BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
65
Global rank
77 infographic chevron month
Month rank
62 infographic chevron week
Week rank
158
IOCs

FlawedAmmmyy is a RAT type malware that can be used to perform actions remotely on an infected PC. This malware is well known for being featured in especially large campaigns with wide target demographics.

Trojan
Type
Unknown
Origin
1 January, 2016
First seen
31 October, 2020
Last seen

How to analyze FlawedAmmyy with ANY.RUN

Type
Unknown
Origin
1 January, 2016
First seen
31 October, 2020
Last seen

IOCs

IP addresses
185.99.132.119
169.239.129.27
185.99.132.12
169.239.129.113
185.99.133.83
169.239.128.15
185.99.133.140
169.239.128.186
169.239.129.45
136.243.104.242
136.243.104.235
Hashes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 Seen at

Recent blog posts

post image
How to Use Threat Intelligence Feeds
watchers 420
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 326
comments 0
post image
Release Notes: YARA Search, New Rules, Config...
watchers 1013
comments 0

What is FlawedAmmyy malware?

FlawedAmmyy is a Remote Access Trojan – a malware that is utilized by attackers to take full control over the target machine. It is based on the source code of a completely legitimate program Ammyy Admin. Despite this RAT being recorded as a new malware in 2018, some researchers suggest that it has been in use since 2016.

FlawedAmmyy has been used by multiple attackers in massive email-spam campaigns as well as in highly targeted cyber attacks aimed at businesses in the automotive industry. Among others, a well-known hacker operating under the alias TA505 is known to have been using this malware in large-scale campaigns.

General description of FlawedAmmyy malware

Being built using leaked source code of the third version of Ammyy Admin – which is legitimate remote access and administration program – Flawed Ammyy enables attackers to perform multiple actions on infected Windows PCs. With this malware, hackers can control the desktop remotely, manipulate files, steal credentials, and access audio on an infected machine to potentially collect information about their victims.

The popularity of FlawedAmmy started rising especially quickly in 2018, as the focus of malicious actors started shifting from operating ransomware to other types of malicious programs. In particular, in November of 2018, a threat actor known as TA505 started distributing various loader viruses in their spam email campaigns – using ServHelper at first and later switching to AndroMut – with the end goal of infecting victims with FlawedAmmyy.

In particular, researchers have detected two separate campaigns that distributed FlawedAmmyy using AndroMut loader – the first campaign targeted victims in South Korea with HTML attachments designed to download an Office file with malicious macros which installed a loader which would, in turn, drop the main payload – FlawedAmmyy RAT. The scope of other campaigns featuring AndroMut was more broad and included enterprises in the USA, UAE, and Singapore.

Other campaigns not necessarily by TA505 that took place in 2019 made use of an XLM document that contained a malicious macro that downloaded FlawedAmmyy directly, bypassing the loader stage.

FlawedAmmyy malware analysis

A video recorded in the ANY.RUN malware hunting service displays the execution process of FlawedAmmyy, allowing one to examine it in a convenient and safe environment.

flawedammyy execution process graph

Figure 1: Displays the graph of processes generated by the ANY.RUN malware analyzing service

text report of the flawedammyy analysis

Figure 2: Even more information about the execution of malware can be found in customizable text reports generated by ANY.RUN

FlawedAmmyy execution process

Usually, Flawed Ammyy makes its way into the machine through mail spam in a form of a MS Word or MS Excel document with a malicious macro. Examples of such malicious docs you can find on ANY.RUN's public submissions browsing by tag maldoc-21. After the malicious .xls file is opened, it automatically runs a macro function that runs either msiexec.exe or cmd.exe to download and execute the first stage payload. This first stage executable file then downloads and decrypts another file, which usually has a filename "wsus.exe" and it is the FlawedAmmyy malware itself. Wsus.exe creates persistence in the system and communicates with C2 servers.

Sometimes malicious executable files are digitally signed with a certificate from trusted vendors. Also, it's interesting that trojan checks the user privileges and presence of Anti-Virus programs on the infected machine and changes behavior based on the results of this check. You can also find out how this execution method differs from Trickbot and Zloader.

Distribution of FlawedAmmyy RAT

FlawedAmmyy is distributed with spam email campaigns with subjects usually concerning invoices or receipts. Emails can contain a .zip attachment disguised to contain information related to the email subject, a Microsoft Office file, or an XML attachment. Attached files, in reality, can hold a URL that automatically opens a browser window and redirects victims to a website from where malware samples would be downloaded.

In some campaigns, another virus designed to install the final payload is downloaded first and it then drops FlawedAmmyy onto the machine. Other campaigns made use of something called the Server Message Block (SMB) protocol to download malware directly, bypassing the browser download which is quite a rare trick for malware.

How to prevent FlawedAmmyy attacks?

Once FlawedAmmyy infects a PC, it can operate discreetly without letting users know that their machine is in fact infected. This allows attackers to collect various information about their victims over time and makes this malware potentially very destructive.

However, adhering to simple online safety tips can make avoiding the infection fairly easy – as long as a user never clicks on suspicious links or downloads emails from unknown senders they will be safe. However, things get a little bit more complicated with FlawedAmmy since some of the attacks are very targeted and feature believable emails.

Therefore users are advised to conduct their own checks about email authenticity and pay attention to small details before downloading files or following URLs in their correspondence.

How to export FlawedAmmyy data using ANY.RUN?

Analysts can export all significant events from a task to MISP for further analysis and export to IDS/SIEM systems or simply for share. Just click on the "Export" button and choose "MIST JSON format" in the drop-down menu.

export events from the task with flawedammyy into MISP JSON Figure 3: Export events from the task with flawedammyy into MISP JSON

Summary

FlawedAmmyy RAT is an interesting malware that is capable of operating stealthily on infected machines and causing potentially serious damage with its remote access capabilities. It was featured both in massive, large-scale email spam campaigns as well as in targeted attacks against businesses operating in particular industries which indicates the diversity that operators behind this malware can show in regard to choosing their victims.

Security researchers only documented this malware in 2018 despite its being around since 2016, which means that it managed to operate in the dark for two whole years, evading researchers or maybe even tricking them. Thankfully, modern malware analysis services like ANY.RUN provides multiple specially designed tools to simplify and greatly streamline the research process to help us identify current and future threats.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy