Report - Services.exe

PrivateLoader RedLine Infostealer RedLine stealer Generic Malware Malicious Library UPX VMProtect .NET framework(MSIL) Confuser .NET Malicious Packer PWS SMTP AntiDebug AntiVM PE File PE32 OS Processor Check .NET EXE PE64 DLL
ScreenShot
Created 2023.09.06 07:48 Machine s1_win7_x6401
Filename Services.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
5
Behavior Score
23.8
ZERO API file : malware
VT API (file) 52 detected (Common, Scar, GenericKD, Artemis, VMProtect, V5go, malicious, confidence, 100%, ZexaF, @JW@ayaqThei, Attribute, HighConfidence, high confidence, AU suspicious, score, tqfq, jzivon, Gencirc, odaep, DownLoader46, PRIVATELOADER, YXDH5Z, high, Generic Reputation PUA, Static AI, Suspicious PE, ai score=83, GrayWare, Wacapew, Malware@#fxsyhwq7ktti, Synder, Detected, unsafe, Generic@AI, RDML, 5mWdHcdJW3oCmO3TXwe9mA, susgen)
md5 ca7502cd02a0a170d9f4305c18410126
sha256 907ed7e8aa2058d9e4509c779c9525356965992271ade6991af8bd4bbcdee260
ssdeep 196608:p6eXl2olmwb1nxbAsDMsCegYQRYEMIbYq:s6l2ogwxnx8sAdGQRl5Mq
imphash de8af78b3569eb79f0a43010a95e85a8
impfuzzy 6:/oPBT8ba1bK1eFML1KFjXA8VyH/JLGMZ/OiBJAEnERGDW:gPBTBw8sZGMZGqAJcDW
  Network IP location

Signature (53cnts)

Level Description
danger File has been identified by 52 AntiVirus engines on VirusTotal as malicious
danger Disables Windows Security features
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Checks the version of Bios
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Detects VirtualBox using WNetGetProviderName trick
watch Harvests credentials from local FTP client softwares
watch Installs itself for autorun at Windows startup
watch Network communications indicative of possible code injection originated from the process services.exe
watch One or more of the buffers contains an embedded PE file
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
watch Uses Sysinternals tools in order to add additional command line functionality
notice A process attempted to delay the analysis task.
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice An executable file was downloaded by the processes services.exe
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Creates hidden or system file
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice Executes one or more WMI queries
notice Expresses interest in specific running processes
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Looks up the external IP address
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Resolves a suspicious Top Level Domain (TLD)
notice Searches running processes potentially to identify processes for sandbox evasion
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice The executable is likely packed with VMProtect
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info The file contains an unknown PE resource name possibly indicative of a packer
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (30cnts)

Level Name Description Collection
danger MALWARE_Win_VT_RedLine Detects RedLine infostealer binaries (download)
