analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

dom1.msi

Full analysis: https://app.any.run/tasks/53a057d6-5a49-4b8b-b6d0-c6319d1bbdef
Verdict: Malicious activity
Threats:

FlawedAmmmyy is a RAT type malware that can be used to perform actions remotely on an infected PC. This malware is well known for being featured in especially large campaigns with wide target demographics.

Analysis date: April 24, 2019, 00:15:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exe-to-msi
rat
flawedammyy
ammyy
trojan
Indicators:
MIME: application/x-msi
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Code page: 1252, Last Printed: Fri Sep 21 10:56:09 2012, Create Time/Date: Fri Sep 21 10:56:09 2012, Name of Creating Application: Windows Installer, Title: Exe to msi converter free, Author: www.exetomsi.com, Template: ;0, Last Saved By: devuser, Revision Number: {C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}, Last Saved Time/Date: Tue May 21 12:56:44 2013, Number of Pages: 100, Number of Words: 0, Security: 0
MD5:

15524A83BFD4D2FDEE1239CC63113850

SHA1:

1DC87EE1C638A19F248F18770C04DAEDF76DAE3F

SHA256:

50F300BF2E87A2063EEE32867B1D7F41F55F67CEC0B2F26D2D6766DCF7C459A6

SSDEEP:

3072:PEPHxd8I0CzoaKeRuZHlSTfQCayLCw3aTXN9GwjF:PEPoIJk+zCnr7R

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts NET.EXE for service management

      • cmd.exe (PID: 2604)
      • cmd.exe (PID: 3592)
      • cmd.exe (PID: 2188)
    • Application was dropped or rewritten from another process

      • wsus.exe (PID: 3440)
      • wsus.exe (PID: 2456)
    • FLAWEDAMMYY was detected

      • wsus.exe (PID: 2456)
    • AMMYY was detected

      • wsus.exe (PID: 2456)
    • Connects to CnC server

      • wsus.exe (PID: 2456)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 2396)
      • MSI9D3E.tmp (PID: 3264)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 2396)
    • Starts CMD.EXE for commands execution

      • MSI9D3E.tmp (PID: 3264)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 3856)
      • cmd.exe (PID: 2888)
      • cmd.exe (PID: 3064)
    • Creates files in the program directory

      • MSI9D3E.tmp (PID: 3264)
    • Application launched itself

      • wsus.exe (PID: 3440)
  • INFO

    • Searches for installed software

      • msiexec.exe (PID: 2396)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 2156)
    • Changes settings of System certificates

      • DrvInst.exe (PID: 3812)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 2396)
    • Adds / modifies Windows certificates

      • DrvInst.exe (PID: 3812)
    • Application was dropped or rewritten from another process

      • MSI9D3E.tmp (PID: 3264)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msi | Microsoft Installer (100)

EXIF

FlashPix

CodePage: Windows Latin 1 (Western European)
LastPrinted: 2012:09:21 09:56:09
CreateDate: 2012:09:21 09:56:09
Software: Windows Installer
Title: Exe to msi converter free
Subject: -
Author: www.exetomsi.com
Keywords: -
Comments: -
Template: ;0
LastModifiedBy: devuser
RevisionNumber: {C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}
ModifyDate: 2013:05:21 11:56:44
Pages: 100
Words: -
Security: None
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
22
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start msiexec.exe no specs msiexec.exe vssvc.exe no specs drvinst.exe no specs msi9d3e.tmp cmd.exe cmd.exe net.exe no specs sc.exe no specs net1.exe no specs cmd.exe cmd.exe net.exe no specs sc.exe no specs net1.exe no specs cmd.exe sc.exe no specs cmd.exe net.exe no specs net1.exe no specs wsus.exe no specs #FLAWEDAMMYY wsus.exe

