analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

322d183f55d629ffaad41fdb10ec48b9.doc

Full analysis: https://app.any.run/tasks/3a1a715d-2028-4df7-897e-8f4f32688f06
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: April 25, 2019, 08:20:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
loader
trojan
amadey
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

322D183F55D629FFAAD41FDB10EC48B9

SHA1:

92EBAB7A11247622EA63B572F0D409292576ACE2

SHA256:

D590B0F0F349C759FCBA252474EADFA401677C2D214B7E3572C3964B6D890FA1

SSDEEP:

3072:AB4IgEY12E1k4hDu5pbRNIC06xHDTHaOkayR+hzCOZxNJhotB8pD8:A5gEWDu5BRNV0W/HaOkeXVoTQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • cmualrc.exe (PID: 2580)
      • vuyj43.tmp (PID: 3116)
    • AMADEY was detected

      • cmualrc.exe (PID: 2580)
    • Requests a remote executable file from MS Office

      • WINWORD.EXE (PID: 2188)
    • Changes the Startup folder

      • REG.exe (PID: 2616)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2188)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2188)
    • Connects to CnC server

      • cmualrc.exe (PID: 2580)
  • SUSPICIOUS

    • Uses REG.EXE to modify Windows registry

      • cmualrc.exe (PID: 2580)
    • Starts itself from another location

      • vuyj43.tmp (PID: 3116)
    • Creates files in the program directory

      • vuyj43.tmp (PID: 3116)
    • Executable content was dropped or overwritten

      • vuyj43.tmp (PID: 3116)
    • Starts application with an unusual extension

      • WINWORD.EXE (PID: 2188)
    • Connects to server without host name

      • cmualrc.exe (PID: 2580)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2188)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2188)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start winword.exe vuyj43.tmp #AMADEY cmualrc.exe reg.exe

Process information

PID
CMD
Path
Indicators
Parent process
2188"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\322d183f55d629ffaad41fdb10ec48b9.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3116C:\Users\admin\AppData\Local\Temp\vuyj43.tmpC:\Users\admin\AppData\Local\Temp\vuyj43.tmp
WINWORD.EXE
User:
admin
Company:
Wargaming.net
Integrity Level:
MEDIUM
Description:
Pendedit Didntw Flex Ice Recrdsets Attained
Exit code:
0
Version:
5.4.22.5
2580c:\programdata\189fecf19f\cmualrc.exec:\programdata\189fecf19f\cmualrc.exe
vuyj43.tmp
User:
admin
Company:
Wargaming.net
Integrity Level:
MEDIUM
Description:
Pendedit Didntw Flex Ice Recrdsets Attained
Version:
5.4.22.5
2616REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\ProgramData\189fecf19fC:\Windows\system32\REG.exe
cmualrc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 137
Read events
803
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2188WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR5EF4.tmp.cvr
MD5:
SHA256:
2188WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFB2E9EACC76FBDB7E.TMP
MD5:
SHA256:
2188WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFCCBA8F649568E324.TMP
MD5:
SHA256:
2188WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF222B272C38E70211.TMP
MD5:
SHA256:
2188WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF1D35CFF4A202107E.TMP
MD5:
SHA256:
2188WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFF91E4B65ADEABA51.TMP
MD5:
SHA256:
2188WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF1416DE074DAD05C6.TMP
MD5:
SHA256:
3116vuyj43.tmpC:\ProgramData\0
MD5:
SHA256:
3116vuyj43.tmpC:\programdata\189fecf19f\cmualrc.exe:Zone.Identifier
MD5:
SHA256:
2580cmualrc.exeC:\ProgramData\0
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2188
WINWORD.EXE
GET
200
87.98.158.248:80
http://achmannatgagamico.info/word77.tmp
FR
executable
588 Kb
suspicious
2580
cmualrc.exe
POST
200
142.93.231.106:80
http://142.93.231.106/ppk/index.php
CA
text
6 b
malicious
2580
cmualrc.exe
POST
200
142.93.231.106:80
http://142.93.231.106/ppk/index.php
CA
text
6 b
malicious
2580
cmualrc.exe
POST
200
142.93.231.106:80
http://142.93.231.106/ppk/index.php
CA
text
6 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2188
WINWORD.EXE
87.98.158.248:80
achmannatgagamico.info
OVH SAS
FR
suspicious
2580
cmualrc.exe
142.93.231.106:80
CA
malicious
142.93.231.106:80
CA
malicious

DNS requests

Domain
IP
Reputation
achmannatgagamico.info
  • 87.98.158.248
suspicious

Threats

PID
Process
Class
Message
2188
WINWORD.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2188
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
2580
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
2580
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
2580
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
2580
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
2580
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
2580
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
3 ETPRO signatures available at the full report
No debug info