analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

select

Full analysis: https://app.any.run/tasks/035c1e1d-ca24-42d1-8bcc-e4b5eac8de68
Verdict: Malicious activity
Threats:

FlawedAmmmyy is a RAT type malware that can be used to perform actions remotely on an infected PC. This malware is well known for being featured in especially large campaigns with wide target demographics.

Analysis date: February 19, 2019, 01:47:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exe-to-msi
rat
flawedammyy
ammyy
trojan
Indicators:
MIME: application/x-msi
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Code page: 1252, Last Printed: Fri Sep 21 10:56:09 2012, Create Time/Date: Fri Sep 21 10:56:09 2012, Name of Creating Application: Windows Installer, Title: Exe to msi converter free, Author: www.exetomsi.com, Template: ;0, Last Saved By: devuser, Revision Number: {C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}, Last Saved Time/Date: Tue May 21 12:56:44 2013, Number of Pages: 100, Number of Words: 0, Security: 0
MD5:

C19F4137DA7C2D9E5A6A26EFE3FC0F9A

SHA1:

B89129999C1D61AAC0141BA9E3656B612DFD01AD

SHA256:

10987FB8AB8275F9DE9B8F4F1434CAC08D03B659BF69F81FDB5659F7A0253079

SSDEEP:

3072:mEuxp21krc+gT892t0sIMhnj7+kdu8Ocv7cul9O1bwDjHl:mEgWEc+gg9zsIMrcu3v9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts NET.EXE for service management

      • cmd.exe (PID: 4004)
      • cmd.exe (PID: 3268)
      • cmd.exe (PID: 872)
    • Application was dropped or rewritten from another process

      • wsus.exe (PID: 2740)
      • wsus.exe (PID: 3488)
    • FLAWEDAMMYY was detected

      • wsus.exe (PID: 2740)
    • Connects to CnC server

      • wsus.exe (PID: 2740)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 2372)
      • MSID7E9.tmp (PID: 2376)
    • Starts CMD.EXE for commands execution

      • MSID7E9.tmp (PID: 2376)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 2372)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2344)
      • cmd.exe (PID: 3560)
      • cmd.exe (PID: 2876)
    • Creates files in the program directory

      • MSID7E9.tmp (PID: 2376)
    • Application launched itself

      • wsus.exe (PID: 3488)
  • INFO

    • Application was dropped or rewritten from another process

      • MSID7E9.tmp (PID: 2376)
    • Searches for installed software

      • msiexec.exe (PID: 2372)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 2244)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 2372)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msi | Microsoft Installer (100)

EXIF

FlashPix

CodePage: Windows Latin 1 (Western European)
LastPrinted: 2012:09:21 09:56:09
CreateDate: 2012:09:21 09:56:09
Software: Windows Installer
Title: Exe to msi converter free
Subject: -
Author: www.exetomsi.com
Keywords: -
Comments: -
Template: ;0
LastModifiedBy: devuser
RevisionNumber: {C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}
ModifyDate: 2013:05:21 11:56:44
Pages: 100
Words: -
Security: None
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
59
Monitored processes
22
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start msiexec.exe no specs msiexec.exe vssvc.exe no specs drvinst.exe no specs msid7e9.tmp cmd.exe cmd.exe net.exe no specs sc.exe no specs net1.exe no specs cmd.exe cmd.exe net.exe no specs sc.exe no specs net1.exe no specs cmd.exe sc.exe no specs cmd.exe net.exe no specs net1.exe no specs wsus.exe no specs #FLAWEDAMMYY wsus.exe

