Loading ...

Play interactive tourEdit tour

Analysis Report http://track.coronavirusworldupdatesmail.com

Overview

General Information

Sample URL:http://track.coronavirusworldupdatesmail.com
Analysis ID:410043
Infos:

Most interesting Screenshot:

Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

Startup

  • System is w10x64
  • iexplore.exe (PID: 6496 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 6544 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6496 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: track.coronavirusworldupdatesmail.comConnection: Keep-Alive
Source: unknownDNS traffic detected: queries for: track.coronavirusworldupdatesmail.com
Source: ~DFB97230778D1EAE58.TMP.1.drString found in binary or memory: http://track.coronavirusworldupdatesmail.com/
Source: {7A85CA46-B1B8-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: http://track.coronavirusworldupdatesmail.com/Root
Source: classification engineClassification label: unknown0.win@3/14@1/1
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7A85CA44-B1B8-11EB-90EB-ECF4BBEA1588}.datJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF3D13E0183C10DE39.TMPJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6496 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6496 CREDAT:17410 /prefetch:2Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
http://track.coronavirusworldupdatesmail.com0%Avira URL Cloudsafe

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
http://track.coronavirusworldupdatesmail.com/Root0%Avira URL Cloudsafe
http://track.coronavirusworldupdatesmail.com/0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
track.coronavirusworldupdatesmail.com
104.21.73.52
truefalse
    unknown

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    http://track.coronavirusworldupdatesmail.com/false
    • Avira URL Cloud: safe
    unknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    http://track.coronavirusworldupdatesmail.com/Root{7A85CA46-B1B8-11EB-90EB-ECF4BBEA1588}.dat.1.drfalse
    • Avira URL Cloud: safe
    unknown

    Contacted IPs

    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs

    Public

    IPDomainCountryFlagASNASN NameMalicious
    104.21.73.52
    track.coronavirusworldupdatesmail.comUnited States
    13335CLOUDFLARENETUSfalse

    General Information

    Joe Sandbox Version:32.0.0 Black Diamond
    Analysis ID:410043
    Start date:10.05.2021
    Start time:19:51:37
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 2m 33s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://track.coronavirusworldupdatesmail.com
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:8
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:UNKNOWN
    Classification:unknown0.win@3/14@1/1
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • URL browsing timeout or error
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, ielowutil.exe, backgroundTaskHost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 52.255.188.83, 168.61.161.212, 92.122.145.220, 88.221.62.148, 40.88.32.150, 20.82.210.154, 92.122.213.194, 92.122.213.247
    • Excluded domains from analysis (whitelisted): skypedataprdcolcus17.cloudapp.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, e11290.dspg.akamaiedge.net, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, skypedataprdcoleus17.cloudapp.net, go.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net
    • VT rate limit hit for: http://track.coronavirusworldupdatesmail.com
    Errors:
    • URL not reachable

