analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://clicktime.symantec.com/3Mzwod58CgVD1HXNejE37ov7Vc?u=https%3A%2F%2Femail.travelandtransport.com%2Fe2t%2Fc%2F%2AW7BxgR283Ld3mW2Rrb4H9fjtmY0%2F%2AW3FWT2F7c6GL3W5lKCrD1W1C4-0%2F5%2Ff18dQhb0SbTQ8YHs9vW8j940D2qwv15W31XljZ1hJH_LVf5btW57mvFqW3BJFQw8Vm6N7W8hy7Ln7NTg04W6WNhhR6YHzwYN9fsPNlDmhVnW7sGW7N5Vl15bW7JCxJK8gGKQjW9bTNXY954KlMW4P0Yt62c51LqW7v7_RT35_c-HW4NFYZ87N2JYWW1DlG2_2z_tPYN41Q2Wg-zhc6W41TlcR3Tx3JbW5TgpL03rydGXW6lmYWr5q7cKYW8QKpyr4sj3hVW2BcyM91mGWnDVcW8Q46Z16Q-W24L2Cp528f3wW8yc_Hv86zR8NW96msz274pq0qW1nHJ8b41Np17W5Dn9PD2J9YG-W5v8q3c4V2PkxW5267fB3N1BGGW5wdYdK4WVn_CW1xLRTY9hRwK5N5Qv7zXccb5cW414Qzj6SSJNcMc9Z5PVzQv-VVn7DD5LdhzmN49kvv6njN8rW2MbTV08XkDrJW4JkSYv8NHDsFW1wlbN35c4y11W6QbThP4q8KNZN8bPtGqlDqlWW9kQ_-f6h8hZJN2H-Hx-ZpcmqV9ZLdJ849HWv111

Full analysis: https://app.any.run/tasks/c027b64e-0164-46be-bc44-24769dfe6c49
Verdict: Malicious activity
Analysis date: March 30, 2020, 20:20:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
covid19
Indicators:
MD5:

83DF502D5EDE9EAD40C4E1C873F8A987

SHA1:

0B485C8DE0E2FEAB5301491997F556DCB5A7C4E8

SHA256:

5FD36570E5D8854CF38E91825BFDAF6A6CDDBAC309DE3145EF1B0B42844BF106

SSDEEP:

12:2UlQL4DQBcL472QCgXQaOEBcfyiXxOTyPBVYLLddfg9hb//EUiyK:2U0X6QCgXQIcfy8xkyPMNdQEURK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Drops Coronavirus (possible) decoy

      • iexplore.exe (PID: 2800)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2548)
      • iexplore.exe (PID: 2800)
    • Changes internet zones settings

      • iexplore.exe (PID: 2548)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2800)
    • Creates files in the user directory

      • iexplore.exe (PID: 2800)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2548)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2548)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2548)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2548"C:\Program Files\Internet Explorer\iexplore.exe" "https://clicktime.symantec.com/3Mzwod58CgVD1HXNejE37ov7Vc?u=https%3A%2F%2Femail.travelandtransport.com%2Fe2t%2Fc%2F%2AW7BxgR283Ld3mW2Rrb4H9fjtmY0%2F%2AW3FWT2F7c6GL3W5lKCrD1W1C4-0%2F5%2Ff18dQhb0SbTQ8YHs9vW8j940D2qwv15W31XljZ1hJH_LVf5btW57mvFqW3BJFQw8Vm6N7W8hy7Ln7NTg04W6WNhhR6YHzwYN9fsPNlDmhVnW7sGW7N5Vl15bW7JCxJK8gGKQjW9bTNXY954KlMW4P0Yt62c51LqW7v7_RT35_c-HW4NFYZ87N2JYWW1DlG2_2z_tPYN41Q2Wg-zhc6W41TlcR3Tx3JbW5TgpL03rydGXW6lmYWr5q7cKYW8QKpyr4sj3hVW2BcyM91mGWnDVcW8Q46Z16Q-W24L2Cp528f3wW8yc_Hv86zR8NW96msz274pq0qW1nHJ8b41Np17W5Dn9PD2J9YG-W5v8q3c4V2PkxW5267fB3N1BGGW5wdYdK4WVn_CW1xLRTY9hRwK5N5Qv7zXccb5cW414Qzj6SSJNcMc9Z5PVzQv-VVn7DD5LdhzmN49kvv6njN8rW2MbTV08XkDrJW4JkSYv8NHDsFW1wlbN35c4y11W6QbThP4q8KNZN8bPtGqlDqlWW9kQ_-f6h8hZJN2H-Hx-ZpcmqV9ZLdJ849HWv111"C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2800"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2548 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
5 888
Read events
700
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
50
Text files
17
Unknown types
29

