analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Calculation-1487662959-10162020.zip

Full analysis: https://app.any.run/tasks/2cc7cf81-ad05-4251-9652-6e48dee93a14
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: October 20, 2020, 01:30:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
qbot
maldoc-42
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

DAA93858F7F7C8CB3D967CD59BAA9D5A

SHA1:

9D12D48DAA6579E673B58CEB1AB58C7AF7EFB465

SHA256:

89F53EC60602F013B43E3409418EE19E946399C8F30D9EA2F342ECAF03E2FC9E

SSDEEP:

384:8S+KFME6e7jjoZUUqxQ7p4teW38AB0c5msxfbOq5d1Bx32gL7l0fqWsp:8SVFMM7wZUUwqWMMXmsxf/d/AgL7lesp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 2528)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2528)
    • Application was dropped or rewritten from another process

      • nosto.exe (PID: 3228)
      • nosto.exe (PID: 1696)
      • ytfovlym.exe (PID: 3376)
      • ytfovlym.exe (PID: 2168)
    • Downloads executable files with a strange extension

      • EXCEL.EXE (PID: 2528)
    • Requests a remote executable file from MS Office

      • EXCEL.EXE (PID: 2528)
    • QBOT was detected

      • nosto.exe (PID: 3228)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 584)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 2536)
    • Application launched itself

      • nosto.exe (PID: 3228)
      • ytfovlym.exe (PID: 3376)
    • Creates files in the user directory

      • nosto.exe (PID: 3228)
    • Starts itself from another location

      • nosto.exe (PID: 3228)
    • Executable content was dropped or overwritten

      • nosto.exe (PID: 3228)
      • cmd.exe (PID: 584)
    • Starts CMD.EXE for commands execution

      • nosto.exe (PID: 3228)
  • INFO

    • Reads Internet Cache Settings

      • EXCEL.EXE (PID: 2528)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2528)
    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 584)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: Calculation-1487662959-10162020.xlsb
ZipUncompressedSize: 26689
ZipCompressedSize: 21429
ZipCRC: 0xa34126b1
ZipModifyDate: 2020:10:19 16:24:18
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
9
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start winrar.exe no specs excel.exe #QBOT nosto.exe nosto.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2536"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Calculation-1487662959-10162020.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2528"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3228"C:\Hromo\Nivadalo\nosto.exe" C:\Hromo\Nivadalo\nosto.exe
EXCEL.EXE
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
1696C:\Hromo\Nivadalo\nosto.exe /CC:\Hromo\Nivadalo\nosto.exenosto.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
3376C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exenosto.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
584"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Hromo\Nivadalo\nosto.exe"C:\Windows\System32\cmd.exe
nosto.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2532ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2168C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
2440C:\Windows\explorer.exeC:\Windows\explorer.exeytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 163
Read events
1 097
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2528EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR5CAB.tmp.cvr
MD5:
SHA256:
2536WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa2536.28095\Calculation-1487662959-10162020.xlsbdocument
MD5:8F0DAB2FAFE51DF4A035F6A66BA875D9
SHA256:B0BE352E6207D50806941E85DA8D27AA338D9096D8B33986DF4CF757523AEF23
3228nosto.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:2E8D433AA3761FD5C6B8B9690647F326
SHA256:BAEB6ED715E766B900A59C74471B062AE2262DB6051168E5F66335450C9CBF38
3228nosto.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:43DF23E8FB38738F56F5E76244A86D25
SHA256:39B3870C6ABF08EF4B8AD59169765804CF85E0C7E90709990A5E54755EDA4DC1
2440explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:F1EC8B2ACF39B361205A9B8E7EE02F3B
SHA256:3EFEB511DF83DAC67C18B555A6A0ECB33916B384A65C3ED0F79E098BC6F7D258
2528EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\3415201[1].pngexecutable
MD5:2E8D433AA3761FD5C6B8B9690647F326
SHA256:BAEB6ED715E766B900A59C74471B062AE2262DB6051168E5F66335450C9CBF38
2528EXCEL.EXEC:\Hromo\Nivadalo\nosto.exeexecutable
MD5:2E8D433AA3761FD5C6B8B9690647F326
SHA256:BAEB6ED715E766B900A59C74471B062AE2262DB6051168E5F66335450C9CBF38
584cmd.exeC:\Hromo\Nivadalo\nosto.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2528
EXCEL.EXE
GET
200
183.181.83.123:80
http://home-delivery-cleaning.net/ecbmuibsl/3415201.png
JP
executable
1.02 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2528
EXCEL.EXE
183.181.83.123:80
home-delivery-cleaning.net
SAKURA Internet Inc.
JP
malicious

DNS requests

Domain
IP
Reputation
home-delivery-cleaning.net
  • 183.181.83.123
malicious

Threats

PID
Process
Class
Message
2528
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2528
EXCEL.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
2528
EXCEL.EXE
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
2528
EXCEL.EXE
A Network Trojan was detected
AV POLICY EXE or DLL in HTTP Image Content Inbound - Likely Malicious
2528
EXCEL.EXE
Misc activity
ET INFO EXE - Served Attached HTTP
2528
EXCEL.EXE
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
No debug info