analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

asufer.exe

Full analysis: https://app.any.run/tasks/9726431d-e845-4c35-a533-6be56cf577b8
Verdict: Malicious activity
Analysis date: May 20, 2019, 09:41:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed, RAR self-extracting archive
MD5:

D5A8A7486A4269E5B67D03B3EC14A56C

SHA1:

2A118BF1BB530EEE81B8B6874A3B0C2F4AE33D0F

SHA256:

AE84032BA54EE3873AC0DDFDC19C5536332173DB5E277DB2ADE97C39EEF4CBA0

SSDEEP:

12288:cKnykf/gN6gxzpjziWUOZQbHfzLQKuUNDiaLH:bykfoxxzB8OZQ/EKuk2SH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • subin.exe (PID: 3072)
      • subin.exe (PID: 2736)
      • subin.exe (PID: 2352)
      • subin.exe (PID: 3580)
      • wmild.exe (PID: 2388)
      • sc.exe (PID: 3972)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2300)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • cmd.exe (PID: 2300)
      • asufer.exe (PID: 3240)
    • Application launched itself

      • asufer.exe (PID: 3192)
    • Creates or modifies windows services

      • reg.exe (PID: 3996)
    • Starts CMD.EXE for commands execution

      • asufer.exe (PID: 3240)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2300)
    • Creates files in the Windows directory

      • asufer.exe (PID: 3240)
      • wmild.exe (PID: 2388)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2300)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (39.3)
.exe | Win32 EXE Yoda's Crypter (38.6)
.dll | Win32 Dynamic Link Library (generic) (9.5)
.exe | Win32 Executable (generic) (6.5)
.exe | Generic Win/DOS Executable (2.9)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 5
EntryPoint: 0x260c0
UninitializedDataSize: 106496
InitializedDataSize: 8192
CodeSize: 49152
LinkerVersion: 9
PEType: PE32
TimeStamp: 2010:03:15 07:27:50+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-Mar-2010 06:27:50

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 15-Mar-2010 06:27:50
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x0001A000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x0001B000
0x0000C000
0x0000B400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.89046
.rsrc
0x00027000
0x00002000
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.36159

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.DLL
OLEAUT32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
81
Monitored processes
43
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start asufer.exe no specs asufer.exe cmd.exe taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs subin.exe no specs subin.exe no specs subin.exe no specs sc.exe no specs subin.exe no specs wmild.exe ping.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3192"C:\Users\admin\Desktop\asufer.exe" C:\Users\admin\Desktop\asufer.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3240"C:\Users\admin\Desktop\asufer.exe" -el -s2 "-dC:\windows\ehome" "-p" "-sp"C:\Users\admin\Desktop\asufer.exe
asufer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2300cmd /c ""C:\windows\ehome\SER.bat" "C:\Windows\system32\cmd.exe
asufer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
255
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1028taskkill /f /im ipz.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2448taskkill /f /im ipz2.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1708taskkill /f /im nvidsrv.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1476taskkill /f /im safesurf.exe /TC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2904taskkill /f /im surfguard.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3288reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmisrv.exe" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3268reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmsdll.exe" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
131
Read events
122
Write events
9
Delete events
0

Modification events

(PID) Process:(3192) asufer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3192) asufer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3240) asufer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3240) asufer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3996) reg.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\ProgramService
Operation:writeName:stop
Value:
stop.vbs
Executable files
8
Suspicious files
0
Text files
8
Unknown types
0

Dropped files

PID
Process
Filename
Type
3240asufer.exeC:\Windows\ehome\N13
MD5:
SHA256:
2388wmild.exeC:\Windows\ehome\SURFSET.exe
MD5:
SHA256:
3240asufer.exeC:\Windows\ehome\ar.ocxtext
MD5:362FEDBFE0054BE7E0E641C4F8050E35
SHA256:71B324E80B1BF4F70D9C6DA4467F42381D3D7FEF2129FFFD632ECF78AA643967
3240asufer.exeC:\Windows\ehome\SETA.battext
MD5:7628729940BEB45BD00603A0F3D969D9
SHA256:8AA4201CDD699EA71C9523F120A4E9D0A69467283646CB55E0C1D8214D7CDDBA
3240asufer.exeC:\Windows\ehome\DNS.battext
MD5:90EC9D0ACA00847A650880DC5A4BFF99
SHA256:F9ADE52D9EFA66BE313A344499811D9DD9124D37832A3E9C54A2ACB9160787E0
3240asufer.exeC:\Windows\ehome\sDPS.battext
MD5:13C9A14995E54CE9E73CC2B7789D22CA
SHA256:14BCC53BE74EA67D30B8F24F170A178D2E9A27D973F1C24407B149B54E497DEB
3240asufer.exeC:\Windows\ehome\ser.regtext
MD5:C1E39A3551667BCECD0E3BC81A56EA1B
SHA256:8037590A183496D7F3DFEAE61D101ED59E26B8CC66406294F46787BD6FDBB291
3240asufer.exeC:\Windows\ehome\sc.exeexecutable
MD5:FB6A2AD43B478FC9E306C32DF975DE50
SHA256:BF2DE3381B982AA5B5DB4E9C6DAB5D383A52E4E24A7719DE74FA1505CC7C277A
3240asufer.exeC:\Windows\ehome\DPS.battext
MD5:EBD6FA00C10838DDC5F795417E6E84CC
SHA256:78BC2926987C475E1A173D46A5AC9957D2AA6D41C93EB2235C5AD446765ABDBB
3240asufer.exeC:\Windows\ehome\instsrv.exeexecutable
MD5:7BC1928CD1D6EA2BCE5FDB1FDEAC0B3D
SHA256:9FE0F7F2C11F583DBA91DC8E002F77F0C27CA4CE5C6E913B8D8B113084FD7E60
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2388
wmild.exe
GET
301
87.118.86.57:80
http://openslowmo.com/img/glyph/SURFSET.exe
DE
html
178 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2388
wmild.exe
87.118.86.57:80
openslowmo.com
Keyweb AG
DE
suspicious
2388
wmild.exe
87.118.86.57:443
openslowmo.com
Keyweb AG
DE
suspicious

DNS requests

Domain
IP
Reputation
openslowmo.com
  • 87.118.86.57
suspicious

Threats

PID
Process
Class
Message
2388
wmild.exe
Potentially Bad Traffic
ET INFO Wget Request for Executable
No debug info