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7A85CA44-B1B8-11EB-90EB-ECF4BBEA1588}.dat
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:Microsoft Word Document
    Category:dropped
    Size (bytes):30296
    Entropy (8bit):1.8482428513229896
    Encrypted:false
    SSDEEP:192:r6ZFZd2mWStJif9mkzMYMBiyDysfmmJjX:rmrU9qm0pLhz
    MD5:5718AA8AA71BB896D3DCC4ABCDC52091
    SHA1:CD888A095008A56241176C7A651C561C54DC9B09
    SHA-256:B97192C637861C2E9D7B7DAF37CCF733F79E8EE2D005D320AE8DCB2FF00A5DCD
    SHA-512:26DEE6FDA40E4B0ACD75DEF81CADC8B986A088453F0CD98F857FAB93D05BD0BC43C7995F1B68918DC35D3F21A59D45675B401C172B7796A012AAEEAA2A2BE489
    Malicious:false
    Reputation:low
    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{7A85CA46-B1B8-11EB-90EB-ECF4BBEA1588}.dat
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:Microsoft Word Document
    Category:dropped
    Size (bytes):24200
    Entropy (8bit):1.6353622891509334
    Encrypted:false
    SSDEEP:48:Iw6GcprPGwpaTG4pQ7GrapbSQGQpBKGHHpczTGUp8CGzYpmfCGop95CoJGKXpm:r+Z5Ql6vBSYjR2NW+MCTYoFg
    MD5:0E70266AE2055BBB714416A7E88D7EDB
    SHA1:F3E4D4F2B9A9988D5817F5AE4D0D5850CC7BCF43
    SHA-256:61E4442F01C513B1BF7276B4910CA86D7F7E690E299CEBB8D952B01815357527
    SHA-512:EE6A27C46B913B3B80A547DB4DFB2C60252E04DA86B04D3BF7DA17CCF77541D634CDAFB96A8625891120711D5805AAFCB23C0963CE30008A6F2AAA6E806E86CB
    Malicious:false
    Reputation:low
    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{7A85CA47-B1B8-11EB-90EB-ECF4BBEA1588}.dat
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:Microsoft Word Document
    Category:dropped
    Size (bytes):16984
    Entropy (8bit):1.5656369748778434
    Encrypted:false
    SSDEEP:48:IwuGcprfGwpa2G4pQSGrapbSMGQpKHG7HpR4TGIpG:ryZpQG6UBSEAmTcA
    MD5:38BB92002CD59575B3800BA818570EE8
    SHA1:F6CE14E67B9623EDB51D701810A3595EF748490F
    SHA-256:D9CE70CA96BA3857744B983195D1E562BA6D6435C8D0AA18329BCC98A000132F
    SHA-512:D88C7520B2DB4286B4A36EBD2D8462F4593201D66FCDDA9C60689A4D56E05BA0F35C63A920A5DF1BA628348682BEBB1E2AA3ABCED66B25CB97FEAE59C22D437C
    Malicious:false
    Reputation:low
    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\http_400[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
    Category:downloaded
    Size (bytes):6410
    Entropy (8bit):3.863492220582535
    Encrypted:false
    SSDEEP:48:upUPinvV4VkBXvLuJyk5N9JXa5TI7kZ3GUsn3GFa7K083GJehBuU1kpd87KxnNst:ufbp69N9JcKktZs36a7x05h427Ow
    MD5:1960097B221E608A79D278C7959B3C59
    SHA1:10C261310CA68C5624185C4F6FEF8AF44EA6FBAF
    SHA-256:1BCAF35CA02140D731E6A3AE3D3D6A5EA49CE7E552728457F790919A540AEC78
    SHA-512:88A5AA0223462A576F07EEDC8182762C1E926B5B91163799FA4357B961ABA28AB94920479C993D30337A3814BE03430437DF9372F9D99743512E7F4152B0DE98
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/http_400.htm
    Preview: .<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">....<html>.... <head>.. <link rel="stylesheet" type="text/css" href="ErrorPageTemplate.css" >.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <title>HTTP 400 Bad Request</title>.... <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="javascript:initHomepage(); expandCollapse('infoBlockID', true); initGoBack(); initMoreInfo('infoBlockID');">.... <table width="730" cellpadding="0" cellspacing="0" border="0">.... Error title -->.. <tr>.. <td id="infoIconAlign" width="60" align="left" valign="top" rowspan="2">.. <img src="info_48.png" id="infoIcon" alt="Info icon">..
