Summary | ZeroBOX

wservvices.exe

AntiVM PE32 AntiDebug PE File .NET EXE
Category Machine Started Completed
FILE s1_win7_x6401 June 14, 2021, 12:06 p.m. June 14, 2021, 12:30 p.m.
Size 240.0KB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 d6178a9f8e0ed153c4c7ba01c3c3cc04
SHA256 025d389b4f70f107e986c855f53196fabe42385ff87f0cc77dcc1b0471a3334e
CRC32 34AB4FD3
ssdeep 3072:R1LwkVJbIpmrNMwfHg/CaBJn819e6LHtr5SIAOijQaE+JQdOAAJ5qTs+/lXQZwY9:rESJhHgK0n87DptSZOG2fB/lXkz1D
PDB Path WindowsApp23.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49211 -> 34.208.62.71:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49211 -> 34.208.62.71:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49211 -> 34.208.62.71:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49207 -> 198.54.117.215:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49207 -> 198.54.117.215:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49207 -> 198.54.117.215:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49209 -> 158.85.87.76:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49205 -> 34.102.136.180:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49209 -> 158.85.87.76:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49205 -> 34.102.136.180:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49209 -> 158.85.87.76:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49205 -> 34.102.136.180:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005e11c8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005e1208
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005e1208
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
pdb_path WindowsApp23.pdb
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features GET method with no useragent header suspicious_request GET http://www.bumper-magnets.com/nins/?-Z2hixI=o+Ciev9HZtjEJkjICMnTDJ8wZDwJggFHFW/9USXD8me35A+IBe7sDmwR8hqgCZZCZv6hsDyw&2d=lnxdA
suspicious_features GET method with no useragent header suspicious_request GET http://www.affordableseo.club/nins/?-Z2hixI=tFBDvCtUe0HD/ccO5m2h8i1eXF+4FBg+pflDmOOzodHkSX9ZExNm31cipdmsfkKR5q5qsDfz&2d=lnxdA
suspicious_features GET method with no useragent header suspicious_request GET http://www.honeyconstructionmanagement.com/nins/?-Z2hixI=CSWtjiA3M4Ppphzb667aytU67ye1qjUBytc/hIDoPKj99jS+Gi3ipZziH4f+L6iuPCDPLB6v&2d=lnxdA
suspicious_features GET method with no useragent header suspicious_request GET http://www.linuxtechusa.com/nins/?-Z2hixI=lvQAqEWEGQZsqKrkw4k0D9t5C5CuIZEQ9GgBn8Dl3JCy+ly5g/eG5ltKGFug6d/EXI0b/st3&2d=lnxdA
request POST http://www.bumper-magnets.com/nins/
request GET http://www.bumper-magnets.com/nins/?-Z2hixI=o+Ciev9HZtjEJkjICMnTDJ8wZDwJggFHFW/9USXD8me35A+IBe7sDmwR8hqgCZZCZv6hsDyw&2d=lnxdA
request POST http://www.affordableseo.club/nins/
request GET http://www.affordableseo.club/nins/?-Z2hixI=tFBDvCtUe0HD/ccO5m2h8i1eXF+4FBg+pflDmOOzodHkSX9ZExNm31cipdmsfkKR5q5qsDfz&2d=lnxdA
request POST http://www.honeyconstructionmanagement.com/nins/
request GET http://www.honeyconstructionmanagement.com/nins/?-Z2hixI=CSWtjiA3M4Ppphzb667aytU67ye1qjUBytc/hIDoPKj99jS+Gi3ipZziH4f+L6iuPCDPLB6v&2d=lnxdA
request POST http://www.linuxtechusa.com/nins/
request GET http://www.linuxtechusa.com/nins/?-Z2hixI=lvQAqEWEGQZsqKrkw4k0D9t5C5CuIZEQ9GgBn8Dl3JCy+ly5g/eG5ltKGFug6d/EXI0b/st3&2d=lnxdA
request POST http://www.bumper-magnets.com/nins/
request POST http://www.affordableseo.club/nins/
request POST http://www.honeyconstructionmanagement.com/nins/
request POST http://www.linuxtechusa.com/nins/
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1896
region_size: 1900544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007c0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1896
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00950000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1896
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72741000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1896
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72742000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1896
region_size: 458752
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004d0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1896
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00500000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1896
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00472000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1896
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004a5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1896
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004ab000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1896
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004a7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1896
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0048c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1896
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00740000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1896
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0047a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1896
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00496000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1896
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0049a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1896
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00497000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1896
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00741000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1896
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0047c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1896
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00742000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1896
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00748000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1896
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00749000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1896
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0074a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2032
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00820000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0003b600', u'virtual_address': u'0x00002000', u'entropy': 7.899077503496575, u'name': u'.text', u'virtual_size': u'0x0003b514'} entropy 7.8990775035 description A section with a high entropy has been found
entropy 0.991649269311 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Bypass DEP rule disable_dep
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2032
region_size: 167936
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000022c
1 0 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZERèXƒè ‹ÈƒÀ<‹ÁƒÀ(ÿᐸº´ Í!¸LÍ!This program cannot be run in DOS mode. $}f?9QH9QH9QH"šúHuQH"šÏH:QH"šÌH8QHRich9QHPELü¹è;à  rÐ@@.text@pr `
base_address: 0x00400000
process_identifier: 2032
process_handle: 0x0000022c
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2032
process_handle: 0x0000022c
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZERèXƒè ‹ÈƒÀ<‹ÁƒÀ(ÿᐸº´ Í!¸LÍ!This program cannot be run in DOS mode. $}f?9QH9QH9QH"šúHuQH"šÏH:QH"šÌH8QHRich9QHPELü¹è;à  rÐ@@.text@pr `
base_address: 0x00400000
process_identifier: 2032
process_handle: 0x0000022c
1 1 0
Process injection Process 1896 called NtSetContextThread to modify thread in remote process 2032
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4313232
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000228
process_identifier: 2032
1 0 0
Process injection Process 1896 resumed a thread in remote process 2032
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000228
suspend_count: 1
process_identifier: 2032
1 0 0
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000000e0
suspend_count: 1
process_identifier: 1896
1 0 0

