48-c-h48-rw/photo.jpg
US
image
1.01 Kb
whitelisted
3956
iexplore.exe
GET
200
216.58.207.35:80
http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjtJqhjYqpgSVpULg%3D
US
der
468 b
whitelisted
3956
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQrBBNpPfHTPX6Jy6BVzyBPnBWMnQQUPnQtH89FdQR%2BP8Cihz5MQ4NRE8YCEAUI1xTz%2FIA59ca8CEavehY%3D
US
der
280 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3956
iexplore.exe
172.217.18.106:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3956
iexplore.exe
172.217.22.33:80
lh3.googleusercontent.com
Google Inc.
US
whitelisted
3956
iexplore.exe
23.254.226.226:80
covid19kit.online
Hostwinds LLC.
US
suspicious
3956
iexplore.exe
78.142.29.171:80
p0kec0ins.com
BlueAngelHost Pvt. Ltd
BG
unknown
3956
iexplore.exe
172.217.16.193:80
lh5.googleusercontent.com
Google Inc.
US
whitelisted
3956
iexplore.exe
172.217.23.163:80
fonts.gstatic.com
Google Inc.
US
whitelisted
3956
iexplore.exe
172.217.18.106:80
fonts.googleapis.com
Google Inc.
US
whitelisted
2876
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3956
iexplore.exe
216.58.207.35:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3956
iexplore.exe
34.225.254.242:80
loader.ogstats.com
Amazon.com, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
covid19kit.online
  • 23.254.226.226
suspicious
api.bing.com
  • 13.107.5.80
whitelisted
fonts.googleapis.com
  • 172.217.18.106
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
lh3.googleusercontent.com
  • 172.217.22.33
whitelisted
lh5.googleusercontent.com
  • 172.217.16.193
whitelisted
lh4.googleusercontent.com
  • 172.217.16.193
whitelisted
lh6.googleusercontent.com
  • 172.217.16.193
whitelisted
p0kec0ins.com
  • 78.142.29.171
unknown
loader.ogstats.com
  • 34.225.254.242
  • 52.207.7.190
  • 34.235.56.240
  • 34.196.12.177
  • 34.192.111.148
  • 34.231.69.169
  • 34.238.36.128
  • 34.197.27.35
shared

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Suspicious Domain Request for Possible COVID-19 Domain M1
3956
iexplore.exe
Potentially Bad Traffic
ET INFO Suspicious GET Request with Possible COVID-19 Domain M1
3956
iexplore.exe
A Network Trojan was detected
ET INFO Possible Phish - Mirrored Website Comment Observed
3956
iexplore.exe
Potentially Bad Traffic
ET INFO Suspicious GET Request with Possible COVID-19 Domain M1
3956
iexplore.exe
Potentially Bad Traffic
ET INFO Suspicious GET Request with Possible COVID-19 Domain M1
3956
iexplore.exe
Potentially Bad Traffic
ET INFO Suspicious GET Request with Possible COVID-19 Domain M1
3956
iexplore.exe
Potentially Bad Traffic
ET INFO Suspicious GET Request with Possible COVID-19 Domain M1
3956
iexplore.exe
Potentially Bad Traffic
ET INFO Suspicious GET Request with Possible COVID-19 Domain M1
3956
iexplore.exe
Potentially Bad Traffic
ET INFO Suspicious GET Request with Possible COVID-19 Domain M1
3956
iexplore.exe
Potentially Bad Traffic
ET INFO Suspicious GET Request with Possible COVID-19 URI M2
No debug info