danger RedLine_Stealer_b_Zero RedLine stealer binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (download)
watch ConfuserEx_Zero Confuser .NET binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Malicious_Packer_Zero Malicious Packer binaries (download)
watch UPX_Zero UPX packed file binaries (download)
watch UPX_Zero UPX packed file binaries (upload)
watch VMProtect_Zero VMProtect packed file binaries (download)
watch VMProtect_Zero VMProtect packed file binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (download)
notice Generic_PWS_Memory_Zero PWS Memory memory
notice Network_SMTP_dotNet Communications smtp memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (download)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info IsPE64 (no description) binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (90cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://94.142.138.131/api/firegate.php RU Ihor Hosting LLC 94.142.138.131 32650 mailcious
http://94.156.253.187/download/WWW14_n.exe BG Technofy Ltd. 94.156.253.187 clean
http://45.9.74.80/super.exe Unknown 45.9.74.80 36063 malware
http://45.15.156.229/api/tracemap.php RU CJSC Kolomna-Sviaz TV 45.15.156.229 33783 mailcious
http://94.142.138.131/api/firecom.php RU Ihor Hosting LLC 94.142.138.131 clean
http://45.9.74.80/ummaa.exe Unknown 45.9.74.80 malware
http://red.mk/netTime.exe Unknown 141.95.126.89 compromised
http://45.15.156.229/api/firegate.php RU CJSC Kolomna-Sviaz TV 45.15.156.229 36052 mailcious
http://apps.identrust.com/roots/dstrootcax3.p7c US Akamai International B.V. 23.67.53.17 clean
http://94.142.138.131/api/tracemap.php RU Ihor Hosting LLC 94.142.138.131 28311 mailcious
http://193.42.32.118/api/tracemap.php Unknown 193.42.32.118 clean
http://www.maxmind.com/geoip/v2.1/city/me US CLOUDFLARENET 104.18.145.235 clean
http://230809204625331.nes.dtf99.top/f/fikim0809331.exe BG Belcloud LTD 94.156.35.76 36062 malware
https://preconcert.pw/setup294.exe US CLOUDFLARENET 172.67.197.101 36162 malware
https://psv4.userapi.com/c235131/u44017378/docs/d5/eb6fe76df516/red.bmp?extra=ME0T5ttRod9kvT9aKKSwe-oAdBL69d6YUKjB4zWwRSSWsFL7VU3KidZTPIhbjE0zWgoso1_RHm-VuqcNV5k7SY-fZDpTkZFPHptlTeudtXPzawqATgpx9GnpEDrul3HPvZeDLFV3JEzI7tmA RU VKontakte Ltd 87.240.137.140 clean
https://vk.com/doc44017378_668913178?hash=82bcV2gCZ1FH8Z8HToaxuiwCiEN2mz2z1qfoXJTCPC0&dl=ErxeeY7X3LIyZIBiZ0QDMkzCLk2vvDO29uX36h22aek&api=1&no_preview=1#u9 RU VKontakte Ltd 93.186.225.194 clean
https://vk.com/doc44017378_668841700?hash=B7naXG9fPpueUKaZxzbzFzqgThiLopd9A232GVSoLbD&dl=VDCn0RuU4RRcIuzpA6hHZu4JCvVt7UCUAmWFRORbSKs&api=1&no_preview=1 RU VKontakte Ltd 93.186.225.194 mailcious
https://dzen.ru/?yredirect=true RU Invest Mobile LLC 62.217.160.2 clean
https://sun6-20.userapi.com/c909618/u44017378/docs/d36/c9a88b9c7135/PL_Client.bmp?extra=tJtT3z6UbzYseJPa76j1zRBj1wmyid3YaDvAzaMsz31tqOzwexxS6SL75PPvYs4H2kzJbhj1WI3RcZekL6A_lMuCQ7wlgzvR82UbZKpo_7rDNXDLKPfZIU6wTZ5q87vSoPPRjK5zIRkegmYD RU VKontakte Ltd 95.142.206.0 clean
