analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

select

Full analysis: https://app.any.run/tasks/4ca36eee-62f9-4748-8bd5-de699dc891d3
Verdict: Malicious activity
Threats:

FlawedAmmmyy is a RAT type malware that can be used to perform actions remotely on an infected PC. This malware is well known for being featured in especially large campaigns with wide target demographics.

Analysis date: February 19, 2019, 01:53:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exe-to-msi
rat
flawedammyy
ammyy
trojan
Indicators:
MIME: application/x-msi
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Code page: 1252, Last Printed: Fri Sep 21 10:56:09 2012, Create Time/Date: Fri Sep 21 10:56:09 2012, Name of Creating Application: Windows Installer, Title: Exe to msi converter free, Author: www.exetomsi.com, Template: ;0, Last Saved By: devuser, Revision Number: {C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}, Last Saved Time/Date: Tue May 21 12:56:44 2013, Number of Pages: 100, Number of Words: 0, Security: 0
MD5:

C19F4137DA7C2D9E5A6A26EFE3FC0F9A

SHA1:

B89129999C1D61AAC0141BA9E3656B612DFD01AD

SHA256:

10987FB8AB8275F9DE9B8F4F1434CAC08D03B659BF69F81FDB5659F7A0253079

SSDEEP:

3072:mEuxp21krc+gT892t0sIMhnj7+kdu8Ocv7cul9O1bwDjHl:mEgWEc+gg9zsIMrcu3v9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts NET.EXE for service management

      • cmd.exe (PID: 3448)
      • cmd.exe (PID: 4092)
      • cmd.exe (PID: 2652)
    • Application was dropped or rewritten from another process

      • wsus.exe (PID: 3712)
      • wsus.exe (PID: 3056)
    • Connects to CnC server

      • wsus.exe (PID: 3056)
    • FLAWEDAMMYY was detected

      • wsus.exe (PID: 3056)
  • SUSPICIOUS

    • Drop ExeToMSI Application

      • msiexec.exe (PID: 2324)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 2324)
      • MSIA1D0.tmp (PID: 2836)
    • Starts CMD.EXE for commands execution

      • MSIA1D0.tmp (PID: 2836)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 3700)
      • cmd.exe (PID: 3080)
      • cmd.exe (PID: 2288)
    • Creates files in the program directory

      • MSIA1D0.tmp (PID: 2836)
    • Application launched itself

      • wsus.exe (PID: 3712)
  • INFO

    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 2232)
    • Searches for installed software

      • msiexec.exe (PID: 2324)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 2324)
    • Application was dropped or rewritten from another process

      • MSIA1D0.tmp (PID: 2836)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msi | Microsoft Installer (100)

EXIF

FlashPix

CodePage: Windows Latin 1 (Western European)
LastPrinted: 2012:09:21 09:56:09
CreateDate: 2012:09:21 09:56:09
Software: Windows Installer
Title: Exe to msi converter free
Subject: -
Author: www.exetomsi.com
Keywords: -
Comments: -
Template: ;0
LastModifiedBy: devuser
RevisionNumber: {C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}
ModifyDate: 2013:05:21 11:56:44
Pages: 100
Words: -
Security: None
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
22
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start msiexec.exe no specs msiexec.exe vssvc.exe no specs drvinst.exe no specs msia1d0.tmp cmd.exe cmd.exe net.exe no specs sc.exe no specs net1.exe no specs cmd.exe cmd.exe net.exe no specs sc.exe no specs net1.exe no specs cmd.exe sc.exe no specs cmd.exe net.exe no specs net1.exe no specs wsus.exe no specs #FLAWEDAMMYY wsus.exe

