analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.eonsmoke.com

Full analysis: https://app.any.run/tasks/ab2adea4-012c-42ce-843e-4f9c8ac0364f
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: December 06, 2018, 01:31:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MD5:

DF8B7278CCEC6BDA05D656515344941E

SHA1:

0F41507FCB513287BE95F564E2B7ED6D718974B0

SHA256:

F1E493E7D04C3525687A93B412212D3352A2B86268AC68DE0566AC281D6A1E74

SSDEEP:

3:N8DSLDwKn:2OLDwKn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads internet explorer settings

      • iexplore.exe (PID: 3388)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3388)
      • iexplore.exe (PID: 3212)
    • Changes internet zones settings

      • iexplore.exe (PID: 3212)
    • Creates files in the user directory

      • iexplore.exe (PID: 3388)
      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 3676)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3212)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
3
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe flashutil32_26_0_0_131_activex.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3212"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3388"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3212 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3676C:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exe -EmbeddingC:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exesvchost.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe® Flash® Player Installer/Uninstaller 26.0 r0
Version:
26,0,0,131
Modules
Images
c:\windows\system32\macromed\flash\flashutil32_26_0_0_131_activex.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
Total events
542
Read events
457
Write events
82
Delete events
3

Modification events

(PID) Process:(3212) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3212) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3212) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3212) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(3212) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3212) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(3212) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{BE645AB5-F8F6-11E8-91D7-5254004A04AF}
Value:
0
(PID) Process:(3212) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(3212) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
3
(PID) Process:(3212) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E2070C00040006000100200009001F00
Executable files
0
Suspicious files
2
Text files
142
Unknown types
27

