analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.regus.co.uk/?utm_campaign=Touchpoint_Regus-Day-0-Email&utm_medium=email&utm_source=Eloqua&elqTrackId=9f73a06d2b384ef19d64da64e102adf1&elq=8cb12702770d4019a0b41948b1cdc9aa&elqaid=3551&elqat=1&elqCampaignId=&elqcst=272&elqcsid=8444768

Full analysis: https://app.any.run/tasks/24bc201f-ab26-4186-aa33-4171efedca25
Verdict: Malicious activity
Analysis date: April 01, 2023, 00:04:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

57E826D16D954C65DDB77995BF34B38E

SHA1:

003F6FE2D9856D1BE1878F1FFB089ED412DCAE0C

SHA256:

042664CB2C9E78A88F4841C18D7A8A95801E7C490073F9C59F418A0593B05F23

SSDEEP:

6:2OLQayeNmPXlCKlJNQfWRJBSyF2m6d1zyyaDfpE7jzLWDLgPJHQMd:27WmfQKBQmJBS7m6d1G3DfpGjzLWXuHt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2660)
    • Create files in a temporary directory

      • iexplore.exe (PID: 2660)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2660"C:\Program Files\Internet Explorer\iexplore.exe" "https://www.regus.co.uk/?utm_campaign=Touchpoint_Regus-Day-0-Email&utm_medium=email&utm_source=Eloqua&elqTrackId=9f73a06d2b384ef19d64da64e102adf1&elq=8cb12702770d4019a0b41948b1cdc9aa&elqaid=3551&elqat=1&elqCampaignId=&elqcst=272&elqcsid=8444768"C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3220"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2660 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
Total events
32 274
Read events
32 036
Write events
226
Delete events
12

Modification events

(PID) Process:(2660) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
0
(PID) Process:(2660) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30847387
(PID) Process:(2660) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30847437
(PID) Process:(2660) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2660) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2660) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2660) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2660) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2660) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2660) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
0
Suspicious files
36
Text files
156
Unknown types
34

