analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

dom1

Full analysis: https://app.any.run/tasks/6a7fe34c-6f8b-4a26-89b5-5eded994d183
Verdict: Malicious activity
Threats:

FlawedAmmmyy is a RAT type malware that can be used to perform actions remotely on an infected PC. This malware is well known for being featured in especially large campaigns with wide target demographics.

Analysis date: April 24, 2019, 00:20:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exe-to-msi
rat
flawedammyy
ammyy
trojan
Indicators:
MIME: application/x-msi
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Code page: 1252, Last Printed: Fri Sep 21 10:56:09 2012, Create Time/Date: Fri Sep 21 10:56:09 2012, Name of Creating Application: Windows Installer, Title: Exe to msi converter free, Author: www.exetomsi.com, Template: ;0, Last Saved By: devuser, Revision Number: {C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}, Last Saved Time/Date: Tue May 21 12:56:44 2013, Number of Pages: 100, Number of Words: 0, Security: 0
MD5:

15524A83BFD4D2FDEE1239CC63113850

SHA1:

1DC87EE1C638A19F248F18770C04DAEDF76DAE3F

SHA256:

50F300BF2E87A2063EEE32867B1D7F41F55F67CEC0B2F26D2D6766DCF7C459A6

SSDEEP:

3072:PEPHxd8I0CzoaKeRuZHlSTfQCayLCw3aTXN9GwjF:PEPoIJk+zCnr7R

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts NET.EXE for service management

      • cmd.exe (PID: 2324)
      • cmd.exe (PID: 3232)
      • cmd.exe (PID: 4072)
    • Application was dropped or rewritten from another process

      • wsus.exe (PID: 3636)
      • wsus.exe (PID: 1832)
    • FLAWEDAMMYY was detected

      • wsus.exe (PID: 1832)
    • Connects to CnC server

      • wsus.exe (PID: 1832)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 3024)
      • MSI596A.tmp (PID: 1040)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 3024)
    • Starts CMD.EXE for commands execution

      • MSI596A.tmp (PID: 1040)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 3908)
      • cmd.exe (PID: 2152)
      • cmd.exe (PID: 3796)
    • Creates files in the program directory

      • MSI596A.tmp (PID: 1040)
    • Application launched itself

      • wsus.exe (PID: 3636)
  • INFO

    • Application was dropped or rewritten from another process

      • MSI596A.tmp (PID: 1040)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 3024)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 3112)
    • Searches for installed software

      • msiexec.exe (PID: 3024)
    • Adds / modifies Windows certificates

      • DrvInst.exe (PID: 3816)
    • Changes settings of System certificates

      • DrvInst.exe (PID: 3816)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msi | Microsoft Installer (100)

EXIF

FlashPix

CodePage: Windows Latin 1 (Western European)
LastPrinted: 2012:09:21 09:56:09
CreateDate: 2012:09:21 09:56:09
Software: Windows Installer
Title: Exe to msi converter free
Subject: -
Author: www.exetomsi.com
Keywords: -
Comments: -
Template: ;0
LastModifiedBy: devuser
RevisionNumber: {C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}
ModifyDate: 2013:05:21 11:56:44
Pages: 100
Words: -
Security: None
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
22
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start msiexec.exe no specs msiexec.exe vssvc.exe no specs drvinst.exe no specs msi596a.tmp cmd.exe cmd.exe net.exe no specs sc.exe no specs net1.exe no specs cmd.exe cmd.exe net.exe no specs sc.exe no specs net1.exe no specs cmd.exe sc.exe no specs cmd.exe net.exe no specs net1.exe no specs wsus.exe no specs #FLAWEDAMMYY wsus.exe