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\info_48[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:PNG image data, 47 x 48, 8-bit/color RGBA, non-interlaced
    Category:downloaded
    Size (bytes):4113
    Entropy (8bit):7.9370830126943375
    Encrypted:false
    SSDEEP:96:WNTJL8szf79M8FUjE39KJoUUuJPnvmKacs6Uq7qDMj1XPL:WNrzFoQSJPnvzs6rL
    MD5:5565250FCC163AA3A79F0B746416CE69
    SHA1:B97CC66471FCDEE07D0EE36C7FB03F342C231F8F
    SHA-256:51129C6C98A82EA491F89857C31146ECEC14C4AF184517450A7A20C699C84859
    SHA-512:E60EA153B0FECE4D311769391D3B763B14B9A140105A36A13DAD23C2906735EAAB9092236DEB8C68EF078E8864D6E288BEF7EF1731C1E9F1AD9B0170B95AC134
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/info_48.png
    Preview: .PNG........IHDR.../...0.......#.....IDATx^...pUU..{....KB........!....F......jp.Q.......Vg.F..m.Q....{...,m.@.56D...&$d!.<..}....s..K9.....{............[./<..T..I.I..JR)).9.k.N.%.E.W^}....Po..............X..;.=.P......./...+...9./..s.....9..|.......*.7v.`..V.....-^.$S[[[......K..z......3..3....5 ...0.."/n/.c...&.{.ht..?....A..I{.n.....|....t......N}..%.v...:.E..i....`....a.k.mg.LX..fcFU.fO-..YEfd.}...~."......}l$....^.re..'^X..*}.?.^U.G..... .30...X......f[.l0.P`..KC...[..[..6....~..i..Q.|;x..T ..........s.5...n+.0..;...H#.2..#.M..m[^3x&E.Ya..\K..{[..M..g...yf0..~....M.]7..ZZZ:..a.O.G64]....9..l[..a....N,,.h......5...f*.y...}...BX{.G^...?.c.......s^..P.(..G...t.0.:.X.DCs.....]vf...py).........x..>-..Be.a...G...Y!...z...g.{....d.s.o.....%.x......R.W.....Z.b,....!..6Ub....U.qY(/v..m.a...4.`Qr\.E.G..a)..t..e.j.W........C<.1.....c..l1w....]3%....tR;.,..3..-.NW.5...t..H..h..D..b......M....)B..2J...)..o..m..M.t....wn./....+Wv....xkg..*..
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\down[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
    Category:downloaded
    Size (bytes):748
    Entropy (8bit):7.249606135668305
    Encrypted:false
    SSDEEP:12:6v/7/2QeZ7HVJ6o6yiq1p4tSQfAVFcm6R2HkZuU4fB4CsY4NJlrvMezoW2uONroc:GeZ6oLiqkbDuU4fqzTrvMeBBlE
    MD5:C4F558C4C8B56858F15C09037CD6625A
    SHA1:EE497CC061D6A7A59BB66DEFEA65F9A8145BA240
    SHA-256:39E7DE847C9F731EAA72338AD9053217B957859DE27B50B6474EC42971530781
    SHA-512:D60353D3FBEA2992D96795BA30B20727B022B9164B2094B922921D33CA7CE1634713693AC191F8F5708954544F7648F4840BCD5B62CB6A032EF292A8B0E52A44
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/down.png
    Preview: .PNG........IHDR...............ex....PLTE....W..W..W..W..W..W..W..W..W..W..W..W..W.U..............W..W.!Y.#Z.$\.'].<r.=s.P..Q..Q..U..o..p..r..x..z..~.............................................b.............................................................................................................................................................................................................$..s...7tRNS.a.o(,.s....e......q*...................................F.Z....IDATx^%.S..@.C..jm.mTk...m.?|;.y..S....F.t...,.......D.>..LpX=f.M...H4........=...=..xy.[h..7....7.....<.q.kH....#+....I..z.....'.ksC...X<.+..J>....%3BmqaV...h..Z._.:<.Y_jG...vN^.<>.Nu.u@.....M....?...1D.m~)s8..&....IEND.B`.
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\errorPageStrings[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
    Category:downloaded
    Size (bytes):4720
    Entropy (8bit):5.164796203267696
    Encrypted:false
    SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g+mOQb7A9o:JsUOG1yNlX6ZzWpHOWLia16Cb7bk
    MD5:D65EC06F21C379C87040B83CC1ABAC6B
