analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

p.exe

Full analysis: https://app.any.run/tasks/4589842f-f4ec-4020-9292-02c51c4e352e
Verdict: Malicious activity
Threats:

FlawedAmmmyy is a RAT type malware that can be used to perform actions remotely on an infected PC. This malware is well known for being featured in especially large campaigns with wide target demographics.

Analysis date: April 24, 2019, 22:09:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
flawedammyy
ammyy
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

DF03E73C0BCA68C25B7FCDD9E5912601

SHA1:

3E4CE6940C9A353AF3B95391A484B8C1D5256C95

SHA256:

388769CFE8894C84CCE9DE27EA27F31FDEEC5178DB3C27CB6E969225E7BC4669

SSDEEP:

3072:oHxd8I0CzoaKeRuZHlSTfQCayLCw3aTXN9GwjFl:IoIJk+zCnr7RT

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • wsus.exe (PID: 252)
      • wsus.exe (PID: 1732)
    • FLAWEDAMMYY was detected

      • wsus.exe (PID: 252)
    • AMMYY was detected

      • wsus.exe (PID: 252)
    • Connects to CnC server

      • wsus.exe (PID: 252)
    • Loads the Task Scheduler COM API

      • p.exe (PID: 2468)
    • Loads the Task Scheduler DLL interface

      • p.exe (PID: 2468)
    • Changes the autorun value in the registry

      • p.exe (PID: 2468)
  • SUSPICIOUS

    • Creates files in the program directory

      • p.exe (PID: 2468)
    • Executable content was dropped or overwritten

      • p.exe (PID: 2468)
    • Starts CMD.EXE for commands execution

      • p.exe (PID: 2468)
    • Creates files in the Windows directory

      • p.exe (PID: 2468)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:04:22 17:23:27+02:00
PEType: PE32
LinkerVersion: 14.1
CodeSize: 69120
InitializedDataSize: 58368
UninitializedDataSize: -
EntryPoint: 0x15b1
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Apr-2019 15:23:27
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 22-Apr-2019 15:23:27
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00010CDC
0x00010E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.62823
.rdata
0x00012000
0x00007670
0x00007800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.33918
.data
0x0001A000
0x00001508
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.249
.rsrc
0x0001C000
0x00004370
0x00004400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.11329
.reloc
0x00021000
0x000010DC
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.39529

Resources

Title
Entropy
Size
Codepage
Language
Type
73
2.35742
92
UNKNOWN
English - United States
RT_STRING
82
2.69168
150
UNKNOWN
English - United States
RT_STRING
99
2.84223
156
UNKNOWN
English - United States
RT_STRING
101
2.39804
106
UNKNOWN
English - United States
RT_STRING
109
2.54117
134
UNKNOWN
English - United States
RT_STRING
117
2.62441
122
UNKNOWN
English - United States
RT_STRING
133
2.76501
170
UNKNOWN
English - United States
RT_STRING
153
2.5056
110
UNKNOWN
English - United States
RT_STRING
161
2.9214
254
UNKNOWN
English - United States
RT_STRING
169
2.79718
192
UNKNOWN
English - United States
RT_STRING

Imports

ADVAPI32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
SHELL32.dll
USER32.dll
WINSPOOL.DRV
ole32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start p.exe #AMMYY wsus.exe cmd.exe no specs wsus.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2468"C:\Users\admin\AppData\Local\Temp\p.exe" C:\Users\admin\AppData\Local\Temp\p.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
252"C:\ProgramData\Microsofts HeIp\wsus.exe"C:\ProgramData\Microsofts HeIp\wsus.exe
p.exe
User:
admin
Company:
Gravity
Integrity Level:
MEDIUM
Description:
Gravity Protect
Version:
7.3.1.1
2148"C:\Windows\system32\cmd.exe" /c del C:\Users\admin\AppData\Local\Temp\p.exe >> NULC:\Windows\system32\cmd.exep.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1732"C:\ProgramData\Microsofts HeIp\wsus.exe" C:\ProgramData\Microsofts HeIp\wsus.exetaskeng.exe
User:
admin
Company:
Gravity
Integrity Level:
MEDIUM
Description:
Gravity Protect
Exit code:
0
Version:
7.3.1.1
3332"C:\Windows\system32\cmd.exe" /c del C:\Users\admin\AppData\Local\Temp\p.exe >> NULC:\Windows\system32\cmd.exep.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
108
Read events
88
Write events
20
Delete events
0

Modification events

(PID) Process:(2468) p.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\p_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2468) p.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\p_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2468) p.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\p_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2468) p.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\p_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2468) p.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\p_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2468) p.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\p_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2468) p.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\p_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2468) p.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\p_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2468) p.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\p_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2468) p.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\p_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2468p.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\1[1].tmpbinary
MD5:7DB165D593D7FCA58C44FA132E1E8283
SHA256:C2509B73DFFAE9FF0750C8F10FDA433C51212AA73898F57876418CD2252E427E
2468p.exeC:\Windows\Tasks\Microsoft System Protect.jobbinary
MD5:89417F74CB7E77F6E064070B4BF517DA
SHA256:694239B84DFE040B2E72846BDF62D87430773C7F1784BD3F68C04C06D090E7DB
2468p.exeC:\ProgramData\Microsofts HeIp\template_136b318.DATAHASHbinary
MD5:7DB165D593D7FCA58C44FA132E1E8283
SHA256:C2509B73DFFAE9FF0750C8F10FDA433C51212AA73898F57876418CD2252E427E
2468p.exeC:\ProgramData\Microsofts HeIp\wsus.exeexecutable
MD5:D925BC763D1D051B36D49AED6F0A5417
SHA256:618E2117679AED87C4090D1D8211A8EAFE059E174552E1518534B706776D032D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2468
p.exe
GET
200
160.202.162.147:80
http://160.202.162.147/1.tmp
KR
binary
627 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2468
p.exe
160.202.162.147:80
Korea Telecom
KR
suspicious
252
wsus.exe
169.239.128.119:80
Zappie Host LLC
ZA
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2468
p.exe
A Network Trojan was detected
ET CURRENT_EVENTS MalDoc Request for Payload (TA505 Related)
252
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] FlawedAmmyy.RAT
252
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] AMMYY RAT
252
wsus.exe
A Network Trojan was detected
ET TROJAN Win32/FlawedAmmyy RAT CnC Checkin
252
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] FlawedAmmyy.RAT Checkin
Process
Message
p.exe
C:\ProgramData\Microsofts HeIp\template_136b318.DATAHASH
p.exe
1