Dropped files

PID
Process
Filename
Type
3220iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_BACC6CD2B29F18349081C9FD2343833Bbinary
MD5:1B42A41317AA6B47F22234EF34421578
SHA256:64BF809C57306802D389C974CC37DC2221A030EF9833357C2F039B06DDF8BA46
3220iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\T875BOHT.txttext
MD5:ECC1285DD3CAC44CBFBFCDA423EB63EB
SHA256:AA16343BE4A47A709EEBB7B7F835B86C046CE080B3A3880AF46901B55320B48F
3220iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\P63TT4FZ.txttext
MD5:6235C8F4CD21CF4C7A274B8ACA320C26
SHA256:FD04866DDF17CDBCF6C3D8548E032DEFD2A6FBC36C608982BD8B13E34B61EE0F
3220iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\HI4I2GXO.txttext
MD5:52DB39EDC9C0B53AFB209982D141EFF4
SHA256:8F7EBC9AD956386F683F020EB874C405912D78B34F8166318C07E5CDA7539A65
3220iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711Ebinary
MD5:93871DBC977EDBA3469D196BD4977FAC
SHA256:2B6D90F8DCB91520555C0FA2956996E57BEFC4471AD44964FC9412F3CF35A0BA
3220iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:45CE7C7FED535E6BF2B97DEE2989BE5A
SHA256:CFD934E47B1FDCA4954D8870D947D26085ED37149DEFD25A85954FC7ABCCFF9A
3220iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DY534W2X\2.cbe7baf6.chunk[1].csstext
MD5:3C17631270272852AD224A1D116B41C6
SHA256:158CF279912F3F5BF155A352576D01C2A9971085234BC3E1A20E84A0EF3BD673
3220iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DY534W2X\en-gb[1].htmhtml
MD5:A90EE9BC7A27C071509C7E0BF3D25F27
SHA256:9480229D6AE32DBA5ED28E05103835A12B9E5FFF5EF60BD671290EFA18A3D805
3220iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_BACC6CD2B29F18349081C9FD2343833Bder
MD5:76CDFA1E64786CF8A512565AA156D674
SHA256:4D24972297733D46782D4BB9EC3095429D308ED0598508EEDFF9B6B73E49F909
3220iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\5IWPIAR9\main.5d33bd11.chunk[1].csstext
MD5:43AF69DF58FA34A8D77199A482806BF9
SHA256:DDCE282EEC10AA6DB69881C846F8CCC1F1374B7A95E46F280C8D5923B8B7D6D4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
14
TCP/UDP connections
50
DNS requests
24
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3220
iexplore.exe
GET
172.217.16.195:80
http://ocsp.pki.goog/gts1c3/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEQDTHapPXttJahK0MpJdGmyD
US
whitelisted
3220
iexplore.exe
GET
200
172.64.155.188:80
http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTtU9uFqgVGHhJwXZyWCNXmVR5ngQUoBEKIz6W8Qfs4q8p74Klf9AwpLQCEDlyRDr5IrdR19NsEN0xNZU%3D
US
der
1.42 Kb
whitelisted
3220
iexplore.exe
GET
200
172.217.16.195:80
http://ocsp.pki.goog/gts1c3/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEQD%2FB2zZ7cy1JAocIdUzcD8Q
US
der
472 b
whitelisted
3220
iexplore.exe
GET
200
172.64.155.188:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTNMNJMNDqCqx8FcBWK16EHdimS6QQUU3m%2FWqorSs9UgOHYm8Cd8rIDZssCEBN9U5yqfDGppDNwGWiEeo0%3D
US
der
2.18 Kb
whitelisted
3220
iexplore.exe
GET
200
104.18.21.226:80
http://ocsp2.globalsign.com/rootr3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT1nGh%2FJBjWKnkPdZIzB1bqhelHBwQUj%2FBLf6guRSSuTVD6Y5qL3uLdG7wCEHwqDCE%2FxlVTRckfGR%2B4Tvo%3D
US
der
1.40 Kb
whitelisted
3220
iexplore.exe
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?1d7a94165d38bac7
US
compressed
4.70 Kb
whitelisted
2660
iexplore.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2BnRyLFPYjID1ie%2Bx%2BdSjo%3D
US
der
1.47 Kb
whitelisted
3220
iexplore.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAo3h2ReX7SMIk79G%2B0UDDw%3D
US
der
1.47 Kb
whitelisted
3220
iexplore.exe
GET
200
172.217.16.195:80
http://ocsp.pki.goog/gsr1/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCEHe9DWzbNvka6iEPxPBY0w0%3D
US
der
1.41 Kb
whitelisted
2660
iexplore.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2660
iexplore.exe
13.107.21.200:443
www.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
3220
iexplore.exe
172.64.155.188:80
ocsp.comodoca.com
CLOUDFLARENET
US
suspicious
3220
iexplore.exe
45.60.198.10:443
www.regus.co.uk
INCAPSULA
US
unknown
3220
iexplore.exe
216.58.212.170:443
ajax.googleapis.com
GOOGLE
US
whitelisted
3220
iexplore.exe
104.18.43.158:443
cdn-ukwest.onetrust.com
CLOUDFLARENET
shared
3220
iexplore.exe
151.101.2.97:443
assets.iwgplc.com
FASTLY
US
unknown
3220
iexplore.exe
93.184.221.240:80
ctldl.windowsupdate.com
EDGECAST
GB
whitelisted
2660
iexplore.exe
45.60.198.10:443
www.regus.co.uk
INCAPSULA
US
unknown
3220
iexplore.exe
104.18.21.226:80
ocsp2.globalsign.com
CLOUDFLARENET
shared
3220
iexplore.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted

DNS requests

Domain
IP
Reputation
www.regus.co.uk
  • 45.60.198.10
unknown
ctldl.windowsupdate.com
  • 93.184.221.240
whitelisted
ocsp.comodoca.com
  • 172.64.155.188
  • 104.18.32.68
whitelisted
ocsp.usertrust.com
  • 172.64.155.188
  • 104.18.32.68
whitelisted
www.regus.com
  • 45.60.198.10
unknown
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
whitelisted
cdn-ukwest.onetrust.com
  • 104.18.43.158
  • 172.64.144.98
whitelisted
assets.iwgplc.com
  • 151.101.2.97
  • 151.101.66.97
  • 151.101.130.97
  • 151.101.194.97
unknown
ajax.googleapis.com
  • 216.58.212.170
whitelisted

Threats

No threats detected
No debug info