Dropped files

PID
Process
Filename
Type
2800iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\QTO7CY0H.txt
MD5:
SHA256:
2800iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\UANPRITZ.txt
MD5:
SHA256:
2800iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\JXTUJ8ZK.txt
MD5:
SHA256:
2800iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\T1LOYGVP.txt
MD5:
SHA256:
2800iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\9RFKY1QD.txt
MD5:
SHA256:
2800iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_74167E25E5476CCA2A5946AAA61BF9E1binary
MD5:353DB1A3775CA1993C0C3F7DAAB3D4E7
SHA256:EFA2EFFACBB8F7D0CA012A8B174E37293D25DF283C2F1C0042989E322CED6923
2800iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3FA0F92EA40DC353FF9E95B9F7D06EAF_02A7BB8D663AB0A2D3E0CE44422ED38Bder
MD5:BA8DE62598CC78E593247C3D0954218A
SHA256:65709BDCC899A28285B4FBA7113A0765842BEFA1DA691196B2EDF26ADBCC7C23
2800iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\WQ37RWQU.txttext
MD5:E4C20DFA1C132A51AAC8B139EECDA502
SHA256:223D2A239E30EDF18F9B07FC968389ACCB0B10B85EF3F8A854B2A95654FC6A0C
2800iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3FA0F92EA40DC353FF9E95B9F7D06EAF_02A7BB8D663AB0A2D3E0CE44422ED38Bbinary
MD5:21429E8EB885FD341053E97D22D7834D
SHA256:279C872583DF1B9DD2CC384CC934A065434D9D18FA56AB618E29C85622AD0C99
2800iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C1B3CC7FF1466C71640A202F8258105B_085E7F1620D80CD821A686E8D67DFEEDder
MD5:FBDBB15F472DF1EEA2B273363C9B0992
SHA256:B09BA057A6EBD2B1BC4F295063597CFA334944EE2305037BFF0D6B9DBD70667C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
42
DNS requests
18
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2800
iexplore.exe
GET
200
172.217.21.195:80
http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjtJqhjYqpgSVpULg%3D
US
der
468 b
whitelisted
2800
iexplore.exe
GET
200
172.217.21.195:80
http://ocsp.pki.goog/gts1o1/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQDy4NKedukSQwgAAAAAMgpY
US
der
472 b
whitelisted
2800
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTuqL92L3tjkN67RNFF%2FEdvT6NEzAQUwBKyKHRoRmfpcCV0GgBFWwZ9XEQCEAgt9o7pxpMVvr9yB5s4EP0%3D
US
der
471 b
whitelisted
2800
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAtb9ltrp%2FvQiykNkEU33uA%3D
US
der
471 b
whitelisted
2800
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAGC%2BAmOouYmuRo7J4Qfua8%3D
US
der
1.47 Kb
whitelisted
2800
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAtb9ltrp%2FvQiykNkEU33uA%3D
US
der
471 b
whitelisted
2800
iexplore.exe
GET
200
104.18.20.226:80
http://ocsp.globalsign.com/rootr1/ME8wTTBLMEkwRzAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCDkbwjNvPLFRm7zMB3V80
US
der
1.49 Kb
whitelisted
2800
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTuqL92L3tjkN67RNFF%2FEdvT6NEzAQUwBKyKHRoRmfpcCV0GgBFWwZ9XEQCEAgt9o7pxpMVvr9yB5s4EP0%3D
US
der
471 b
whitelisted
2800
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQQX6Z6gAidtSefNc6DC0OInqPHDQQUD4BhHIIxYdUvKOeNRji0LOHG2eICEA8Z1S1D5wokxRW9RfQJQUE%3D
US
der
471 b
whitelisted
2548
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2800
iexplore.exe
2.16.187.27:443
secure.surveymonkey.com
Akamai International B.V.
whitelisted
2800
iexplore.exe
3.123.105.93:443
clicktime.symantec.com
US
unknown
2800
iexplore.exe
64.191.16.50:443
www.surveymonkey.com
SurveyMonkey Inc.
US
suspicious
2548
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2800
iexplore.exe
104.17.134.180:443
email.travelandtransport.com
Cloudflare Inc
US
shared
2800
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2800
iexplore.exe
172.217.21.195:80
ocsp.pki.goog
Google Inc.
US
whitelisted
2800
iexplore.exe
151.101.2.110:443
js-agent.newrelic.com
Fastly
US
suspicious
2800
iexplore.exe
172.217.21.202:443
ajax.googleapis.com
Google Inc.
US
whitelisted
2548
iexplore.exe
64.191.16.50:443
www.surveymonkey.com
SurveyMonkey Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
clicktime.symantec.com
  • 3.123.105.93
  • 18.195.27.17
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
email.travelandtransport.com
  • 104.17.134.180
  • 104.17.135.180
  • 104.17.136.180
  • 104.17.132.180
  • 104.17.133.180
suspicious
www.surveymonkey.com
  • 64.191.16.50
whitelisted
secure.surveymonkey.com
  • 2.16.187.27
  • 2.16.187.11
  • 2.16.187.19
shared
ajax.googleapis.com
  • 172.217.21.202
whitelisted
surveymonkey-assets.s3.amazonaws.com
  • 52.216.110.99
shared
ocsp.pki.goog
  • 172.217.21.195
whitelisted

Threats

No threats detected
No debug info