    SHA1:208D0A0BB775661758394BE7E4AFB18357E46C8B
    SHA-256:A1270E90CEA31B46432EC44731BF4400D22B38EB2855326BF934FE8F1B169A4F
    SHA-512:8A166D26B49A5D95AEA49BC649E5EA58786A2191F4D2ADAC6F5FBB7523940CE4482D6A2502AA870A931224F215CB2010A8C9B99A2C1820150E4D365CAB28299E
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/errorPageStrings.js
    Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\background_gradient[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1x800, frames 3
    Category:downloaded
    Size (bytes):453
    Entropy (8bit):5.019973044227213
    Encrypted:false
    SSDEEP:6:3llVuiPjlXJYhg5suRd8PImMo23C/kHrJ8yA/NIeYoWg78C/vTFvbKLAh3:V/XPYhiPRd8j7+9LoIrobtHTdbKi
    MD5:20F0110ED5E4E0D5384A496E4880139B
    SHA1:51F5FC61D8BF19100DF0F8AADAA57FCD9C086255
    SHA-256:1471693BE91E53C2640FE7BAEECBC624530B088444222D93F2815DFCE1865D5B
    SHA-512:5F52C117E346111D99D3B642926139178A80B9EC03147C00E27F07AAB47FE38E9319FE983444F3E0E36DEF1E86DD7C56C25E44B14EFDC3F13B45EDEDA064DB5A
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/background_gradient.jpg
    Preview: ......JFIF.....d.d......Ducky.......P......Adobe.d................................................................................................................................................. ...............W..............................................................Qa.................................?......%.....x......s...Z.......j.T.wz.6...X.@... V.3tM...P@.u.%...m..D.25...T...F.........p......A..........BP..qD.(.........ntH.@......h?..
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\httpErrorPagesScripts[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
    Category:downloaded
    Size (bytes):12105
    Entropy (8bit):5.451485481468043
    Encrypted:false
    SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
    MD5:9234071287E637F85D721463C488704C
    SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
    SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
    SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/httpErrorPagesScripts.js
    Preview: ...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\ErrorPageTemplate[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
    Category:downloaded
    Size (bytes):2168
    Entropy (8bit):5.207912016937144
    Encrypted:false
    SSDEEP:24:5+j5xU5k5N0ndgvoyeP0yyiyQCDr3nowMVworDtX3orKxWxDnCMA0da+hieyuSQK:5Q5K5k5pvFehWrrarrZIrHd3FIQfOS6
    MD5:F4FE1CB77E758E1BA56B8A8EC20417C5
    SHA1:F4EDA06901EDB98633A686B11D02F4925F827BF0
    SHA-256:8D018639281B33DA8EB3CE0B21D11E1D414E59024C3689F92BE8904EB5779B5F
    SHA-512:62514AB345B6648C5442200A8E9530DFB88A0355E262069E0A694289C39A4A1C06C6143E5961074BFAC219949102A416C09733F24E8468984B96843DC222B436
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/ErrorPageTemplate.css
    Preview: .body..{...font-family: "Segoe UI", "verdana", "arial";...background-image: url(background_gradient.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;...color: #575757;..}....body.securityError..{...font-family: "Segoe UI", "verdana" , "Arial";...background-image: url(background_gradient_red.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;..}....body.tabInfo..{...background-image: none;...background-color: #F4F4F4;..}.. ..a..{...color: rgb(19,112,171);.font-size: 1em;...font-weight: normal;...text-decoration: none;...margin-left: 0px;...vertical-align: top;..}....a:link, a:visited..{...color: rgb(19,112,171);...text-decoration: none;...vertical-align: top;..}....a:hover..{...color: rgb(7,74,229);...text-decoration: underline;..}....p..{...font-size: 0.9em;..}.....h1 /* used for Title */..{...color: #4465A2;...font-size: 1.1em;...font-weight: normal;...vertical-align
