analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://bonbonii.com/AA/UC.exe

Full analysis: https://app.any.run/tasks/a697e448-b725-4ac1-9732-7b8d64915fa8
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 24, 2019, 06:23:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
loader
trojan
lokibot
Indicators:
MD5:

99ED28A318D9145E1E0092E19E518BCC

SHA1:

A539E9EFDD81DC64DB40AD7898C5036677AF5B43

SHA256:

9652862A2DE0837A80FF97F1407D08BAEA890A8F69C42099F6EB6A6BEAFFD764

SSDEEP:

3:N1Kc5BZUp:Cc5BZUp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • TVcard.exe (PID: 3608)
    • Application was dropped or rewritten from another process

      • TVcard.exe (PID: 3608)
      • TVcard.exe (PID: 408)
      • UC[1].exe (PID: 3528)
    • Downloads executable files from the Internet

      • iexplore.exe (PID: 3408)
    • Detected artifacts of LokiBot

      • TVcard.exe (PID: 408)
    • Connects to CnC server

      • TVcard.exe (PID: 408)
    • Actions looks like stealing of personal data

      • TVcard.exe (PID: 408)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 2464)
      • iexplore.exe (PID: 3408)
      • UC[1].exe (PID: 3528)
      • TVcard.exe (PID: 3608)
      • TVcard.exe (PID: 408)
    • Application launched itself

      • TVcard.exe (PID: 3608)
    • Loads DLL from Mozilla Firefox

      • TVcard.exe (PID: 408)
    • Creates files in the user directory

      • TVcard.exe (PID: 408)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 2464)
    • Creates files in the user directory

      • iexplore.exe (PID: 3408)
    • Application launched itself

      • iexplore.exe (PID: 2464)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3408)
      • iexplore.exe (PID: 2464)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start iexplore.exe iexplore.exe uc[1].exe tvcard.exe #LOKIBOT tvcard.exe

Process information

PID
CMD
Path
Indicators
Parent process
2464"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3408"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2464 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3528"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\UC[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\UC[1].exe
iexplore.exe
User:
admin
Company:
HackForums
Integrity Level:
MEDIUM
Description:
Signature Cloner
Exit code:
0
Version:
1.0.2.0
3608"C:\Users\admin\AppData\Local\TVcard.exe" C:\Users\admin\AppData\Local\TVcard.exe
UC[1].exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
408"C:\Users\admin\AppData\Local\TVcard.exe" C:\Users\admin\AppData\Local\TVcard.exe
TVcard.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Total events
988
Read events
930
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
1
Text files
14
Unknown types
7

Dropped files

PID
Process
Filename
Type
2464iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
2464iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2464iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFAAE5CD1EF0B6E787.TMP
MD5:
SHA256:
2464iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{834BB908-7DEC-11E9-A370-5254004A04AF}.datbinary
MD5:F3C61BD24FB1010C0BECA96704CE9ED5
SHA256:DCD8A4F293D8829336333A5499C126D356C7F15E9E77D46B1205390870E8CECB
3608TVcard.exeC:\Users\admin\AppData\Local\Mozilla\StatsReader.exeexecutable
MD5:2E20FEC2157B2B90E825EDFDBC01F02F
SHA256:6DC532EFDCE2AB629CB9D960D97D64C30375948CDDF10F3EA56302448C12686C
3528UC[1].exeC:\Users\admin\AppData\Local\Thex.bmpimage
MD5:6CF19808327CE28DCF087DAAB6568386
SHA256:61563F956043D02426B5B42FB00DDAC676DB804BD16DA74DA86B49B51F72824E
3408iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\GFKVCD4J\UC[1].exeexecutable
MD5:9BC0B46CA47CB52B16856018F6EA3A7E
SHA256:617F219E45F884113F093BF16D58F23C88FC7310D6B3E14F7D3B38820CB9213D
3408iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:25EA40F5DBD6549CA642A9575C593B3F
SHA256:4828E44687C84D14D7DEABB3D5FD4250033A584E3A260935076DA6FFA7C81E86
3408iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:17066710EFE91E297ACE94A0D4F23BCD
SHA256:16AF28EB8BB15C10BABFBC13155CCC8163AE92B69CBE14EF0AA4853C9748847F
2464iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019052420190525\index.datdat
MD5:9B461EED94B518D410609F8FD73ADCA8
SHA256:ECE4FAACEC19C5E5A84005FA87332E8949BE1737B85D71148B8B396C892DB493
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3408
iexplore.exe
GET
200
50.87.115.208:80
http://bonbonii.com/AA/UC.exe
US
executable
709 Kb
malicious
408
TVcard.exe
POST
47.254.172.117:80
http://beautynams.com/uche-udo/fre.php
US
malicious
408
TVcard.exe
POST
47.254.172.117:80
http://beautynams.com/uche-udo/fre.php
US
malicious
2464
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
408
TVcard.exe
POST
47.254.172.117:80
http://beautynams.com/uche-udo/fre.php
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3408
iexplore.exe
50.87.115.208:80
bonbonii.com
Unified Layer
US
malicious
2464
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
408
TVcard.exe
47.254.172.117:80
beautynams.com
Alibaba (China) Technology Co., Ltd.
US
malicious
47.254.172.117:80
beautynams.com
Alibaba (China) Technology Co., Ltd.
US
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
bonbonii.com
  • 50.87.115.208
malicious
beautynams.com
  • 47.254.172.117
unknown

Threats

PID
Process
Class
Message
3408
iexplore.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
408
TVcard.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
408
TVcard.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
408
TVcard.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
408
TVcard.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
408
TVcard.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
408
TVcard.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
408
TVcard.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
408
TVcard.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
408
TVcard.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3 ETPRO signatures available at the full report
No debug info