Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

FlawedAmmyy

FlawedAmmyy is a remote access tool (RAT) that was first seen in early 2016. The code for FlawedAmmyy was based on leaked source code for a version of Ammyy Admin, a remote access software.(Citation: Proofpoint TA505 Mar 2018)
ID: S0381
Type: MALWARE
Platforms: Windows
Version: 1.2
Created: 28 May 2019
Last Modified: 18 Jul 2022

Techniques Used

Domain ID Name Use
Enterprise T1071 .001 Application Layer Protocol: Web Protocols

FlawedAmmyy has used HTTP for C2.(Citation: Proofpoint TA505 Mar 2018)

Enterprise T1547 .001 Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder

FlawedAmmyy has established persistence via the `HKCU\SOFTWARE\microsoft\windows\currentversion\run` registry key.(Citation: Korean FSI TA505 2020)

Enterprise T1059 .001 Command and Scripting Interpreter: PowerShell

FlawedAmmyy has used PowerShell to execute commands.(Citation: Korean FSI TA505 2020)

.003 Command and Scripting Interpreter: Windows Command Shell

FlawedAmmyy has used `cmd` to execute commands on a compromised host.(Citation: Korean FSI TA505 2020)

Enterprise T1573 .001 Encrypted Channel: Symmetric Cryptography

FlawedAmmyy has used SEAL encryption during the initial C2 handshake.(Citation: Proofpoint TA505 Mar 2018)

Enterprise T1070 .004 Indicator Removal: File Deletion

FlawedAmmyy can execute batch scripts to delete files.(Citation: Korean FSI TA505 2020)

Enterprise T1056 .001 Input Capture: Keylogging

FlawedAmmyy can collect keyboard events.(Citation: Korean FSI TA505 2020)

Enterprise T1069 .001 Permission Groups Discovery: Local Groups

FlawedAmmyy enumerates the privilege level of the victim during the initial infection.(Citation: Proofpoint TA505 Mar 2018)(Citation: Korean FSI TA505 2020)

Enterprise T1518 .001 Software Discovery: Security Software Discovery

FlawedAmmyy will attempt to detect anti-virus products during the initial infection.(Citation: Proofpoint TA505 Mar 2018)

Enterprise T1218 .007 System Binary Proxy Execution: Msiexec

FlawedAmmyy has been installed via `msiexec.exe`.(Citation: Korean FSI TA505 2020)

.011 System Binary Proxy Execution: Rundll32

FlawedAmmyy has used `rundll32` for execution.(Citation: Korean FSI TA505 2020)

Groups That Use This Software

ID Name References
G0037 FIN6

(Citation: Visa FIN6 Feb 2019)

G0092 TA505

(Citation: Proofpoint TA505 Mar 2018) (Citation: Trend Micro TA505 June 2019) (Citation: Proofpoint TA505 October 2019)

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.