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\bullet[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
    Category:downloaded
    Size (bytes):447
    Entropy (8bit):7.304718288205936
    Encrypted:false
    SSDEEP:12:6v/71Cyt/JNTWxGdr+kZDWO7+4dKIv0b1GKuxu+R:/yBJNTqsSk9BTwE05su+R
    MD5:26F971D87CA00E23BD2D064524AEF838
    SHA1:7440BEFF2F4F8FABC9315608A13BF26CABAD27D9
    SHA-256:1D8E5FD3C1FD384C0A7507E7283C7FE8F65015E521B84569132A7EABEDC9D41D
    SHA-512:C62EB51BE301BB96C80539D66A73CD17CA2021D5D816233853A37DB72E04050271E581CC99652F3D8469B390003CA6C62DAD2A9D57164C620B7777AE99AA1B15
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/bullet.png
    Preview: .PNG........IHDR...............ex....PLTE...(EkFRp&@e&@e)Af)AgANjBNjDNjDNj2Vv-Xz-Y{3XyC\}E_.2j.3l.8p.7q.;j.;l.Zj.\l.5o.7q.<..aw.<..dz.E...........1..@.7..~.....9..:.....A..B..E..9..:..a..c..b..g.#M.%O.#r.#s.%y.2..4..+..-..?..@..;..p..s...G..H..M.........z`....#tRNS................................../,....mIDATx^..C..`.......S....y'...05...|..k.X......*`.F.K....JQ..u.<.}.. ..[U..m....'r%.......yn.`.7F..).5..b..rX.T.....IEND.B`.
    C:\Users\user\AppData\Local\Temp\~DF3D13E0183C10DE39.TMP
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:data
    Category:dropped
    Size (bytes):13029
    Entropy (8bit):0.47763026925299684
    Encrypted:false
    SSDEEP:24:c9lLh9lLh9lIn9lIn9loo9lo49lWU3up7SZIp:kBqoID1GSuIp
    MD5:5F23E63CC2B54B719F394FE1F5750B22
    SHA1:1C4ABBE2992DCFDC4AAAC48CE44F76A3353C4E15
    SHA-256:F48FCDE14D5FA8018D23F48F359480B8CD8B2290285CC46F663AE2A0D72A28C1
    SHA-512:91091835B2EBA49A396C23DEBCC6AFFB578465DFA8AE8004804C03E4C86E6AAC836F114181EB3DD18F8A6667F4EF3E8A9BC1D2DFBF9041BD996A60395904F6E4
    Malicious:false
    Reputation:low
    Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Temp\~DF7F138E5C72101DFB.TMP
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:data
    Category:dropped
    Size (bytes):25441
    Entropy (8bit):0.33845414857958245
    Encrypted:false
    SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laAYV9z:kBqoxxJhHWSVSEabYbz
    MD5:2FACC511D0FF8EC3975247F164FB7377
    SHA1:C831153DE1F556A1551322A544C84B46454E6590
    SHA-256:DDE18210B3750BED105E1027CCA4F442EF83E3200C1280B86F1BF7076D4FB549
    SHA-512:6AAABE582FBBF43334FD815804F87F8013118E91EB3AEBAF6EAFE256BBCEC4DD589F974558D8779C33AE60F62E2EFBB3DE7F8D1C891AC9864BC86DCC46A421B1
    Malicious:false
    Reputation:low
    Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Temp\~DFB97230778D1EAE58.TMP
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:data
    Category:dropped
    Size (bytes):34393
    Entropy (8bit):0.3555668689271615
    Encrypted:false
    SSDEEP:24:c9lLh9lLh9lIn9lIn9lRg9lRA9lTS9lTy9lSSd9lSSd9lwa+99lway9l2aE9l2ah:kBqoxKAuvScS+PeQKjfIfv5Co9
    MD5:7AA9A15AE5E61A1F80B480136F2AA836
    SHA1:26253D721E1EBA2331539B2C1117D739B07D9E72
    SHA-256:A7C2ED474DB5812BAC8244405B460EA66B4BF24D308FF876BE5886F2025DF151
    SHA-512:789BEE720D753089B8A356C3BC9E28BC2998BCA60F651DC7BC923E9C7A91A5C673A052CC5E2F7567687EB0E8E76201FEB92AE055E5C423217A8B201EABA7D0D1
    Malicious:false
    Reputation:low
    Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

