analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://usa.lucretius-ada.com

Full analysis: https://app.any.run/tasks/1072a940-ebfc-4998-b19a-a7f944f2dd1f
Verdict: Malicious activity
Analysis date: December 06, 2019, 17:49:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

43EDD0F5C8C4B1910F70176A4875FA8A

SHA1:

1DEFEDFFF5FB7C323BA19F53AEC1D8D13A8D53D9

SHA256:

7773A05099109AF7AC7A1A06383FABC31103C3DD8D4B1D10E6E8BA5189B39F2B

SSDEEP:

3:N1KLZQGX0w5yZIn:CyGPy2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2548)
    • Changes internet zones settings

      • iexplore.exe (PID: 2548)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2128)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2128)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2548"C:\Program Files\Internet Explorer\iexplore.exe" "http://usa.lucretius-ada.com"C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2128"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2548 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
381
Read events
326
Write events
55
Delete events
0

Modification events

(PID) Process:(2548) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2548) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2548) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2548) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(2548) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2548) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2548) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{CF4317F7-1850-11EA-AB41-5254004A04AF}
Value:
0
(PID) Process:(2548) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(2548) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
2
(PID) Process:(2548) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E3070C00050006001100310037006902
Executable files
0
Suspicious files
5
Text files
32
Unknown types
4

Dropped files

PID
Process
Filename
Type
2548iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
2548iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2128iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabE356.tmp
MD5:
SHA256:
2128iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarE357.tmp
MD5:
SHA256:
2128iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabE367.tmp
MD5:
SHA256:
2128iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarE378.tmp
MD5:
SHA256:
2128iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:8C738F0BFD79AF683A9621C8F68D9BC6
SHA256:8E3C473F66C85F76C5417909C95B88179C567CB077B2731457A6B7820623D4F2
2128iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:2459B172095C7FC3C7D5A815342A56BC
SHA256:8FF99A7515F5AB1BF16A61976AB4025166D6663E5C91AD09EDF43325C88887E5
2128iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabE3F6.tmp
MD5:
SHA256:
2128iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarE3F7.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
7
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2128
iexplore.exe
GET
200
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.4 Kb
whitelisted
2128
iexplore.exe
GET
200
143.204.208.42:80
http://x.ss2.us/x.cer
US
der
1.27 Kb
whitelisted
2548
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2128
iexplore.exe
52.45.73.3:80
usa.lucretius-ada.com
Amazon.com, Inc.
US
malicious
2128
iexplore.exe
52.45.73.3:443
usa.lucretius-ada.com
Amazon.com, Inc.
US
malicious
2548
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2128
iexplore.exe
143.204.208.42:80
x.ss2.us
US
unknown
2128
iexplore.exe
13.107.4.50:80
www.download.windowsupdate.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
usa.lucretius-ada.com
  • 52.45.73.3
  • 54.209.22.226
  • 52.207.32.96
  • 52.202.53.245
  • 52.45.49.150
  • 52.4.32.92
  • 52.71.209.190
  • 52.207.141.11
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
x.ss2.us
  • 143.204.208.42
  • 143.204.208.228
  • 143.204.208.196
  • 143.204.208.222
whitelisted
www.download.windowsupdate.com
  • 13.107.4.50
whitelisted

Threats

No threats detected
No debug info