analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.eonsmoke.com/

Full analysis: https://app.any.run/tasks/6dbd181c-1935-4c7b-873f-543d372234ff
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: December 06, 2018, 06:16:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MD5:

5954017C2F8FECAB9DDD36C1E7E318F8

SHA1:

35D4D4F58678EB81D19C234AF904B61C828EFDC6

SHA256:

659B574B7570C43F8FC464F4046EEA30B3F2EF10CBD277EB9812A85CE1CF0907

SSDEEP:

3:N8DSLDwKK:2OLDwKK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3240)
    • Creates files in the user directory

      • iexplore.exe (PID: 3240)
      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 3036)
    • Changes internet zones settings

      • iexplore.exe (PID: 2960)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3240)
    • Application launched itself

      • iexplore.exe (PID: 2960)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2960)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2960)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2960)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe flashutil32_26_0_0_131_activex.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2960"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3240"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2960 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3036C:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exe -EmbeddingC:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exesvchost.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe® Flash® Player Installer/Uninstaller 26.0 r0
Version:
26,0,0,131
Modules
Images
c:\windows\system32\macromed\flash\flashutil32_26_0_0_131_activex.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
Total events
535
Read events
444
Write events
85
Delete events
6

Modification events

(PID) Process:(2960) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2960) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2960) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2960) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(2960) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2960) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2960) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{94BD9E33-F91E-11E8-BAD8-5254004A04AF}
Value:
0
(PID) Process:(2960) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(2960) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
3
(PID) Process:(2960) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E2070C0004000600060011001200DE03
Executable files
0
Suspicious files
7
Text files
135
Unknown types
28

Dropped files

PID
Process
Filename
Type
2960iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
2960iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3240iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\eonsmoke_com[1].txt
MD5:
SHA256:
3240iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\blockspecials[1].csstext
MD5:808F17C348F39437854504925F5DC575
SHA256:E33444CDA0EFEE2DCEB13AFBEF968EA3E7A7BDD7A42C33801CB7014F9176BB1F
3240iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\grid_prestashop[1].csstext
MD5:D403FB7530C8B3CC0FE1F099650726EF
SHA256:972200BCFC9DA757B148D83F8C44CE85CA92BF37849A685BA2F7F0E301B89F82
3240iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\blockcms[1].csstext
MD5:D4F8322FC087C01F9F9AAFB8964493F9
SHA256:AC1DD2FCA0EF5369B8DCCB127C75B9EF8C351986A8F106B0EF6428D1D34BCDB9
3240iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BWPPCY0O\favoriteproducts[1].csstext
MD5:1EA7366CA919E5ABBCA6FD3841931D29
SHA256:24B43883B8DB08C350B7EC44F0B3D756C818B52D34BE3F91F781B95C6F9B841C
3240iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\eonsmoke_com[1].htmhtml
MD5:52D0B9A2ECACF5364297CA7FA605F9F8
SHA256:99F82E499B1B0EF3955D3256E3DE4E70CB4AF74EFEF55BD4FD11D5ECCD49E360
3240iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BWPPCY0O\product_list[1].csstext
MD5:3C73E775D654FE64B3FFFD498AF6CBE4
SHA256:D7D8F3AD12FAEC1104469508BB5C1F425CA5C6C4AA3649FF3BF8A8E2E2CB96CE
3240iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BWPPCY0O\ogoogleplusone[1].csstext
MD5:2F4826396A122A108EF0828B36F48A9B
SHA256:CCA45170502DEC8AE12341D92CCE44B9D2B39B532319FCECB2961CAC22C65C5A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
42
DNS requests
23
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3240
iexplore.exe
GET
200
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.2 Kb
whitelisted
3240
iexplore.exe
GET
200
91.199.212.52:80
http://crt.comodoca.com/COMODORSADomainValidationSecureServerCA.crt
GB
der
1.51 Kb
whitelisted
3240
iexplore.exe
GET
200
91.199.212.52:80
http://crt.comodoca.com/COMODORSAAddTrustCA.crt
GB
der
1.37 Kb
whitelisted
3240
iexplore.exe
GET
200
52.222.146.67:80
http://x.ss2.us/x.cer
US
der
1.27 Kb
whitelisted
2960
iexplore.exe
GET
200
13.107.21.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3240
iexplore.exe
216.58.215.238:443
apis.google.com
Google Inc.
US
whitelisted
2960
iexplore.exe
13.107.21.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3240
iexplore.exe
172.217.168.36:443
www.google.com
Google Inc.
US
whitelisted
3240
iexplore.exe
172.217.168.46:443
www.google-analytics.com
Google Inc.
US
whitelisted
3240
iexplore.exe
69.55.54.102:443
www.hubtalk.com
Digital Ocean, Inc.
US
unknown
3240
iexplore.exe
136.243.74.134:443
www.eonsmoke.com
Hetzner Online GmbH
DE
unknown
3240
iexplore.exe
216.58.215.227:443
www.gstatic.com
Google Inc.
US
whitelisted
3240
iexplore.exe
212.32.255.93:443
www.hostingcloud.science
LeaseWeb Netherlands B.V.
NL
malicious
3240
iexplore.exe
52.222.149.32:443
d31qbv1cthcecs.cloudfront.net
Amazon.com, Inc.
US
whitelisted
3240
iexplore.exe
52.222.149.174:443
cdn.ywxi.net
Amazon.com, Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.eonsmoke.com
  • 136.243.74.134
unknown
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
whitelisted
www.google.com
  • 172.217.168.36
whitelisted
apis.google.com
  • 216.58.215.238
whitelisted
www.gstatic.com
  • 216.58.215.227
whitelisted
www.google-analytics.com
  • 172.217.168.46
whitelisted
www.hubtalk.com
  • 69.55.54.102
unknown
cdn.ywxi.net
  • 52.222.149.174
  • 52.222.149.141
  • 52.222.149.8
  • 52.222.149.4
shared
d31qbv1cthcecs.cloudfront.net
  • 52.222.149.32
  • 52.222.149.119
  • 52.222.149.43
  • 52.222.149.68
shared
www.hostingcloud.science
  • 212.32.255.93
malicious

Threats

PID
Process
Class
Message
A Network Trojan was detected
ET TROJAN JS.InfectedMikrotik Injects Domain Observed in DNS Lookup
No debug info