Analysis

  • max time kernel
    146s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    13-10-2021 09:49

General

  • Target

    test/fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe

  • Size

    3.6MB

  • MD5

    743a6891999db5d7179091aba5f98fdb

  • SHA1

    eeca4b8f88fcae9db6f54304270699d459fb5722

  • SHA256

    fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f

  • SHA512

    9edef033663c828536190332ec87ac0096ffddae934d17c51b255a55ecb05774211a0edb1915c19384641befa291cfdfd2e3f878bf3b827f8b203ec1bee9dd96

Malware Config

Signatures

  • FlawedAmmyy RAT

    Remote-access trojan based on leaked code for the Ammyy remote admin software.

  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer Automatic Crash Recovery 1 TTPs 1 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 60 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\test\fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe
    "C:\Users\Admin\AppData\Local\Temp\test\fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Modifies Internet Explorer Automatic Crash Recovery
    • Modifies Internet Explorer Protected Mode Banner
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Program Files (x86)\SinTech\TextEdit.exe
      "C:\Program Files (x86)\SinTech\TextEdit.exe"
      2⤵
      • Executes dropped EXE
      PID:1708
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c sc create Wlanspeed binpath= "C:\ProgramData\Wlanspeed\wlanspeed.exe -service" start= auto displayname= "Wlanspeed" & sc description Wlanspeed "Wlanspeed service" && netsh advfirewall firewall add rule name="Wlanspeed" dir=in action=allow profile=any description="Wlanspeed service" program="C:\programdata\Wlanspeed\wlanspeed.exe" && netsh advfirewall firewall add rule name="Wlanspeed" dir=out action=allow profile=any description="Wlanspeed service" program="C:\programdata\Wlanspeed\wlanspeed.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1252
      • C:\Windows\SysWOW64\sc.exe
        sc create Wlanspeed binpath= "C:\ProgramData\Wlanspeed\wlanspeed.exe -service" start= auto displayname= "Wlanspeed"
        3⤵
          PID:1292
        • C:\Windows\SysWOW64\sc.exe
          sc description Wlanspeed "Wlanspeed service"
          3⤵
            PID:1508
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall add rule name="Wlanspeed" dir=in action=allow profile=any description="Wlanspeed service" program="C:\programdata\Wlanspeed\wlanspeed.exe"
            3⤵
              PID:1216
            • C:\Windows\SysWOW64\netsh.exe
              netsh advfirewall firewall add rule name="Wlanspeed" dir=out action=allow profile=any description="Wlanspeed service" program="C:\programdata\Wlanspeed\wlanspeed.exe"
              3⤵
                PID:3908
            • C:\ProgramData\Wlanspeed\wlanspeed.exe
              "C:\ProgramData\Wlanspeed\wlanspeed.exe" -getid -nogui
              2⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of SetWindowsHookEx
              PID:3268
            • C:\ProgramData\Wlanspeed\outst.exe
              "C:\ProgramData\Wlanspeed\outst.exe" -outid
              2⤵
              • Executes dropped EXE
              PID:1488
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
            1⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:856
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:856 CREDAT:82945 /prefetch:2
              2⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:604
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:856 CREDAT:82948 /prefetch:2
              2⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1724
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:856 CREDAT:82950 /prefetch:2
              2⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3612

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/856-148-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-138-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-163-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-166-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-253-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-161-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-160-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-169-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-246-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-157-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-171-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-175-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-153-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-151-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-152-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-150-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-183-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-170-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-147-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-145-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-144-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-143-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-141-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-176-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-181-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-139-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-130-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-180-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-164-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-137-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-136-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-179-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-135-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-178-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-226-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-134-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-132-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-177-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/856-131-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp

            Filesize

            428KB

          • memory/1708-127-0x000000001B960000-0x000000001B962000-memory.dmp

            Filesize

            8KB

          • memory/1708-125-0x00000000011D0000-0x00000000011D1000-memory.dmp

            Filesize

            4KB

          • memory/1708-122-0x0000000000CC0000-0x0000000000CC1000-memory.dmp

            Filesize

            4KB

          • memory/1708-182-0x000000001E6A0000-0x000000001E6A1000-memory.dmp

            Filesize

            4KB

          • memory/2428-255-0x00000000005B1000-0x00000000005B5000-memory.dmp

            Filesize

            16KB

          • memory/3268-168-0x000000007FAD0000-0x000000007FEA1000-memory.dmp

            Filesize

            3.8MB