https://vk.com/doc44017378_668897025?hash=9izn0TzhC6Gq52AYs6wKluNJs8IMGa5IygoIE2NWiZX&dl=RzpPQgkrU5Bo3xTNnupfnzibo1sU36B0QqzJYdEUq3c&api=1&no_preview=1#redcl RU VKontakte Ltd 93.186.225.194 clean
https://psv4.userapi.com/c909328/u44017378/docs/d20/80a165d7642a/3c8fttmg7n06dp.bmp?extra=nuZcn5b8fGh0uPRKfbUAXX0VAMxL-cYveJG88PCotdD--pDq-7gxijOyIWQPtaUUAWSIRH_w1wstuzNboJLwKcBxW1Y6MIjCb1xhxyymyAxolfvAbMP9rCDe9gfZUPLDuOK0pAEC8-MuwAkw RU VKontakte Ltd 87.240.137.140 clean
https://sun6-23.userapi.com/c909618/u44017378/docs/d58/502f8d1b7c6f/Synapse.bmp?extra=7ymvw_aFwN4_Uj7FsOWPKcOeA3Uvoj8EikYjHvdatt0X3JP-3DmTnc04rqW9o15Tpv6WRsx3NGvtPS7zQz6ZuNvop6Jj1TXski6zguIEMge-ITDtAes8MpdXIiCKNbvKN4nbBz6NMzSp29ZK RU VKontakte Ltd 95.142.206.3 clean
https://vk.com/doc44017378_668685574?hash=2Z9kWDMxHv9Bg52ieOFMjjyZlIe2LzZhpXJtbJfi2jD&dl=MckLSTrLnFqxzbDQcQsY8zw8KxvNLWnEyU8AMbhyK6s&api=1&no_preview=1#WW1 RU VKontakte Ltd 93.186.225.194 mailcious
https://vk.com/doc44017378_668850966?hash=seNAc9XpZGb24lXnAxVAwPiPVaSTe6IiTQaY7IFhggw&dl=A9mazd4TmUx700iSSJAZzZTPnbX30hG5PEtIhQs2FVw&api=1&no_preview=1#utube RU VKontakte Ltd 93.186.225.194 clean
https://api.db-ip.com/v2/p31e4d59ee6ad1a0b5cc80695a873e43a8fbca06/self US CLOUDFLARENET 104.26.5.15 clean
https://db-ip.com/ US CLOUDFLARENET 172.67.75.166 clean
https://vk.com/doc746114504_647280747?hash=cvDFKP5q0CQEjBCbeoeHvPNrWE0xbMxZEmrkIeNKcET&dl=G42DMMJRGQ2TANA:1661413520:uZNj68vRUvQaydRD8wpAK8zluN0I7otw5AHbA1ZlN9T&api=1&no_preview=1 RU VKontakte Ltd 87.240.129.133 mailcious
https://vk.com/doc44017378_668777192?hash=bErtt2Itw8CZPTouyuXblBKb3pLfVImQzvGWnZ4CyVs&dl=vm2AArvcYQaQAETnMlmPKTg0CoqMAAqRh2fogvAYbWP&api=1&no_preview=1#tmwvr RU VKontakte Ltd 87.240.129.133 clean
https://sso.passport.yandex.ru/push?uuid=bc95c885-a33d-4f0b-a172-5792d56f2b99&retpath=https%3A%2F%2Fdzen.ru%2F%3Fyredirect%3Dtrue RU YANDEX LLC 213.180.204.24 clean
https://sun6-21.userapi.com/c235131/u44017378/docs/d58/cc01f1bebaed/tmvwr.bmp?extra=q1LcznyK48tN8Wen35rZ4SsDNwN0UeWZ55tLITfBZg-6OTIEQfzGqel91B2rOXtWrIKTnt-LHmOoR4Rgiv5jb_s-93At_nSn5l0lxswHLYTdEqposLIc_-NG6GXefWaiEN4nocBNujY4KphO RU VKontakte Ltd 95.142.206.1 clean
https://sun6-21.userapi.com/c909628/u44017378/docs/d11/7f1a7c274f11/WWW1.bmp?extra=ibUwsIlBLQfXz5F54C2lVB4_UNTN1SYsuHJjPdJG1kmKXbQKYUdmzOpzkBzvq_CQ0kTWEzPmDitIXdL62nwV1Wz6vYHp9FTHjt_sDl-d0N1MlyijNg1uwrPaBxnTvlsmksXyhzo9dFkQw3Dx RU VKontakte Ltd 95.142.206.1 clean
https://sergejbukotko.com/7725eaa6592c80f8124e769b4e8a07f7.exe US CLOUDFLARENET 104.21.59.53 clean
https://vk.com/doc44017378_668679037?hash=6lxdrm9NUkSryZCfzYZn4zR2sOTXzaKgfQIcVCaPnvX&dl=FLqYTpktPSSWsXhtSyyzRawRyuZZexn7WIKXiXEZBv4&api=1&no_preview=1 RU VKontakte Ltd 93.186.225.194 mailcious
db-ip.com US CLOUDFLARENET 104.26.5.15 clean
ipinfo.io US GOOGLE 34.117.59.81 clean
sun6-23.userapi.com RU VKontakte Ltd 95.142.206.3 clean
dzen.ru RU Invest Mobile LLC 62.217.160.2 clean
preconcert.pw US CLOUDFLARENET 172.67.197.101 malware
psv4.userapi.com RU VKontakte Ltd 87.240.190.76 clean
twitter.com US TWITTER 104.244.42.129 clean
telegram.org GB Telegram Messenger Inc 149.154.167.99 clean
sun6-20.userapi.com RU VKontakte Ltd 95.142.206.0 mailcious
