analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

COM Surrogate.exe

Full analysis: https://app.any.run/tasks/86eafe7f-1e02-4e0f-a774-4db977335640
Verdict: Malicious activity
Analysis date: June 19, 2019, 11:41:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

36CEF698DAD0A0A76183D4D63BEDFDF4

SHA1:

E03B49BA36D444A079C607D6E38C37EAE48A0804

SHA256:

8C9F01DE5E7088A9B88D98D6FDACE69620C0AB43C98497860E60BA06DB8B182F

SSDEEP:

1536:uhhW0YTGZWdVseJxaM9kraLdV2QkQ1TbPX8IHOCkIsI4ESHNTh9E+JP19qkP6:whzYTGWVvJ8f2v1TbPzuMsIFSHNThy+A

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • COM Surrogate.exe (PID: 2532)
      • COM Surrogate.exe (PID: 3132)
    • Saves itself using automatic execution at hidden regitry location

      • COM Surrogate.exe (PID: 3132)
      • COM Surrogate.exe (PID: 3500)
    • Changes the login/logoff helper path in the registry

      • COM Surrogate.exe (PID: 3132)
      • COM Surrogate.exe (PID: 3500)
    • Changes the autorun value in the registry

      • COM Surrogate.exe (PID: 3132)
      • COM Surrogate.exe (PID: 3500)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 3884)
    • UAC/LUA settings modification

      • reg.exe (PID: 3372)
      • reg.exe (PID: 3888)
      • reg.exe (PID: 3384)
    • Starts CMD.EXE for commands execution

      • iexplore.exe (PID: 3900)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • COM Surrogate.exe (PID: 3132)
      • COM Surrogate.exe (PID: 3500)
    • Modifies the open verb of a shell class

      • COM Surrogate.exe (PID: 3132)
      • COM Surrogate.exe (PID: 2532)
    • Creates files in the user directory

      • COM Surrogate.exe (PID: 3132)
    • Executable content was dropped or overwritten

      • COM Surrogate.exe (PID: 3132)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2072)
      • cmd.exe (PID: 3096)
      • cmd.exe (PID: 480)
    • Starts Internet Explorer

      • COM Surrogate.exe (PID: 3500)
  • INFO

    • Creates files in the user directory

      • iexplore.exe (PID: 3900)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (35.8)
.exe | Win64 Executable (generic) (31.7)
.scr | Windows screen saver (15)
.dll | Win32 Dynamic Link Library (generic) (7.5)
.exe | Win32 Executable (generic) (5.1)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:01:05 20:50:13+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 61440
InitializedDataSize: 28672
UninitializedDataSize: -
EntryPoint: 0xfd88
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 05-Jan-2017 19:50:13

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 05-Jan-2017 19:50:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000EFDA
0x0000F000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.05673
.rdata
0x00010000
0x00004A92
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.36766
.data
0x00015000
0x00000C24
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.576465
.rsrc
0x00016000
0x00000274
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.58012

Resources

Title
Entropy
Size
Codepage
Language
Type
SETTINGS
7.58597
520
Latin 1 / Western European
UNKNOWN
RT_RCDATA

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
MSVCP60.dll
MSVCRT.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
WININET.dll
WINMM.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
52
Monitored processes
14
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start com surrogate.exe no specs eventvwr.exe no specs eventvwr.exe com surrogate.exe cmd.exe no specs reg.exe no specs cmd.exe no specs ping.exe no specs com surrogate.exe cmd.exe no specs iexplore.exe reg.exe no specs cmd.exe no specs reg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2532"C:\Users\admin\AppData\Local\Temp\COM Surrogate.exe" C:\Users\admin\AppData\Local\Temp\COM Surrogate.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1712"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exeCOM Surrogate.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Event Viewer Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2628"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exe
COM Surrogate.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Event Viewer Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3132"C:\Users\admin\AppData\Local\Temp\COM Surrogate.exe" C:\Users\admin\AppData\Local\Temp\COM Surrogate.exe
eventvwr.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2072/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /fC:\Windows\System32\cmd.exeCOM Surrogate.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3372C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /fC:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3884cmd /c ""C:\Users\admin\AppData\Local\Temp\install.bat" "C:\Windows\system32\cmd.exeCOM Surrogate.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1360PING 127.0.0.1 -n 2 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3500"C:\Users\admin\AppData\Roaming\Windows\COM Surrogate.exe" C:\Users\admin\AppData\Roaming\Windows\COM Surrogate.exe
cmd.exe
User:
admin
Integrity Level:
HIGH
Exit code:
3
480/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /fC:\Windows\System32\cmd.exeCOM Surrogate.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
461
Read events
429
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
1
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3132COM Surrogate.exeC:\Users\admin\AppData\Local\Temp\install.battext
MD5:876F16B91F54FF088B03FD29B782E003
SHA256:9D307C567E20AA88BC35E549A6490AE2D4EB64F7E149058ED95A89829630B995
3900iexplore.exeC:\Users\admin\AppData\Roaming\Windows\logs.datbinary
MD5:B1A95259F8E38BBDCCDB638DFAB260F4
SHA256:6E15AA5E0B648E9622BDFD6682BC50F1153E089F247ED3438DFC09C991D169C1
3132COM Surrogate.exeC:\Users\admin\AppData\Roaming\Windows\COM Surrogate.exeexecutable
MD5:36CEF698DAD0A0A76183D4D63BEDFDF4
SHA256:8C9F01DE5E7088A9B88D98D6FDACE69620C0AB43C98497860E60BA06DB8B182F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
16
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3900
iexplore.exe
23.105.156.18:2404
s209.webredirect.org
Nobis Technology Group, LLC
US
unknown

DNS requests

Domain
IP
Reputation
s209.webredirect.org
  • 23.105.156.18
unknown
s209.dynu.net
  • 23.105.156.18
unknown

Threats

No threats detected
No debug info