Process information

PID
CMD
Path
Indicators
Parent process
2956"C:\Windows\System32\msiexec.exe" /i "C:\Users\admin\AppData\Local\Temp\select.msi"C:\Windows\System32\msiexec.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2372C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2244C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2976DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot18" "" "" "6792c44eb" "00000000" "000003A8" "00000540"C:\Windows\system32\DrvInst.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2376"C:\Windows\Installer\MSID7E9.tmp"C:\Windows\Installer\MSID7E9.tmp
msiexec.exe
User:
admin
Company:
IBM Controler' System Security Control
Integrity Level:
MEDIUM
Description:
IBM Controler' System Security Control
Version:
2.8.17228.1
3268"C:\Windows\System32\cmd.exe" /C net.exe stop foundationC:\Windows\System32\cmd.exe
MSID7E9.tmp
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3560"C:\Windows\System32\cmd.exe" /C sc delete foundationC:\Windows\System32\cmd.exe
MSID7E9.tmp
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
1060
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2464net.exe stop foundationC:\Windows\system32\net.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3040sc delete foundationC:\Windows\system32\sc.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1060
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3588C:\Windows\system32\net1 stop foundationC:\Windows\system32\net1.exenet.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Net Command
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
604
Read events
427
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
8
Text files
60
Unknown types
0

Dropped files

PID
Process
Filename
Type
2372msiexec.exeC:\System Volume Information\SPP\metadata-2
MD5:
SHA256:
2976DrvInst.exeC:\Windows\INF\setupapi.dev.logini
MD5:07488F7F6588984717DB61265229F65B
SHA256:6542CC3468D4633F197D6A20B0AD8CBD54A05DA3DA1CAE107C8841093C7A4F9A
2372msiexec.exeC:\System Volume Information\SPP\snapshot-2binary
MD5:804F7D14C9CE27F0C3E7D4516DFF6163
SHA256:0870E7BBF4E43848200F42D7F8DC2FBCF9F67DE504143CCAA9EA7E198E82032B
2976DrvInst.exeC:\Windows\INF\setupapi.ev3binary
MD5:76DCC60F78B3DFF1AE3627619074F465
SHA256:18541AC1875315C4F9EFF75050C574FAFF83717C029DAE6B366F9C6C3F0C19E0
2372msiexec.exeC:\System Volume Information\SPP\OnlineMetadataCache\{ef23e664-1f40-430d-85c8-63fdceca8ec6}_OnDiskSnapshotPropbinary
MD5:804F7D14C9CE27F0C3E7D4516DFF6163
SHA256:0870E7BBF4E43848200F42D7F8DC2FBCF9F67DE504143CCAA9EA7E198E82032B
2976DrvInst.exeC:\Windows\INF\setupapi.ev1binary
MD5:F7699552692D7481B6660A9D1F92CD1B
SHA256:21EFD0047627CF3951801888250960A697B345EAE1A13094FE26ABE90A6AABD0
2372msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF395EF7DA6C7C1DAB.TMP
MD5:
SHA256:
2244vssvc.exeC:
MD5:
SHA256:
2372msiexec.exeC:\Windows\Installer\MSID661.tmpbinary
MD5:5BF69ADC890DEB6250877F0983F92B3D
SHA256:959C1074ECA772E7681CD70738E499DB29A4F4010EE4C2B133E37F5F54140F32
2372msiexec.exeC:\Windows\Installer\19d017.msiexecutable
MD5:C19F4137DA7C2D9E5A6A26EFE3FC0F9A
SHA256:10987FB8AB8275F9DE9B8F4F1434CAC08D03B659BF69F81FDB5659F7A0253079
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2376
MSID7E9.tmp
GET
200
185.17.120.235:80
http://185.17.120.235/dat1.omg
RU
binary
657 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2376
MSID7E9.tmp
185.17.120.235:80
Leaseweb Deutschland GmbH
RU
suspicious
2740
wsus.exe
185.99.133.2:80
Zappie Host LLC
NZ
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2740
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] FlawedAmmyy.RAT
2740
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] AMMYY RAT
2740
wsus.exe
A Network Trojan was detected
ET TROJAN Win32/FlawedAmmyy RAT CnC Checkin
2740
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] FlawedAmmyy.RAT Checkin
Process
Message
MSID7E9.tmp
C:\ProgramData\Microsofts Help\template_3e330.DATAHASH
MSID7E9.tmp
--End Dowload--
MSID7E9.tmp
/C sc create foundation binPath= "C:\ProgramData\Microsofts Help\wsus.exe -service" type= own start= auto error= ignore