Process information

PID
CMD
Path
Indicators
Parent process
388"C:\Windows\System32\msiexec.exe" /i "C:\Users\admin\AppData\Local\Temp\dom1.msi"C:\Windows\System32\msiexec.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3024C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3112C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3816DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot18" "" "" "6792c44eb" "00000000" "00000580" "00000388"C:\Windows\system32\DrvInst.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1040"C:\Windows\Installer\MSI596A.tmp"C:\Windows\Installer\MSI596A.tmp
msiexec.exe
User:
admin
Integrity Level:
MEDIUM
2324"C:\Windows\System32\cmd.exe" /C net.exe stop foundationC:\Windows\System32\cmd.exe
MSI596A.tmp
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2152"C:\Windows\System32\cmd.exe" /C sc delete foundationC:\Windows\System32\cmd.exe
MSI596A.tmp
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
1060
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1524net.exe stop foundationC:\Windows\system32\net.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4084sc delete foundationC:\Windows\system32\sc.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1060
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1412C:\Windows\system32\net1 stop foundationC:\Windows\system32\net1.exenet.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Net Command
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
615
Read events
435
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
8
Text files
94
Unknown types
0

Dropped files

PID
Process
Filename
Type
3024msiexec.exeC:\System Volume Information\SPP\metadata-2
MD5:
SHA256:
3816DrvInst.exeC:\Windows\INF\setupapi.dev.logini
MD5:AF47A31B581D4D56ED69186032747591
SHA256:3A45146963EF445884AD267738DA08ED28190D5DA383755CE2DAC37C62265DD2
3816DrvInst.exeC:\Windows\INF\setupapi.ev3binary
MD5:76DCC60F78B3DFF1AE3627619074F465
SHA256:18541AC1875315C4F9EFF75050C574FAFF83717C029DAE6B366F9C6C3F0C19E0
3024msiexec.exeC:\System Volume Information\SPP\snapshot-2binary
MD5:DA99A84E2D2E13B84783728434919C3D
SHA256:B2BCC8B331219D83C78FD06F9F1F58043395D9E9EDD30271722CBA5E398F1939
3816DrvInst.exeC:\Windows\INF\setupapi.ev1binary
MD5:1B2BEBD2F934481DE7911857AF90E86B
SHA256:FE1D147F7F6420E513EB0CC0B5D9ECC4FFDEC3C0FBE855EC20013015E85E21E9
3024msiexec.exeC:\System Volume Information\SPP\OnlineMetadataCache\{e2c78f05-0323-4adf-9d47-74b1779da2d0}_OnDiskSnapshotPropbinary
MD5:DA99A84E2D2E13B84783728434919C3D
SHA256:B2BCC8B331219D83C78FD06F9F1F58043395D9E9EDD30271722CBA5E398F1939
3024msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF05B4CE6375B6B90F.TMP
MD5:
SHA256:
3112vssvc.exeC:
MD5:
SHA256:
3024msiexec.exeC:\Windows\Installer\115418.msiexecutable
MD5:15524A83BFD4D2FDEE1239CC63113850
SHA256:50F300BF2E87A2063EEE32867B1D7F41F55F67CEC0B2F26D2D6766DCF7C459A6
3024msiexec.exeC:\Windows\Installer\MSI586E.tmpbinary
MD5:3843A1D4B0A2CD5B228E4A828FB6951C
SHA256:66D7A015D31F814AB51C7C17FEC4B1AC3821F0DFBCB83E6B03B1373166F93189
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1040
MSI596A.tmp
GET
200
160.202.162.147:80
http://160.202.162.147/1.tmp
KR
binary
627 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1040
MSI596A.tmp
160.202.162.147:80
Korea Telecom
KR
suspicious
1832
wsus.exe
169.239.128.119:80
Zappie Host LLC
ZA
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
1040
MSI596A.tmp
A Network Trojan was detected
ET CURRENT_EVENTS MalDoc Request for Payload (TA505 Related)
1832
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] FlawedAmmyy.RAT
1832
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] AMMYY RAT
1832
wsus.exe
A Network Trojan was detected
ET TROJAN Win32/FlawedAmmyy RAT CnC Checkin
1832
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] FlawedAmmyy.RAT Checkin
Process
Message
MSI596A.tmp
C:\ProgramData\Microsofts HeIp\template_8fb318.DATAHASH
MSI596A.tmp
1
MSI596A.tmp
/C sc create foundation binPath= "C:\ProgramData\Microsofts HeIp\wsus.exe -service" type= own start= auto error= ignore