assistantservices.exe

The executable assistantservices.exe has been detected as malware by 38 anti-virus scanners. It runs as a windows Service named “UI Assistant Service”. Infected by an entry-point obscuring polymorphic file infector which will create a peer-to-peer botnet and receives URLs of additional files to download.
MD5:
4ed1d7a3d84585b8112f8bb70fe25eb5

SHA-1:
a1e307db98897a4b39c7ed2eb28796935dda2788

SHA-256:
09b796f4ab6746be6c237fef091fcd86ffa1f948bb7fb92258c7a7135dca6626

Scanner detections:
38 / 68

Status:
File is infected by a Virus

Explanation:
The file is infected by a polymorphic file infector virus.

Analysis date:
4/23/2024 6:22:37 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Win32.Sality.3
5739717

Agnitum Outpost
Win32.Sality.BL
7.1.1

AhnLab V3 Security
Win32/Kashu.E
2015.10.05

Avira AntiVirus
W32/Sality.AT
7.11.30.172

Arcabit
Win32.Sality.3
1.0.0.568

avast!
Win32:Sality
151004-0

AVG
Win32/Sality
2015.0.4355

Baidu Antivirus
Virus.Win32.Sality.$Emu
4.0.3.15105

Bitdefender
Win32.Sality.3
1.0.20.1390

Bkav FE
W32.Sality.PE
1.3.0.7237

Comodo Security
Virus.Win32.Sality.gen
23355

Dr.Web
Win32.Sector.30
9.0.1.05190

Emsisoft Anti-Malware
Win32.Sality
10.0.0.5366

ESET NOD32
Win32/Sality.NBA virus
7.0.302.0

F-Prot
W32/Sality.gen2
4.6.5.141

F-Secure
Win32.Sality.3
5.14.151

G Data
Win32.Sality
15.10.25

IKARUS anti.virus
Virus.Sality
t3scan.1.9.5.0

K7 AntiVirus
Virus
13.210.17418

Kaspersky
Virus.Win32.Sality
15.0.0.562

McAfee
Virus.W32/Sality.gen.z
18.0.204.0

Microsoft Security Essentials
Threat.Undefined
1.207.1839.0

MicroWorld eScan
Win32.Sality.3
16.0.0.834

NANO AntiVirus
Virus.Win32.Sality.beygb
0.30.26.3725

Norman
Win32.Sality.3
04.08.2015 10:30:46

nProtect
Virus/W32.Sality.D
15.10.02.01

Panda Antivirus
W32/Sality.AA
15.10.05.12

Quick Heal
W32.Sality.U
10.15.14.00

Rising Antivirus
PE:Virus.Sality!1.A09C[F1]
23.00.65.151003

Sophos
Virus 'Mal/Sality-D'
5.19

Total Defense
Win32/Sality.AA
37.1.62.1

Trend Micro House Call
PE_SALITY.RL
7.2.278

Trend Micro
PE_SALITY.RL
10.465.05

Vba32 AntiVirus
Virus.Win32.Sality.bakc
3.12.26.4

VIPRE Antivirus
Threat.4721115
42326

ViRobot
Win32.Sality.Gen.A[h]
2014.3.20.0

Zillya! Antivirus
Virus.Sality.Win32.25
2.0.0.2427

File size:
335.3 KB (343,376 bytes)

File type:
Executable application (Win32 EXE)

Common path:
C:\Program Files\connect manager\assistantservices.exe

File PE Metadata
Compilation timestamp:
3/15/2011 12:05:05 PM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
9.0

CTPH (ssdeep):
6144:qLcuxFAXS8gJNKYHTjWI8PZUGk6pzXlEvpxW7TH:scgJNKYHTjWI8PqGzXl2sTH

Entry address:
0xF184

Entry point:
87, C2, 81, F3, 36, A2, 9E, 36, 89, D2, 69, EB, D8, B0, 32, E3, 40, 46, 21, EA, F6, C5, FE, 81, FD, EC, 04, 0D, 89, 30, F4, 55, 29, E9, 88, FE, 8D, 05, 47, D1, 7D, 65, 5B, 86, C2, 10, DB, 69, C2, EF, F1, CA, A1, 51, 53, 0F, AF, F7, 88, D4, 81, E1, 22, 41, 6F, 0F, C6, C5, 56, FF, CE, 08, C6, 8B, CB, E8, 00, 00, 00, 00, 59, 78, 09, 8D, 1D, 56, 7C, 91, A2, 0F, B7, C5, F2, F2, 81, C1, 1F, 65, 03, 00, 8A, F7, 8D, 05, E5, 7D, 95, FB, 87, FA, 81, E9, 62, 06, 00, 00, 89, CA, 28, E8, 81, F5, 09, C9, A4, 8B, 69, F9...
 
[+]

Entropy:
6.7716

Code size:
143 KB (146,432 bytes)

Service
Display name:
UI Assistant Service

Type:
Win32OwnProcess, InteractiveProcess


Remove assistantservices.exe - Powered by Reason Core Security