    Static File Info

    No static file info

    Network Behavior

    Network Port Distribution

    TCP Packets

    TimestampSource PortDest PortSource IPDest IP
    May 10, 2021 19:52:27.948405027 CEST4973080192.168.2.4104.21.73.52
    May 10, 2021 19:52:27.948806047 CEST4973180192.168.2.4104.21.73.52
    May 10, 2021 19:52:27.989480972 CEST8049730104.21.73.52192.168.2.4
    May 10, 2021 19:52:27.989638090 CEST4973080192.168.2.4104.21.73.52
    May 10, 2021 19:52:27.989948988 CEST8049731104.21.73.52192.168.2.4
    May 10, 2021 19:52:27.990062952 CEST4973180192.168.2.4104.21.73.52
    May 10, 2021 19:52:27.990672112 CEST4973080192.168.2.4104.21.73.52
    May 10, 2021 19:52:28.031733990 CEST8049730104.21.73.52192.168.2.4
    May 10, 2021 19:52:28.265022039 CEST8049730104.21.73.52192.168.2.4
    May 10, 2021 19:52:28.265122890 CEST4973080192.168.2.4104.21.73.52
    May 10, 2021 19:52:43.031739950 CEST8049731104.21.73.52192.168.2.4
    May 10, 2021 19:52:43.031910896 CEST4973180192.168.2.4104.21.73.52

    UDP Packets

    TimestampSource PortDest PortSource IPDest IP
    May 10, 2021 19:52:20.142702103 CEST5802853192.168.2.48.8.8.8
    May 10, 2021 19:52:20.192831039 CEST53580288.8.8.8192.168.2.4
    May 10, 2021 19:52:20.931251049 CEST5309753192.168.2.48.8.8.8
    May 10, 2021 19:52:20.979907036 CEST53530978.8.8.8192.168.2.4
    May 10, 2021 19:52:22.525619030 CEST4925753192.168.2.48.8.8.8
    May 10, 2021 19:52:22.587277889 CEST53492578.8.8.8192.168.2.4
    May 10, 2021 19:52:26.653753042 CEST6238953192.168.2.48.8.8.8
    May 10, 2021 19:52:26.713953018 CEST53623898.8.8.8192.168.2.4
    May 10, 2021 19:52:27.867708921 CEST4991053192.168.2.48.8.8.8
    May 10, 2021 19:52:27.928574085 CEST53499108.8.8.8192.168.2.4
    May 10, 2021 19:52:28.006442070 CEST5585453192.168.2.48.8.8.8
    May 10, 2021 19:52:28.058098078 CEST53558548.8.8.8192.168.2.4
    May 10, 2021 19:52:30.068790913 CEST6454953192.168.2.48.8.8.8
    May 10, 2021 19:52:30.120368958 CEST53645498.8.8.8192.168.2.4
    May 10, 2021 19:52:31.157649040 CEST6315353192.168.2.48.8.8.8
    May 10, 2021 19:52:31.206401110 CEST53631538.8.8.8192.168.2.4
    May 10, 2021 19:52:32.062840939 CEST5299153192.168.2.48.8.8.8
    May 10, 2021 19:52:32.121330976 CEST53529918.8.8.8192.168.2.4
    May 10, 2021 19:52:32.843585014 CEST5370053192.168.2.48.8.8.8
    May 10, 2021 19:52:32.892363071 CEST53537008.8.8.8192.168.2.4
    May 10, 2021 19:52:33.699333906 CEST5172653192.168.2.48.8.8.8
    May 10, 2021 19:52:33.748066902 CEST53517268.8.8.8192.168.2.4
    May 10, 2021 19:52:34.594960928 CEST5679453192.168.2.48.8.8.8
    May 10, 2021 19:52:34.643707037 CEST53567948.8.8.8192.168.2.4
    May 10, 2021 19:52:35.574233055 CEST5653453192.168.2.48.8.8.8
    May 10, 2021 19:52:35.629422903 CEST53565348.8.8.8192.168.2.4
    May 10, 2021 19:52:36.778393030 CEST5662753192.168.2.48.8.8.8
    May 10, 2021 19:52:36.828203917 CEST53566278.8.8.8192.168.2.4
    May 10, 2021 19:52:37.730968952 CEST5662153192.168.2.48.8.8.8
    May 10, 2021 19:52:37.779721022 CEST53566218.8.8.8192.168.2.4
    May 10, 2021 19:52:38.644927025 CEST6311653192.168.2.48.8.8.8
    May 10, 2021 19:52:38.696643114 CEST53631168.8.8.8192.168.2.4
    May 10, 2021 19:52:39.449512005 CEST6407853192.168.2.48.8.8.8
    May 10, 2021 19:52:39.499381065 CEST53640788.8.8.8192.168.2.4
    May 10, 2021 19:52:40.472475052 CEST6480153192.168.2.48.8.8.8
    May 10, 2021 19:52:40.529619932 CEST53648018.8.8.8192.168.2.4
    May 10, 2021 19:52:44.742127895 CEST6172153192.168.2.48.8.8.8
    May 10, 2021 19:52:44.792862892 CEST53617218.8.8.8192.168.2.4
    May 10, 2021 19:52:45.509834051 CEST5125553192.168.2.48.8.8.8
    May 10, 2021 19:52:45.558909893 CEST53512558.8.8.8192.168.2.4
    May 10, 2021 19:52:46.313015938 CEST6152253192.168.2.48.8.8.8
    May 10, 2021 19:52:46.364912987 CEST53615228.8.8.8192.168.2.4
    May 10, 2021 19:52:47.213893890 CEST5233753192.168.2.48.8.8.8
    May 10, 2021 19:52:47.266021013 CEST53523378.8.8.8192.168.2.4
    May 10, 2021 19:52:49.006781101 CEST5504653192.168.2.48.8.8.8
    May 10, 2021 19:52:49.066222906 CEST53550468.8.8.8192.168.2.4
    May 10, 2021 19:52:50.664885998 CEST4961253192.168.2.48.8.8.8
    May 10, 2021 19:52:50.725421906 CEST53496128.8.8.8192.168.2.4