NtResumeThread

thread_handle: 0x00000154
suspend_count: 1
process_identifier: 1896
1 0 0

NtResumeThread

thread_handle: 0x00000194
suspend_count: 1
process_identifier: 1896
1 0 0

CreateProcessInternalW

thread_identifier: 2576
thread_handle: 0x00000228
process_identifier: 2032
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\wservvices.exe
track: 1
command_line:
filepath_r: C:\Users\test22\AppData\Local\Temp\wservvices.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x0000022c
1 1 0

NtGetContextThread

thread_handle: 0x00000228
1 0 0

NtAllocateVirtualMemory

process_identifier: 2032
region_size: 167936
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000022c
1 0 0

WriteProcessMemory

buffer: MZERèXƒè ‹ÈƒÀ<‹ÁƒÀ(ÿᐸº´ Í!¸LÍ!This program cannot be run in DOS mode. $}f?9QH9QH9QH"šúHuQH"šÏH:QH"šÌH8QHRich9QHPELü¹è;à  rÐ@@.text@pr `
base_address: 0x00400000
process_identifier: 2032
process_handle: 0x0000022c
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00401000
process_identifier: 2032
process_handle: 0x0000022c
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2032
process_handle: 0x0000022c
1 1 0

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4313232
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000228
process_identifier: 2032
1 0 0

NtResumeThread

thread_handle: 0x00000228
suspend_count: 1
process_identifier: 2032
1 0 0
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.37064800
FireEye Generic.mg.d6178a9f8e0ed153
CAT-QuickHeal Trojan.Multi
McAfee RDN/Generic.dx
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanSpy:MSIL/Kryptik.3925b24b
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.34738.pm0@aGKnbqmi
Cyren W32/MSIL_Kryptik.EMD.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.ABJH
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky HEUR:Trojan-Spy.MSIL.Noon.gen
BitDefender Trojan.GenericKD.37064800
NANO-Antivirus Trojan.Win32.Noon.iwfygj
Paloalto generic.ml
ViRobot Trojan.Win32.Z.Win.245760
Ad-Aware Trojan.GenericKD.37064800
Emsisoft Trojan.GenericKD.37064800 (B)
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R049C0PFB21
McAfee-GW-Edition RDN/Generic.dx
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Crypt
GData Trojan.GenericKD.37064800
Webroot W32.Trojan.Gen
Avira TR/AD.Swotter.srnvi
Arcabit Trojan.Generic.D2359060
AegisLab Trojan.MSIL.Noon.l!c
Microsoft Trojan:Win32/Tiggre!rfn
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4491642
VBA32 TScope.Trojan.MSIL
ALYac Trojan.GenericKD.37064800
MAX malware (ai score=100)
Malwarebytes MachineLearning/Anomalous.95%
TrendMicro-HouseCall TROJ_GEN.R049C0PFB21
SentinelOne Static AI - Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Malicious_Behavior.SBX
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.32d4a8
Panda Trj/GdSda.A