analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Calculation-1163444194-10162020.zip

Full analysis: https://app.any.run/tasks/af950174-a27a-460e-bfe8-31b931d9d0d7
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: October 20, 2020, 01:29:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
qbot
maldoc-42
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

5AD52C5622F088EDD3A1466243CFB7C2

SHA1:

A5D67795C6249BE56F0798F6917FA58A6526A663

SHA256:

B5D299367759A1C26A8BCBDB571F351CF35E30FC04068F0870F50D425BCAB5BC

SSDEEP:

384:+q96XZiOadYaAKIVN7ZksnyoirniYW9mrSnJTSREy3ATGiMgGne2ploqdvj:+q9tZeaAbNFksybriYqLnFSG1Yhne2p/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3032)
    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 3032)
    • QBOT was detected

      • nosto.exe (PID: 2416)
    • Application was dropped or rewritten from another process

      • nosto.exe (PID: 2416)
      • nosto.exe (PID: 3248)
      • ytfovlym.exe (PID: 2740)
      • ytfovlym.exe (PID: 3528)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2980)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 2844)
    • Application launched itself

      • nosto.exe (PID: 2416)
      • ytfovlym.exe (PID: 2740)
    • Executable content was dropped or overwritten

      • nosto.exe (PID: 2416)
      • cmd.exe (PID: 2980)
    • Creates files in the user directory

      • nosto.exe (PID: 2416)
    • Starts itself from another location

      • nosto.exe (PID: 2416)
    • Starts CMD.EXE for commands execution

      • nosto.exe (PID: 2416)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3032)
    • Reads Internet Cache Settings

      • EXCEL.EXE (PID: 3032)
    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 2980)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: Calculation-1163444194-10162020.xlsb
ZipUncompressedSize: 26674
ZipCompressedSize: 21417
ZipCRC: 0x92195116
ZipModifyDate: 2020:10:19 16:24:18
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
9
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start winrar.exe no specs excel.exe #QBOT nosto.exe nosto.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2844"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Calculation-1163444194-10162020.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3032"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2416"C:\Hromo\Nivadalo\nosto.exe" C:\Hromo\Nivadalo\nosto.exe
EXCEL.EXE
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
3248C:\Hromo\Nivadalo\nosto.exe /CC:\Hromo\Nivadalo\nosto.exenosto.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
2740C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exenosto.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Version:
1, 0, 0, 1003
2980"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Hromo\Nivadalo\nosto.exe"C:\Windows\System32\cmd.exe
nosto.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2892ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3528C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
3120C:\Windows\explorer.exeC:\Windows\explorer.exeytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 157
Read events
1 091
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3032EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR743A.tmp.cvr
MD5:
SHA256:
2844WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa2844.21297\Calculation-1163444194-10162020.xlsbdocument
MD5:AA64CC49A01BA8196FCEB7DAF64C8AB7
SHA256:B3E3C59C032E8392181DE14527DE4AD78355E16D80FB6F38117580F94507800E
3032EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\3415201[1].pngexecutable
MD5:B0BB8341A02B86DBAC69F408427A5D40
SHA256:3296BCC93DE2017D7ECAE668722D80035494710D1AAC173B6D129E72FA7C434C
2416nosto.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:B0BB8341A02B86DBAC69F408427A5D40
SHA256:3296BCC93DE2017D7ECAE668722D80035494710D1AAC173B6D129E72FA7C434C
2416nosto.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:78C735E65D89699C19C7F1F62C1DB651
SHA256:8592A7E96EB81323363A3657E8533A1EBCC5D4E5EC1EBD3BAD5C537A05B2B798
3032EXCEL.EXEC:\Hromo\Nivadalo\nosto.exeexecutable
MD5:B0BB8341A02B86DBAC69F408427A5D40
SHA256:3296BCC93DE2017D7ECAE668722D80035494710D1AAC173B6D129E72FA7C434C
2980cmd.exeC:\Hromo\Nivadalo\nosto.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3032
EXCEL.EXE
GET
200
192.185.91.48:80
http://citycarmen.com/lvhyf/3415201.png
US
executable
222 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3032
EXCEL.EXE
192.185.91.48:80
citycarmen.com
CyrusOne LLC
US
malicious

DNS requests

Domain
IP
Reputation
citycarmen.com
  • 192.185.91.48
whitelisted

Threats

PID
Process
Class
Message
3032
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3032
EXCEL.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
3032
EXCEL.EXE
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
3032
EXCEL.EXE
A Network Trojan was detected
AV POLICY EXE or DLL in HTTP Image Content Inbound - Likely Malicious
3032
EXCEL.EXE
Misc activity
ET INFO EXE - Served Attached HTTP
3032
EXCEL.EXE
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
No debug info