Resubmissions
24/03/2023, 20:48
230324-zlhhgabd8x 1024/03/2023, 20:47
230324-zkt5wahc59 1023/01/2023, 22:26
230123-2crqwsfg87 1021/01/2023, 00:40
230121-a1a99sca71 10Analysis
-
max time kernel
49s -
max time network
63s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
23/01/2023, 22:26
Behavioral task
behavioral1
Sample
sys09.exe
Resource
win10-20220901-en
General
-
Target
sys09.exe
-
Size
751KB
-
MD5
4d853025b8cd8c725bf78e3df6cce967
-
SHA1
c6bff7857fdf33cbd8f052ef5d669675e5cf06f8
-
SHA256
4f648c95b8c832742b8b43f4e70689d0ef0328841744858c75d0a4e98fda5ff8
-
SHA512
977e43eaa763cc66114e00a615818c66a84a5a47bac1cdf21eff9f8f1dcebf138d8ede823265a2f30807d648c57bf036818254964358691d3f9a013f930705cf
-
SSDEEP
12288:Tc0dZib4t9uOroAgUHvCUt4RtlTc+YNKpQsNvVd1gF:Tc/UtwOrZgUHv54Rt6+YNkQsNmF
Malware Config
Signatures
-
FlawedAmmyy RAT
Remote-access trojan based on leaked code for the Ammyy remote admin software.
-
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE sys09.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies sys09.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 sys09.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat sys09.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 sys09.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\810424605.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\3877292338.pri taskmgr.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe -
Modifies data under HKEY_USERS 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" sys09.exe Key created \REGISTRY\USER\.DEFAULT\Software\Ammyy sys09.exe Key created \REGISTRY\USER\.DEFAULT\Software\Ammyy\Admin sys09.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Ammyy\Admin\hr = 537d56736608796d5b5b4e155253a97a4bfc3170b16b sys09.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Ammyy\Admin\hr3 = 0bef9fc738989fbc568db04570b4e442152ae3570797f4e87185bdb90bfc9859771f348b2bfa0cefe04680430ccd0d8e29ed1464859645f0e8d2d6b2bb6b9bfd6dcb4a8a sys09.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix sys09.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Ammyy\Admin sys09.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE sys09.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" sys09.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4400 taskmgr.exe Token: SeSystemProfilePrivilege 4400 taskmgr.exe Token: SeCreateGlobalPrivilege 4400 taskmgr.exe Token: 33 4400 taskmgr.exe Token: SeIncBasePriorityPrivilege 4400 taskmgr.exe -
Suspicious use of FindShellTrayWindow 47 IoCs
pid Process 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 1548 sys09.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 1548 sys09.exe 1548 sys09.exe -
Suspicious use of SendNotifyMessage 45 IoCs
pid Process 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 1548 sys09.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 4400 taskmgr.exe 1548 sys09.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4444 wrote to memory of 1548 4444 sys09.exe 67 PID 4444 wrote to memory of 1548 4444 sys09.exe 67 PID 4444 wrote to memory of 1548 4444 sys09.exe 67
Processes
-
C:\Users\Admin\AppData\Local\Temp\sys09.exe"C:\Users\Admin\AppData\Local\Temp\sys09.exe"1⤵PID:3048
-
C:\Users\Admin\AppData\Local\Temp\sys09.exe"C:\Users\Admin\AppData\Local\Temp\sys09.exe" -service -lunch1⤵
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Users\Admin\AppData\Local\Temp\sys09.exe"C:\Users\Admin\AppData\Local\Temp\sys09.exe"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1548
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4400
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22B
MD549d1388d9b8ad1551acaf1ba92ad1bd4
SHA12b93daf40298f66df977dbbf55f808213d90a47b
SHA2569d47f18446c40002ead5bdf1d234fa09f0ea7b5d2e64c82d2000546965a59d66
SHA51206742e61d4fd36e9fd97b28820e872404d382d14cf7751c167ba554b1e27aa3da407cfa42c6d41e8eecffaa7f4f32798837fd0d908b8db11e31a6d767999dc3f
-
Filesize
271B
MD5714f2508d4227f74b6adacfef73815d8
SHA1a35c8a796e4453c0c09d011284b806d25bdad04c
SHA256a5579945f23747541c0e80b79e79375d4ca44feafcd425ee9bd9302e35312480
SHA5121171a6eac6d237053815a40c2bcc2df9f4209902d6157777377228f3b618cad50c88a9519444ed5c447cf744e4655272fb42dabb567df85b4b19b1a2f1d086d8