Analysis
-
max time kernel
51s -
max time network
56s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29-02-2024 12:50
Behavioral task
behavioral1
Sample
flawedammyy.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
flawedammyy.exe
Resource
win10v2004-20240226-en
General
-
Target
flawedammyy.exe
-
Size
3.6MB
-
MD5
743a6891999db5d7179091aba5f98fdb
-
SHA1
eeca4b8f88fcae9db6f54304270699d459fb5722
-
SHA256
fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f
-
SHA512
9edef033663c828536190332ec87ac0096ffddae934d17c51b255a55ecb05774211a0edb1915c19384641befa291cfdfd2e3f878bf3b827f8b203ec1bee9dd96
-
SSDEEP
98304:NX8jXTWmbAJDaFoKLxycZ2gzJXvXdfxs2g1ypKLC1z:NX8Dsm9ycUcv82Qy06
Malware Config
Signatures
-
FlawedAmmyy RAT
Remote-access trojan based on leaked code for the Ammyy remote admin software.
-
Creates new service(s) 1 TTPs
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid Process 1884 netsh.exe 2196 netsh.exe -
Executes dropped EXE 1 IoCs
Processes:
TextEdit.exepid Process 5096 TextEdit.exe -
Loads dropped DLL 3 IoCs
Processes:
flawedammyy.exepid Process 208 flawedammyy.exe 208 flawedammyy.exe 208 flawedammyy.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
flawedammyy.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SinTech client = "C:\\Program Files (x86)\\SinTech\\TextEdit.exe" flawedammyy.exe -
Drops file in Program Files directory 2 IoCs
Processes:
flawedammyy.exedescription ioc Process File created C:\Program Files (x86)\SinTech\TextEdit.exe flawedammyy.exe File created C:\Program Files (x86)\SinTech\TextEdit.exe.config flawedammyy.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid Process 2568 sc.exe 3692 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Internet Explorer Automatic Crash Recovery 1 TTPs 1 IoCs
Processes:
flawedammyy.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Recovery\AutoRecover = "2" flawedammyy.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
flawedammyy.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" flawedammyy.exe -
Processes:
iexplore.exeflawedammyy.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\IE10TourShown = "1" flawedammyy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\IE10RunOncePerInstallCompleted = "1" flawedammyy.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\IE10RunOnceCompletionTime = f84268cb0c09d401 flawedammyy.exe Set value (int) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\Check_Associations = "no" flawedammyy.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main flawedammyy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\IE10RunOnceLastShown = "1" flawedammyy.exe Set value (int) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{4AC142E7-D701-11EE-B09F-E27D0092C90A} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Recovery flawedammyy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Recovery\AutoRecover = "2" flawedammyy.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\IE10RunOnceLastShown_TIMESTAMP = 232ab69ccc22d401 flawedammyy.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\IE10TourShownTime = f84268cb0c09d401 flawedammyy.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\main flawedammyy.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
iexplore.exepid Process 4412 iexplore.exe 4412 iexplore.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