api.db-ip.com US CLOUDFLARENET 104.26.4.15 clean
red.mk Unknown 141.95.126.89 malware
ironhost.io US CLOUDFLARENET 104.21.57.237 clean
sso.passport.yandex.ru RU YANDEX LLC 213.180.204.24 clean
api.myip.com US CLOUDFLARENET 172.67.75.163 clean
230809204625331.nes.dtf99.top BG Belcloud LTD 94.156.35.76 malware
yandex.ru RU YANDEX LLC 77.88.55.60 clean
iplis.ru DE Hetzner Online GmbH 148.251.234.93 mailcious
sun6-21.userapi.com RU VKontakte Ltd 95.142.206.1 mailcious
www.maxmind.com US CLOUDFLARENET 104.18.146.235 clean
vk.com RU VKontakte Ltd 87.240.132.67 mailcious
sergejbukotko.com US CLOUDFLARENET 172.67.214.144 clean
148.251.234.93 DE Hetzner Online GmbH 148.251.234.93 mailcious
104.18.146.235 US CLOUDFLARENET 104.18.146.235 clean
104.18.145.235 US CLOUDFLARENET 104.18.145.235 clean
93.186.225.194 RU VKontakte Ltd 93.186.225.194 mailcious
172.67.197.101 US CLOUDFLARENET 172.67.197.101 clean
87.240.137.140 RU VKontakte Ltd 87.240.137.140 clean
87.240.129.133 RU VKontakte Ltd 87.240.129.133 mailcious
23.32.56.80 US AKAMAI-AS 23.32.56.80 clean
62.217.160.2 RU Invest Mobile LLC 62.217.160.2 clean
104.26.5.15 US CLOUDFLARENET 104.26.5.15 clean
179.43.158.2 CH Private Layer INC 179.43.158.2 clean
208.67.104.60 Unknown 208.67.104.60 mailcious
176.123.9.85 MD Alexhost Srl 176.123.9.85 mailcious
149.154.167.99 GB Telegram Messenger Inc 149.154.167.99 mailcious
193.42.32.118 Unknown 193.42.32.118 clean
172.67.75.166 US CLOUDFLARENET 172.67.75.166 clean
172.67.193.129 US CLOUDFLARENET 172.67.193.129 clean
172.67.75.163 US CLOUDFLARENET 172.67.75.163 clean
121.254.136.18 KR LG DACOM Corporation 121.254.136.18 clean
34.117.59.81 US GOOGLE 34.117.59.81 clean
94.156.253.187 BG Technofy Ltd. 94.156.253.187 malware
141.95.126.89 Unknown 141.95.126.89 malware
104.244.42.65 US TWITTER 104.244.42.65 suspicious
213.180.204.24 RU YANDEX LLC 213.180.204.24 clean
45.9.74.80 Unknown 45.9.74.80 malware
94.142.138.131 RU Ihor Hosting LLC 94.142.138.131 mailcious
185.225.73.32 DE Mayak Smart Services Ltd. 185.225.73.32 mailcious
104.21.59.53 US CLOUDFLARENET 104.21.59.53 clean
45.15.156.229 RU CJSC Kolomna-Sviaz TV 45.15.156.229 mailcious
104.26.9.59 US CLOUDFLARENET 104.26.9.59 clean
95.142.206.3 RU VKontakte Ltd 95.142.206.3 clean
95.142.206.1 RU VKontakte Ltd 95.142.206.1 mailcious
95.142.206.0 RU VKontakte Ltd 95.142.206.0 mailcious
85.208.136.10 DE CMCS 85.208.136.10 mailcious
185.225.74.51 DE Mayak Smart Services Ltd. 185.225.74.51 clean
77.88.55.60 RU YANDEX LLC 77.88.55.60 clean

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x7ce000 CreateProcessA
ADVAPI32.dll
 0x7ce008 CreateServiceA
SHELL32.dll
 0x7ce010 SHGetSpecialFolderPathA
SETUPAPI.dll
 0x7ce018 SetupDiGetClassDevsA
KERNEL32.dll
 0x7ce020 GetSystemTimeAsFileTime
USER32.dll
 0x7ce028 CharUpperBuffW
KERNEL32.dll
 0x7ce030 LocalAlloc
 0x7ce034 LocalFree
 0x7ce038 GetModuleFileNameW
 0x7ce03c ExitProcess
 0x7ce040 LoadLibraryA
 0x7ce044 GetModuleHandleA
 0x7ce048 GetProcAddress

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure