analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Calculation-1439549447-10162020.zip

Full analysis: https://app.any.run/tasks/77760adf-ad6a-494c-95bb-8f9dd391335b
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: October 20, 2020, 01:47:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
qbot
maldoc-42
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

91D7B54FCF6F06F74FF9FEC34C3398F7

SHA1:

A08607563D9D3439A3E9CD4E4EA9FCFA7191D728

SHA256:

EEBDD968F50BE74617322A1CD245B034DA962151C8B85788A032C07BD634A838

SSDEEP:

384:9gGvXzg6Zr4VCNmoWOjLhHmd1s3H599SGfpdlWNz5CI98:Fg6Zr4VFNkh3zPhGNM+8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • nosto.exe (PID: 3736)
      • nosto.exe (PID: 2828)
      • ytfovlym.exe (PID: 2532)
      • ytfovlym.exe (PID: 3428)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3976)
    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 3976)
    • QBOT was detected

      • nosto.exe (PID: 2828)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2756)
  • SUSPICIOUS

    • Application launched itself

      • nosto.exe (PID: 2828)
      • ytfovlym.exe (PID: 2532)
    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 628)
    • Executable content was dropped or overwritten

      • nosto.exe (PID: 2828)
      • cmd.exe (PID: 2756)
    • Starts itself from another location

      • nosto.exe (PID: 2828)
    • Starts CMD.EXE for commands execution

      • nosto.exe (PID: 2828)
    • Creates files in the user directory

      • nosto.exe (PID: 2828)
  • INFO

    • Reads Internet Cache Settings

      • EXCEL.EXE (PID: 3976)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3976)
    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 2756)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2020:10:19 16:24:20
ZipCRC: 0xf8a72a65
ZipCompressedSize: 21417
ZipUncompressedSize: 26674
ZipFileName: Calculation-1439549447-10162020.xlsb
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
9
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start winrar.exe no specs excel.exe #QBOT nosto.exe nosto.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
628"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Calculation-1439549447-10162020.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3976"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2828"C:\Hromo\Nivadalo\nosto.exe" C:\Hromo\Nivadalo\nosto.exe
EXCEL.EXE
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
3736C:\Hromo\Nivadalo\nosto.exe /CC:\Hromo\Nivadalo\nosto.exenosto.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
2532C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exenosto.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
2756"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Hromo\Nivadalo\nosto.exe"C:\Windows\System32\cmd.exe
nosto.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2916ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3428C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
3980C:\Windows\explorer.exeC:\Windows\explorer.exeytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 153
Read events
1 086
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3976EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRAF34.tmp.cvr
MD5:
SHA256:
3980explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:C3A7505D542DCE19FE9071D44264E8E1
SHA256:67C9645D1315CEA456BEFEE0AEDF393CAE7AED500FA6C387FA146461F2A35CA8
3976EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\3415201[1].pngexecutable
MD5:51784A3F6C6A65DCC25BEBD58161909D
SHA256:41BD1EC1598FE270AB75F325DA57CFC75395A6A7A3BDF8F00BC22C68F0E37EF8
3976EXCEL.EXEC:\Hromo\Nivadalo\nosto.exeexecutable
MD5:51784A3F6C6A65DCC25BEBD58161909D
SHA256:41BD1EC1598FE270AB75F325DA57CFC75395A6A7A3BDF8F00BC22C68F0E37EF8
628WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa628.34820\Calculation-1439549447-10162020.xlsbdocument
MD5:0F847B16532F3EEC37D0257F21BB3991
SHA256:448AFD899A97D85E8AA5F5BD4FCDE3E0E45C12285329E44D4C0C46C99EC95BDB
2828nosto.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:51784A3F6C6A65DCC25BEBD58161909D
SHA256:41BD1EC1598FE270AB75F325DA57CFC75395A6A7A3BDF8F00BC22C68F0E37EF8
2828nosto.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:A8F8E947133195252D0CB04BCAAA20A0
SHA256:F6926C1C343FFC84233C1609F824DBCB29FB7F16D0F206E761277CEB9EFA0588
2756cmd.exeC:\Hromo\Nivadalo\nosto.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3976
EXCEL.EXE
GET
200
162.241.75.141:80
http://mpsync.com.br/tcgicbzy/3415201.png
US
executable
1.02 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3976
EXCEL.EXE
162.241.75.141:80
mpsync.com.br
CyrusOne LLC
US
malicious

DNS requests

Domain
IP
Reputation
mpsync.com.br
  • 162.241.75.141
malicious

Threats

PID
Process
Class
Message
3976
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3976
EXCEL.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
3976
EXCEL.EXE
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
3976
EXCEL.EXE
A Network Trojan was detected
AV POLICY EXE or DLL in HTTP Image Content Inbound - Likely Malicious
3976
EXCEL.EXE
Misc activity
ET INFO EXE - Served Attached HTTP
3976
EXCEL.EXE
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
No debug info