Process information

PID
CMD
Path
Indicators
Parent process
2984"C:\Windows\System32\msiexec.exe" /i "C:\Users\admin\AppData\Local\Temp\select.msi"C:\Windows\System32\msiexec.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2324C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2232C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2704DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot18" "" "" "6792c44eb" "00000000" "00000550" "00000330"C:\Windows\system32\DrvInst.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2836"C:\Windows\Installer\MSIA1D0.tmp"C:\Windows\Installer\MSIA1D0.tmp
msiexec.exe
User:
admin
Company:
IBM Controler' System Security Control
Integrity Level:
MEDIUM
Description:
IBM Controler' System Security Control
Version:
2.8.17228.1
3448"C:\Windows\System32\cmd.exe" /C net.exe stop foundationC:\Windows\System32\cmd.exe
MSIA1D0.tmp
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3700"C:\Windows\System32\cmd.exe" /C sc delete foundationC:\Windows\System32\cmd.exe
MSIA1D0.tmp
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
1060
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2808net.exe stop foundationC:\Windows\system32\net.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3152sc delete foundationC:\Windows\system32\sc.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1060
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3984C:\Windows\system32\net1 stop foundationC:\Windows\system32\net1.exenet.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Net Command
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
615
Read events
438
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
8
Text files
69
Unknown types
0

Dropped files

PID
Process
Filename
Type
2324msiexec.exeC:\System Volume Information\SPP\metadata-2
MD5:
SHA256:
2704DrvInst.exeC:\Windows\INF\setupapi.ev1binary
MD5:34600D00BC8310E3F2BBB85BB95E992E
SHA256:4D9902941A0ABC921BB8018EC6C0F56235C8FDE67AAE8F538E843EFF8BF044B0
2324msiexec.exeC:\System Volume Information\SPP\OnlineMetadataCache\{def2675f-1ea4-49a2-8367-5f05f45b97ea}_OnDiskSnapshotPropbinary
MD5:4337F9D39712EEB242E2C97D0F871E4A
SHA256:A578CC0B1233220425F627FA7803FC544B38D4B833E09E0A2109F9F646EC46BE
2324msiexec.exeC:\System Volume Information\SPP\snapshot-2binary
MD5:4337F9D39712EEB242E2C97D0F871E4A
SHA256:A578CC0B1233220425F627FA7803FC544B38D4B833E09E0A2109F9F646EC46BE
2704DrvInst.exeC:\Windows\INF\setupapi.dev.logini
MD5:ED737009718B2972F4C725E456BA5B98
SHA256:256FF79F326F415DCCFA5B7F769BB3FBB99B82D331EB84266E5565069835D75A
2704DrvInst.exeC:\Windows\INF\setupapi.ev3binary
MD5:76DCC60F78B3DFF1AE3627619074F465
SHA256:18541AC1875315C4F9EFF75050C574FAFF83717C029DAE6B366F9C6C3F0C19E0
2324msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF78F86D8611F9DDAE.TMP
MD5:
SHA256:
2232vssvc.exeC:
MD5:
SHA256:
2324msiexec.exeC:\Windows\Installer\MSIA0F4.tmpbinary
MD5:97079A31C0C25586F625E1A0F430509C
SHA256:D4DBF9C7A43FFBD35539F7B67D682F4CA97F5C38E667D0F61D853E4C0A7E41C4
2324msiexec.exeC:\Windows\Installer\249c04.ipibinary
MD5:F99FBF9C8CA60852B5EDD8ED5F7D9C4B
SHA256:2C940DEA4F74EDCAF9AC60ADDDA6F820A98662C4D1FE03E2FA34EA65F060DB8C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2836
MSIA1D0.tmp
GET
200
185.17.120.235:80
http://185.17.120.235/dat1.omg
RU
binary
657 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3056
wsus.exe
185.99.133.2:80
Zappie Host LLC
NZ
malicious
2836
MSIA1D0.tmp
185.17.120.235:80
Leaseweb Deutschland GmbH
RU
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
3056
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] FlawedAmmyy.RAT
3056
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] AMMYY RAT
3056
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] FlawedAmmyy.RAT
3056
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] AMMYY RAT
3056
wsus.exe
A Network Trojan was detected
ET TROJAN Win32/FlawedAmmyy RAT CnC Checkin
3056
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] FlawedAmmyy.RAT Checkin
Process
Message
MSIA1D0.tmp
C:\ProgramData\Microsofts Help\template_d7e330.DATAHASH
MSIA1D0.tmp
--End Dowload--
MSIA1D0.tmp
/C sc create foundation binPath= "C:\ProgramData\Microsofts Help\wsus.exe -service" type= own start= auto error= ignore