Process information

PID
CMD
Path
Indicators
Parent process
2680"C:\Windows\System32\msiexec.exe" /i "C:\Users\admin\AppData\Local\Temp\dom1.msi"C:\Windows\System32\msiexec.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2396C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2156C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3812DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot18" "" "" "6792c44eb" "00000000" "00000398" "00000574"C:\Windows\system32\DrvInst.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3264"C:\Windows\Installer\MSI9D3E.tmp"C:\Windows\Installer\MSI9D3E.tmp
msiexec.exe
User:
admin
Integrity Level:
MEDIUM
2604"C:\Windows\System32\cmd.exe" /C net.exe stop foundationC:\Windows\System32\cmd.exe
MSI9D3E.tmp
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2888"C:\Windows\System32\cmd.exe" /C sc delete foundationC:\Windows\System32\cmd.exe
MSI9D3E.tmp
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
1060
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2332net.exe stop foundationC:\Windows\system32\net.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3144sc delete foundationC:\Windows\system32\sc.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1060
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1012C:\Windows\system32\net1 stop foundationC:\Windows\system32\net1.exenet.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Net Command
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
616
Read events
436
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
8
Text files
60
Unknown types
0

Dropped files

PID
Process
Filename
Type
2396msiexec.exeC:\System Volume Information\SPP\metadata-2
MD5:
SHA256:
3812DrvInst.exeC:\Windows\INF\setupapi.ev3binary
MD5:76DCC60F78B3DFF1AE3627619074F465
SHA256:18541AC1875315C4F9EFF75050C574FAFF83717C029DAE6B366F9C6C3F0C19E0
2396msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF9CD1400620257485.TMP
MD5:
SHA256:
2156vssvc.exeC:
MD5:
SHA256:
3812DrvInst.exeC:\Windows\INF\setupapi.dev.logini
MD5:C1D322BCACC20B614E6040725FD49F18
SHA256:F384B862269FFE1CBE37817A7B2A22B35692D03FE0344DB22C35C3ED7034B82E
2396msiexec.exeC:\System Volume Information\SPP\snapshot-2binary
MD5:3A842AD72C57596CF73BBAA4FAFF441A
SHA256:C35BA715E5EAEACE245365497AC87B925F79BB7EAE6978C16CDF1DDE65CB507F
3812DrvInst.exeC:\Windows\INF\setupapi.ev1binary
MD5:B6A4D04742F185D3A671DDC8C1B8D0A6
SHA256:3ADF1CE5CA4C23C44E4D1AEBCE5A49241533C8E0D98F9715F19FF5AF2DBC2F39
2396msiexec.exeC:\System Volume Information\SPP\OnlineMetadataCache\{96084ded-1c7f-4422-9e51-25e1c95ce921}_OnDiskSnapshotPropbinary
MD5:3A842AD72C57596CF73BBAA4FAFF441A
SHA256:C35BA715E5EAEACE245365497AC87B925F79BB7EAE6978C16CDF1DDE65CB507F
2396msiexec.exeC:\Windows\Installer\1096c5.ipibinary
MD5:81FC13A5088A493A507D2EB5C510AB80
SHA256:E295728E52E3CC2DBCCBDA884D4721B78318986BE8F154C560C1A0D91EBE3BE4
2396msiexec.exeC:\Windows\Installer\MSI9C13.tmpbinary
MD5:2551EB4D1A26EE09FDF610299EBF17C4
SHA256:5C99A69374F16AF2F51C8C0BE44DD6F530518334CB40423EE0A58416AAD4DD0B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3264
MSI9D3E.tmp
GET
200
160.202.162.147:80
http://160.202.162.147/1.tmp
KR
binary
627 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2456
wsus.exe
169.239.128.119:80
Zappie Host LLC
ZA
malicious
160.202.162.147:80
Korea Telecom
KR
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
3264
MSI9D3E.tmp
A Network Trojan was detected
ET CURRENT_EVENTS MalDoc Request for Payload (TA505 Related)
2456
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] FlawedAmmyy.RAT
2456
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] AMMYY RAT
2456
wsus.exe
A Network Trojan was detected
ET TROJAN Win32/FlawedAmmyy RAT CnC Checkin
2456
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] FlawedAmmyy.RAT Checkin
Process
Message
MSI9D3E.tmp
C:\ProgramData\Microsofts HeIp\template_107b318.DATAHASH
MSI9D3E.tmp
1
MSI9D3E.tmp
/C sc create foundation binPath= "C:\ProgramData\Microsofts HeIp\wsus.exe -service" type= own start= auto error= ignore