services.exe

  • File Path: C:\Windows\system32\services.exe
  • Description: Services and Controller app

Hashes

Type Hash
MD5 448CC197BC3B10D3E36A2CD30CF32DFE
SHA1 C64D109BF116EEB3705BAED974FD54AFDB87DC9A
SHA256 2E18DC3466566DF55792D6AFAD818D1E28FFA2C32017770A959419736DB577EE
SHA384 A6647E2008B28A4A4F6B17D55F4A94A22BD94B82687A9F315E4AF893EC6BAB9429F675054C4920C1CD1973CF276989F7
SHA512 814A4E794B8565FBB86241BE02AAEC7DFC8C57A158EB2F824CE96C505A6232884655333859D2C3A79039E785C12CD085090A9E683B9DBB49F836A8E94BEFE19F
SSDEEP 12288:+Ft8MDQW0yNuJTCqxoG7CNmWQzTDQaXcdBTDFXY2X/o0wjy4Y:+4yvUTvxt7CN50QGQNI2X/o0wuD
IMP 3E8F35E928E235EAB2F768AE3F697C62
PESHA1 621E1F4EBE288F44D569E09E1A83DA3173392700
PE256 50F23B15B9FB4ADDE1764E8D9AD76A4BCA0F65D46B6B8939150EB4034B0BE210

Signature

  • Status: Signature verified.
  • Serial: 3300000266BD1580EFA75CD6D3000000000266
  • Thumbprint: A4341B9FD50FB9964283220A36A1EF6F6FAA7840
  • Issuer: CN=Microsoft Windows Production PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
  • Subject: CN=Microsoft Windows, O=Microsoft Corporation, L=Redmond, S=Washington, C=US

File Metadata

  • Original Filename: services.exe.mui
  • Product Name: Microsoft Windows Operating System
  • Company Name: Microsoft Corporation
  • File Version: 10.0.19041.1 (WinBuild.160101.0800)
  • Product Version: 10.0.19041.1
  • Language: English (United States)
  • Legal Copyright: Microsoft Corporation. All rights reserved.
  • Machine Type: 64-bit

File Scan

  • VirusTotal Detections: 0/76
  • VirusTotal Link: https://www.virustotal.com/gui/file/2e18dc3466566df55792d6afad818d1e28ffa2c32017770a959419736db577ee/detection

Possible Misuse

The following table contains possible examples of services.exe being misused. While services.exe is not inherently malicious, its legitimate functionality can be abused for malicious purposes.

Source Source File Example License
sigma file_event_win_creation_system_file.yml - '\services.exe' DRL 1.0
sigma image_load_wsman_provider_image_load.yml - 'C:\Windows\System32\services.exe' DRL 1.0
sigma proc_access_win_svchost_cred_dump.yml - '*\services.exe' DRL 1.0
sigma proc_creation_win_abusing_debug_privilege.yml - '\services.exe' DRL 1.0
sigma proc_creation_win_always_install_elevated_windows_installer.yml ParentImage: 'C:\Windows\System32\services.exe' DRL 1.0
sigma proc_creation_win_apt_hafnium.yml - '\services.exe' DRL 1.0
sigma proc_creation_win_hack_wce.yml ParentImage\|endswith: '\services.exe' DRL 1.0
sigma proc_creation_win_impacket_lateralization.yml # parent is services.exe DRL 1.0
sigma proc_creation_win_impacket_lateralization.yml - '\services.exe' # smbexec DRL 1.0
sigma proc_creation_win_meterpreter_or_cobaltstrike_getsystem_service_start.yml ParentImage\|endswith: '\services.exe' DRL 1.0
sigma proc_creation_win_proc_wrong_parent.yml - '\services.exe' DRL 1.0
sigma proc_creation_win_susp_execution_path_webserver.yml - '\services.exe' DRL 1.0
sigma proc_creation_win_susp_powershell_parent_process.yml - '\services.exe' DRL 1.0
sigma proc_creation_win_susp_service_dir.yml - '\services.exe' DRL 1.0
sigma proc_creation_win_susp_svchost.yml - '\services.exe' DRL 1.0
sigma proc_creation_win_system_exe_anomaly.yml - '\services.exe' DRL 1.0
malware-ioc misp-badiis.json "description": "Adversaries may abuse the Windows service control manager to execute malicious commands or payloads. The Windows service control manager (<code>services.exe</code>) is an interface to manage and manipulate services.(Citation: Microsoft Service Control Manager) The service control manager is accessible to users via GUI components as well as system utilities such as <code>sc.exe</code> and [Net](https://attack.mitre.org/software/S0039).\n\n[PsExec](https://attack.mitre.org/software/S0029) can also be used to execute commands or payloads via a temporary Windows service created through the service control manager API.(Citation: Russinovich Sysinternals)\n\nAdversaries may leverage these mechanisms to execute malicious content. This can be done by either executing a new or modified service. This technique is the execution used in conjunction with [Windows Service](https://attack.mitre.org/techniques/T1543/003) during service persistence or privilege escalation.", © ESET 2014-2018
atomic-red-team T1569.002.md <blockquote>Adversaries may abuse the Windows service control manager to execute malicious commands or payloads. The Windows service control manager (services.exe) is an interface to manage and manipulate services.(Citation: Microsoft Service Control Manager) The service control manager is accessible to users via GUI components as well as system utilities such as sc.exe and Net. MIT License. © 2018 Red Canary
signature-base apt_bronze_butler.yar $s1 = “Services.exe” fullword ascii CC BY-NC 4.0
signature-base apt_win_plugx.yar $x1 = “%WINDIR%\SYSTEM32\SERVICES.EXE” fullword wide CC BY-NC 4.0
signature-base spy_equation_fiveeyes.yar $s0 = “SERVICES.EXE” fullword wide CC BY-NC 4.0

MIT License. Copyright (c) 2020-2021 Strontic.