analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Calculation-1757557382-10162020.zip

Full analysis: https://app.any.run/tasks/1fffd12c-4fef-4389-84b6-069d86ec6418
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: October 20, 2020, 01:36:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
qbot
maldoc-42
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

CD78A3CA398C06D597CD397C5B782DE1

SHA1:

226091C453D60B3CEB12E2842C8BA9C24306DAC8

SHA256:

28FE6E94E87DD22391BEB558D14AB38A6163A64516389191D06AB0CDDEC35186

SSDEEP:

384:iSlUXldJshaaviUxXWpgHFDBoNZdLNhy7bBTcC64leGLJwmXHGP:i/18XXxXtHFDYHLNAxTcC6ae8ZXHGP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 544)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 544)
    • Requests a remote executable file from MS Office

      • EXCEL.EXE (PID: 544)
    • QBOT was detected

      • nosto.exe (PID: 2464)
    • Downloads executable files with a strange extension

      • EXCEL.EXE (PID: 544)
    • Application was dropped or rewritten from another process

      • nosto.exe (PID: 2464)
      • nosto.exe (PID: 3976)
      • ytfovlym.exe (PID: 3220)
      • ytfovlym.exe (PID: 2152)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 3932)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 1788)
    • Application launched itself

      • nosto.exe (PID: 2464)
      • ytfovlym.exe (PID: 3220)
    • Creates files in the user directory

      • nosto.exe (PID: 2464)
    • Starts CMD.EXE for commands execution

      • nosto.exe (PID: 2464)
    • Executable content was dropped or overwritten

      • nosto.exe (PID: 2464)
      • cmd.exe (PID: 3932)
    • Starts itself from another location

      • nosto.exe (PID: 2464)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 544)
    • Reads Internet Cache Settings

      • EXCEL.EXE (PID: 544)
    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 3932)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2020:10:19 16:24:18
ZipCRC: 0xef14a90c
ZipCompressedSize: 21428
ZipUncompressedSize: 26689
ZipFileName: Calculation-1757557382-10162020.xlsb
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
9
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start winrar.exe no specs excel.exe #QBOT nosto.exe nosto.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1788"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Calculation-1757557382-10162020.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
544"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2464"C:\Hromo\Nivadalo\nosto.exe" C:\Hromo\Nivadalo\nosto.exe
EXCEL.EXE
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
3976C:\Hromo\Nivadalo\nosto.exe /CC:\Hromo\Nivadalo\nosto.exenosto.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
3220C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exenosto.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
3932"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Hromo\Nivadalo\nosto.exe"C:\Windows\System32\cmd.exe
nosto.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3996ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2152C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
3784C:\Windows\explorer.exeC:\Windows\explorer.exeytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 150
Read events
1 084
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
544EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR624C.tmp.cvr
MD5:
SHA256:
1788WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa1788.17318\Calculation-1757557382-10162020.xlsbdocument
MD5:1EAA0BF2F3CCE45DCEDA2703F42D7A14
SHA256:9C6AC0C1A5C70EA7A92C357A706C445332903F3AA04B0856D54D0636C5D4B154
2464nosto.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:A370F25999E2768F44522D60DD0EC028
SHA256:7365DFC3F17367F55E5B676BE38798E49E8CB9CDBB1C368DEB586677D9D4423A
544EXCEL.EXEC:\Hromo\Nivadalo\nosto.exeexecutable
MD5:A370F25999E2768F44522D60DD0EC028
SHA256:7365DFC3F17367F55E5B676BE38798E49E8CB9CDBB1C368DEB586677D9D4423A
544EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\3415201[1].pngexecutable
MD5:A370F25999E2768F44522D60DD0EC028
SHA256:7365DFC3F17367F55E5B676BE38798E49E8CB9CDBB1C368DEB586677D9D4423A
3784explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:7A82FB86855DD02ACB35F64000E6852A
SHA256:2DC6B759B86D050951A2C3E66FB8980B8F44648D1959C89E4061E0C4BD775E37
2464nosto.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:B81C4D73AE99761FA04660F93FBD0AB5
SHA256:3AD91E7AE8B30BEE5BED090BA1839FB47B7C4C5A97AF3BFEA747CD8D3858CD1D
3932cmd.exeC:\Hromo\Nivadalo\nosto.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
544
EXCEL.EXE
GET
200
183.181.83.123:80
http://home-delivery-cleaning.net/ecbmuibsl/3415201.png
JP
executable
1.02 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
544
EXCEL.EXE
183.181.83.123:80
home-delivery-cleaning.net
SAKURA Internet Inc.
JP
malicious

DNS requests

Domain
IP
Reputation
home-delivery-cleaning.net
  • 183.181.83.123
malicious

Threats

PID
Process
Class
Message
544
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
544
EXCEL.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
544
EXCEL.EXE
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
544
EXCEL.EXE
A Network Trojan was detected
AV POLICY EXE or DLL in HTTP Image Content Inbound - Likely Malicious
544
EXCEL.EXE
Misc activity
ET INFO EXE - Served Attached HTTP
544
EXCEL.EXE
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
No debug info