    DNS Queries

    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
    May 10, 2021 19:52:27.867708921 CEST192.168.2.48.8.8.80xf8dfStandard query (0)track.coronavirusworldupdatesmail.comA (IP address)IN (0x0001)

    DNS Answers

    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
    May 10, 2021 19:52:27.928574085 CEST8.8.8.8192.168.2.40xf8dfNo error (0)track.coronavirusworldupdatesmail.com104.21.73.52A (IP address)IN (0x0001)
    May 10, 2021 19:52:27.928574085 CEST8.8.8.8192.168.2.40xf8dfNo error (0)track.coronavirusworldupdatesmail.com172.67.140.156A (IP address)IN (0x0001)

    HTTP Request Dependency Graph

    • track.coronavirusworldupdatesmail.com

    HTTP Packets

    Session IDSource IPSource PortDestination IPDestination PortProcess
    0192.168.2.449730104.21.73.5280C:\Program Files (x86)\Internet Explorer\iexplore.exe
    TimestampkBytes transferredDirectionData
    May 10, 2021 19:52:27.990672112 CEST896OUTGET / HTTP/1.1
    Accept: text/html, application/xhtml+xml, image/jxr, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: track.coronavirusworldupdatesmail.com
    Connection: Keep-Alive
    May 10, 2021 19:52:28.265022039 CEST897INHTTP/1.1 400 Bad Request
    Date: Mon, 10 May 2021 17:52:28 GMT
    Content-Length: 0
    Connection: keep-alive
    CF-Cache-Status: DYNAMIC
    cf-request-id: 09f901c37800004a7a87a3d000000001
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=gvo3guJ1XUvJChZCWP4i7RJc3BBesvFWceBa8yntgbP4lSNnNtEgx8WUfiVjAGwOUlaWkcEj9qvDD6QuoctI2WkP1%2FLLqtgYlcNCHVig7zl%2BpYpqmHQce6ap2qv1ev4hyy9Gd1%2Ft"}],"group":"cf-nel","max_age":604800}
    NEL: {"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 64d5057f2e5a4a7a-FRA
    alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400


    Code Manipulations

    Statistics

    CPU Usage

    Click to jump to process

    Memory Usage

    Click to jump to process

    Behavior

    Click to jump to process

    System Behavior

    General

    Start time:19:52:25
    Start date:10/05/2021
    Path:C:\Program Files\internet explorer\iexplore.exe
    Wow64 process (32bit):false
    Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
    Imagebase:0x7ff705d80000
    File size:823560 bytes
    MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low

    General

    Start time:19:52:26
    Start date:10/05/2021
    Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    Wow64 process (32bit):true
    Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6496 CREDAT:17410 /prefetch:2
    Imagebase:0xaf0000
    File size:822536 bytes
    MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low

    Disassembly

    Reset < >