analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Calculation-809564679-10162020.zip

Full analysis: https://app.any.run/tasks/86644e40-e20f-468f-b1d8-04d9e5b89aa2
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: October 20, 2020, 00:45:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
qbot
maldoc-42
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

A89A8F4D0C2BD5DF319160D43C4E07CF

SHA1:

35E9E94B960AC1349B2B8B14804D01F486F26EE9

SHA256:

1219530E20422586D969C9A834EB017D737713F237FB6A07CA6D7CA346335C41

SSDEEP:

384:CtLWE2bcrv9HtuAbFi0c6CYdI/00CzY/4pUv68Y7RraqHMv:CtLWEOsHtlbF/2/00edpWPuHMv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • nosto.exe (PID: 948)
      • nosto.exe (PID: 1928)
      • ytfovlym.exe (PID: 1972)
      • ytfovlym.exe (PID: 1512)
    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 2484)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2484)
    • QBOT was detected

      • nosto.exe (PID: 948)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2548)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 2144)
    • Application launched itself

      • nosto.exe (PID: 948)
      • ytfovlym.exe (PID: 1972)
    • Creates files in the user directory

      • nosto.exe (PID: 948)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 2548)
      • nosto.exe (PID: 948)
    • Starts CMD.EXE for commands execution

      • nosto.exe (PID: 948)
    • Starts itself from another location

      • nosto.exe (PID: 948)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2484)
    • Reads Internet Cache Settings

      • EXCEL.EXE (PID: 2484)
    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 2548)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2020:10:19 16:21:24
ZipCRC: 0x1fcc8f03
ZipCompressedSize: 21428
ZipUncompressedSize: 26689
ZipFileName: Calculation-809564679-10162020.xlsb
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
9
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start winrar.exe no specs excel.exe #QBOT nosto.exe nosto.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2144"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Calculation-809564679-10162020.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2484"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
948"C:\Hromo\Nivadalo\nosto.exe" C:\Hromo\Nivadalo\nosto.exe
EXCEL.EXE
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
1928C:\Hromo\Nivadalo\nosto.exe /CC:\Hromo\Nivadalo\nosto.exenosto.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
1972C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exenosto.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
2548"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Hromo\Nivadalo\nosto.exe"C:\Windows\System32\cmd.exe
nosto.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2336ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1512C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
716C:\Windows\explorer.exeC:\Windows\explorer.exeytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 157
Read events
1 091
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2484EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR61A0.tmp.cvr
MD5:
SHA256:
2144WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa2144.10923\Calculation-809564679-10162020.xlsbdocument
MD5:EE71CCC12277598FE2DE40F02DA10855
SHA256:9C5AC7687171B4FC39FB1F8899AC1CF20D8130A814E3561DEF9EEB15D3E49977
2484EXCEL.EXEC:\Hromo\Nivadalo\nosto.exeexecutable
MD5:8DE0EA1F6AA7401B222243499C9231D7
SHA256:BEDF729DA85690FDEAE6C9A54A07CE2F906747FCD94D5F0FA90CD4F56A45050B
948nosto.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:8DE0EA1F6AA7401B222243499C9231D7
SHA256:BEDF729DA85690FDEAE6C9A54A07CE2F906747FCD94D5F0FA90CD4F56A45050B
2484EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\3415201[1].pngexecutable
MD5:8DE0EA1F6AA7401B222243499C9231D7
SHA256:BEDF729DA85690FDEAE6C9A54A07CE2F906747FCD94D5F0FA90CD4F56A45050B
716explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:A83551AE3D8E404B3B0F07A92A2FEC79
SHA256:7BDD7C17F2A670FA30D0A52C03B0CF7F4281D4502533E460FEE09FC2A98767DC
948nosto.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:A16FB377EB3A8BA2C03C8433CA3A500D
SHA256:4A00ACBDAE726C3B6CA85AA963B98DED128BF5DB44AE2C80D5FCA678E7568346
2548cmd.exeC:\Hromo\Nivadalo\nosto.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2484
EXCEL.EXE
GET
200
183.181.83.123:80
http://home-delivery-cleaning.net/ecbmuibsl/3415201.png
JP
executable
1.02 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2484
EXCEL.EXE
183.181.83.123:80
home-delivery-cleaning.net
SAKURA Internet Inc.
JP
malicious

DNS requests

Domain
IP
Reputation
home-delivery-cleaning.net
  • 183.181.83.123
malicious

Threats

PID
Process
Class
Message
2484
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2484
EXCEL.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
2484
EXCEL.EXE
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
2484
EXCEL.EXE
A Network Trojan was detected
AV POLICY EXE or DLL in HTTP Image Content Inbound - Likely Malicious
2484
EXCEL.EXE
Misc activity
ET INFO EXE - Served Attached HTTP
2484
EXCEL.EXE
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
No debug info