Dropped files

PID
Process
Filename
Type
3212iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\favicon[1].ico
MD5:
SHA256:
3212iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3388iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\eonsmoke_com[1].txt
MD5:
SHA256:
3388iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\grid_prestashop[1].csstext
MD5:D403FB7530C8B3CC0FE1F099650726EF
SHA256:972200BCFC9DA757B148D83F8C44CE85CA92BF37849A685BA2F7F0E301B89F82
3388iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BWPPCY0O\blockuserinfo[1].csstext
MD5:DD0FC7017E98D8D4D1EAF9372C744283
SHA256:84F20E1E7499AF66CB96ACC8A5E92D89CB378CD1CAE188EA0180081BF9BA8A2A
3388iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\blockcategories[1].csstext
MD5:710458E41F07853EC688C9DC94578FA4
SHA256:A0EB80A8407361A5164BF71949717CAE26855A21F7F2CB65DB99D3C794EC0327
3388iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\api[1].jstext
MD5:D2F44491B7300C668908AF6137741548
SHA256:D744F388A72C97172B8CBB55A7A882F4A3D27E08FBDFE6D3EE2D0A6B93447A21
3388iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BWPPCY0O\superfish-modified[1].csstext
MD5:E6F75B8A2FAAB74A3B953F97092519D6
SHA256:C70A76B5A1FA7AAB2175DEB5558D52706B34CA29879CB316B083FE2E102B6068
3388iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\blockmyaccount[1].csstext
MD5:63DD5624381FFEE245B2C710BC7E2DF4
SHA256:9C20CC2154AFB7038576B96064B82B23533675AAD33E7E3CCECDC544ACD8E64C
3388iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\U2ZG9DE0\blocksupplier[1].csstext
MD5:F951A4F16F1CF0E6A7BC7FE29C38C820
SHA256:1EB200CC5AB71927BD220394C795697E61B6C15C3B1A25728B59729E9AF25EB1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
141
TCP/UDP connections
36
DNS requests
20
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3388
iexplore.exe
GET
200
136.243.74.134:443
https://www.eonsmoke.com/themes/ultimateshop-red/css/modules/blockcategories/blockcategories.css
DE
text
1.27 Kb
whitelisted
3388
iexplore.exe
GET
200
136.243.74.134:443
https://www.eonsmoke.com/themes/ultimateshop-red/css/modules/blockcart/blockcart.css
DE
text
2.48 Kb
whitelisted
3388
iexplore.exe
GET
200
136.243.74.134:443
https://www.eonsmoke.com/themes/ultimateshop-red/css/grid_prestashop.css
DE
text
3.80 Kb
whitelisted
3388
iexplore.exe
GET
200
136.243.74.134:443
https://www.eonsmoke.com/modules/suscribeme/suscribeme.css
DE
text
367 b
whitelisted
3388
iexplore.exe
GET
200
136.243.74.134:443
https://www.eonsmoke.com/themes/ultimateshop-red/css/modules/blockmyaccount/blockmyaccount.css
DE
text
1.02 Kb
whitelisted
3388
iexplore.exe
GET
200
136.243.74.134:443
https://www.eonsmoke.com/
DE
html
39.7 Kb
whitelisted
3388
iexplore.exe
GET
200
136.243.74.134:443
https://www.eonsmoke.com/themes/ultimateshop-red/css/modules/blockuserinfo/blockuserinfo.css
DE
text
1.80 Kb
whitelisted
3388
iexplore.exe
GET
200
136.243.74.134:443
https://www.eonsmoke.com/themes/ultimateshop-red/css/ultimateshop.css
DE
text
25.3 Kb
whitelisted
3388
iexplore.exe
GET
200
136.243.74.134:443
https://www.eonsmoke.com/themes/ultimateshop-red/css/modules/blockcms/blockcms.css
DE
text
497 b
whitelisted
3388
iexplore.exe
GET
200
136.243.74.134:443
https://www.eonsmoke.com/modules/blockcontact/blockcontact.css
DE
text
1.05 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3388
iexplore.exe
69.55.54.102:443
www.hubtalk.com
Digital Ocean, Inc.
US
unknown
3388
iexplore.exe
64.233.167.196:443
apis.google.com
Google Inc.
US
unknown
3388
iexplore.exe
136.243.74.134:443
www.eonsmoke.com
Hetzner Online GmbH
DE
unknown
3212
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3388
iexplore.exe
172.217.21.227:443
www.gstatic.com
Google Inc.
US
whitelisted
3388
iexplore.exe
172.217.21.228:443
www.google.com
Google Inc.
US
whitelisted
3388
iexplore.exe
172.217.21.238:443
www.google-analytics.com
Google Inc.
US
whitelisted
3388
iexplore.exe
54.230.202.87:443
d31qbv1cthcecs.cloudfront.net
Amazon.com, Inc.
US
suspicious
3388
iexplore.exe
212.32.255.93:443
www.hostingcloud.science
LeaseWeb Netherlands B.V.
NL
malicious
3388
iexplore.exe
54.230.202.8:443
certify.alexametrics.com
Amazon.com, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.eonsmoke.com
  • 136.243.74.134
unknown
www.google.com
  • 172.217.21.228
whitelisted
apis.google.com
  • 64.233.167.196
whitelisted
www.gstatic.com
  • 172.217.21.227
whitelisted
www.google-analytics.com
  • 172.217.21.238
whitelisted
www.hubtalk.com
  • 69.55.54.102
unknown
www.hostingcloud.science
  • 212.32.255.93
malicious
cdn.ywxi.net
  • 54.230.202.166
  • 54.230.202.71
  • 54.230.202.95
  • 54.230.202.58
shared
d31qbv1cthcecs.cloudfront.net
  • 54.230.202.87
  • 54.230.202.174
  • 54.230.202.189
  • 54.230.202.220
shared

Threats

PID
Process
Class
Message
3388
iexplore.exe
unknown
SURICATA IPv4 invalid checksum
A Network Trojan was detected
ET TROJAN JS.InfectedMikrotik Injects Domain Observed in DNS Lookup
No debug info