analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Calculation-451463435-10162020.zip

Full analysis: https://app.any.run/tasks/c8ef6407-69b4-4188-b23a-d2b128c12a5b
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: October 20, 2020, 01:33:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
qbot
maldoc-42
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

B8196BE991E8092AAE4058780AFD720C

SHA1:

583043DDD1F1A6F67F90A450713F35A4132F78FE

SHA256:

C84509EFF29C144A02DC03D78FE26E35A9B7A28FBEFD546BD1A95AA3ACAB18A7

SSDEEP:

384:jqxv+dRhoE/UXfJxIdYvnaCN0GUdKwrBZxSGG7CTXvSx+2:PRiPXfJxI2vnagoKmBy7CzV2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2692)
    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 2692)
    • Downloads executable files with a strange extension

      • EXCEL.EXE (PID: 2692)
    • Application was dropped or rewritten from another process

      • nosto.exe (PID: 4068)
      • nosto.exe (PID: 2508)
      • ytfovlym.exe (PID: 980)
      • ytfovlym.exe (PID: 2592)
    • Requests a remote executable file from MS Office

      • EXCEL.EXE (PID: 2692)
    • QBOT was detected

      • nosto.exe (PID: 4068)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 1524)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 2496)
    • Application launched itself

      • nosto.exe (PID: 4068)
      • ytfovlym.exe (PID: 980)
    • Executable content was dropped or overwritten

      • nosto.exe (PID: 4068)
      • cmd.exe (PID: 1524)
    • Starts itself from another location

      • nosto.exe (PID: 4068)
    • Creates files in the user directory

      • nosto.exe (PID: 4068)
    • Starts CMD.EXE for commands execution

      • nosto.exe (PID: 4068)
  • INFO

    • Reads Internet Cache Settings

      • EXCEL.EXE (PID: 2692)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2692)
    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 1524)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2020:10:19 16:21:28
ZipCRC: 0x593b8b16
ZipCompressedSize: 21426
ZipUncompressedSize: 26689
ZipFileName: Calculation-451463435-10162020.xlsb
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
9
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start winrar.exe no specs excel.exe #QBOT nosto.exe nosto.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2496"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Calculation-451463435-10162020.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2692"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
4068"C:\Hromo\Nivadalo\nosto.exe" C:\Hromo\Nivadalo\nosto.exe
EXCEL.EXE
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
2508C:\Hromo\Nivadalo\nosto.exe /CC:\Hromo\Nivadalo\nosto.exenosto.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
980C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exenosto.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
1524"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Hromo\Nivadalo\nosto.exe"C:\Windows\System32\cmd.exe
nosto.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1772ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2592C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
2368C:\Windows\explorer.exeC:\Windows\explorer.exeytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 158
Read events
1 092
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2692EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR669E.tmp.cvr
MD5:
SHA256:
2692EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\3415201[1].pngexecutable
MD5:B54F04AB0D6AB3BF2BDAF6C17A8B4428
SHA256:C8DCFC1FB7D3CE28B0EBF0D81C1AF511C8446A1882C3148F2F21239F64C05279
4068nosto.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:B54F04AB0D6AB3BF2BDAF6C17A8B4428
SHA256:C8DCFC1FB7D3CE28B0EBF0D81C1AF511C8446A1882C3148F2F21239F64C05279
4068nosto.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:472C08207767CB711D4F5946AFC1A251
SHA256:B96358B05050CFAB7B3F58FBE632C3A0AA7A0E6A170F605AE9A72CA69B8003D7
2692EXCEL.EXEC:\Hromo\Nivadalo\nosto.exeexecutable
MD5:B54F04AB0D6AB3BF2BDAF6C17A8B4428
SHA256:C8DCFC1FB7D3CE28B0EBF0D81C1AF511C8446A1882C3148F2F21239F64C05279
2368explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:F1C31E148AD5F49AABDC6384672F663D
SHA256:C648EFB09DE421566643B3A5D47660B1DBD6BB1F320A05FA93EEB7636C735012
2496WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa2496.46068\Calculation-451463435-10162020.xlsbdocument
MD5:951E67A7CB99AEC692C3374129432361
SHA256:FB078756CB0A7AAD6D2A101E4175D87E1A1406134C42ED927FC6FA199DA9A06A
1524cmd.exeC:\Hromo\Nivadalo\nosto.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2692
EXCEL.EXE
GET
200
183.181.83.123:80
http://home-delivery-cleaning.net/ecbmuibsl/3415201.png
JP
executable
1.02 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2692
EXCEL.EXE
183.181.83.123:80
home-delivery-cleaning.net
SAKURA Internet Inc.
JP
malicious

DNS requests

Domain
IP
Reputation
home-delivery-cleaning.net
  • 183.181.83.123
malicious

Threats

PID
Process
Class
Message
2692
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2692
EXCEL.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
2692
EXCEL.EXE
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
2692
EXCEL.EXE
A Network Trojan was detected
AV POLICY EXE or DLL in HTTP Image Content Inbound - Likely Malicious
2692
EXCEL.EXE
Misc activity
ET INFO EXE - Served Attached HTTP
2692
EXCEL.EXE
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
No debug info