flawedammyy.execmd.exeiexplore.exedescription pid Process procid_target PID 208 wrote to memory of 5096 208 flawedammyy.exe 91 PID 208 wrote to memory of 5096 208 flawedammyy.exe 91 PID 208 wrote to memory of 916 208 flawedammyy.exe 92 PID 208 wrote to memory of 916 208 flawedammyy.exe 92 PID 208 wrote to memory of 916 208 flawedammyy.exe 92 PID 916 wrote to memory of 2568 916 cmd.exe 94 PID 916 wrote to memory of 2568 916 cmd.exe 94 PID 916 wrote to memory of 2568 916 cmd.exe 94 PID 916 wrote to memory of 3692 916 cmd.exe 95 PID 916 wrote to memory of 3692 916 cmd.exe 95 PID 916 wrote to memory of 3692 916 cmd.exe 95 PID 916 wrote to memory of 1884 916 cmd.exe 96 PID 916 wrote to memory of 1884 916 cmd.exe 96 PID 916 wrote to memory of 1884 916 cmd.exe 96 PID 4412 wrote to memory of 3580 4412 iexplore.exe 100 PID 4412 wrote to memory of 3580 4412 iexplore.exe 100 PID 4412 wrote to memory of 3580 4412 iexplore.exe 100 PID 916 wrote to memory of 2196 916 cmd.exe 101 PID 916 wrote to memory of 2196 916 cmd.exe 101 PID 916 wrote to memory of 2196 916 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\flawedammyy.exe"C:\Users\Admin\AppData\Local\Temp\flawedammyy.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies Internet Explorer Automatic Crash Recovery
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Program Files (x86)\SinTech\TextEdit.exe"C:\Program Files (x86)\SinTech\TextEdit.exe"2⤵
- Executes dropped EXE
PID:5096
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc create Wlanspeed binpath= "C:\ProgramData\Wlanspeed\wlanspeed.exe -service" start= auto displayname= "Wlanspeed" & sc description Wlanspeed "Wlanspeed service" && netsh advfirewall firewall add rule name="Wlanspeed" dir=in action=allow profile=any description="Wlanspeed service" program="C:\programdata\Wlanspeed\wlanspeed.exe" && netsh advfirewall firewall add rule name="Wlanspeed" dir=out action=allow profile=any description="Wlanspeed service" program="C:\programdata\Wlanspeed\wlanspeed.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\SysWOW64\sc.exesc create Wlanspeed binpath= "C:\ProgramData\Wlanspeed\wlanspeed.exe -service" start= auto displayname= "Wlanspeed"3⤵
- Launches sc.exe
PID:2568
-
-
C:\Windows\SysWOW64\sc.exesc description Wlanspeed "Wlanspeed service"3⤵
- Launches sc.exe
PID:3692
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Wlanspeed" dir=in action=allow profile=any description="Wlanspeed service" program="C:\programdata\Wlanspeed\wlanspeed.exe"3⤵
- Modifies Windows Firewall
PID:1884
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Wlanspeed" dir=out action=allow profile=any description="Wlanspeed service" program="C:\programdata\Wlanspeed\wlanspeed.exe"3⤵
- Modifies Windows Firewall
PID:2196
-
-
-
C:\ProgramData\Wlanspeed\wlanspeed.exe"C:\ProgramData\Wlanspeed\wlanspeed.exe" -getid -nogui2⤵PID:3384
-
-
C:\Program Files (x86)\Internet Explorer\ielowutil.exe"C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding1⤵PID:1720
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4412 CREDAT:17410 /prefetch:22⤵PID:3580
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD500a6b8a6d0ad367a46961177f058d7a1
SHA11278c7e9243e1949d1b5b560c8a04397011e95d2
SHA25649db59a95c30aa978362ca589699775932816a3a34732e398986e88fe2b779cb
SHA5123aa77567476668df800fdae6bb36b75394e64a60e8d467ac0d3cb91de1738dda45fb817d913fdb6902c8c48a313b3ae2b68bb1449993c99f718bea2ae45af4ec
-
Filesize
178B
MD57818adbecb0e6c84d976415f661a031c
SHA17cd6f603c2e5a187525fb08b2e3c941d2395ec7b
SHA2566185dbac8db6eea6e1c1a01782b1deaf3ae26d1cecc7614f02ee47907e346766
SHA512a37602e09b24bb517768028d0721458bf345750bcef0e139326941b10b1fe298d3b59f423b16429e9755456850a0035f555d5d1ce45dfb57ff336f65b2d89b1b
-
Filesize
3.2MB
MD57e055ac00553ce6dd611f15399b19b14
SHA1e36a515e369f085ef731212d10b6d98ea506cff9
SHA256ccb3eb4def241106ba92b6f476e18b529b8cd8253f25cae7cf4cfa2bb293156e
SHA5127003c6ccad23d6c55edd31bf2550a0b1d6510f1b6e3ee59af8cea3e6abbfa91447ec5972c5337c4758051176b31cb58142b3393203f12dbe66ac0f1be5be3068
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2