analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

winserv.exe

Full analysis: https://app.any.run/tasks/9d52cd24-a577-4ac2-93ab-b38831265109
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: October 09, 2019, 13:06:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
rms
Indicators:
MIME: application/x-dosexec
File info: MS-DOS executable, MZ for MS-DOS
MD5:

3F4F5A6CB95047FEA6102BD7D2226AA9

SHA1:

FC09DD898B6E7FF546E4A7517A715928FBAFC297

SHA256:

99FD9E75E6241EFF30E01C5B59DF9E901FB24D12BEE89C069CC6158F78B3CC98

SSDEEP:

196608:iz+UZcWP4jBrfWgEgIV8Rzy7Vj4FZvEo:i6UZcWWeVj4FZ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • RMS was detected

      • winserv.exe (PID: 3004)
  • SUSPICIOUS

    • Reads the machine GUID from the registry

      • winserv.exe (PID: 3004)
    • Reads Windows Product ID

      • winserv.exe (PID: 3004)
    • Reads Environment values

      • winserv.exe (PID: 3004)
    • Creates files in the user directory

      • winserv.exe (PID: 3004)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

PROGRAMID: PROGRAM
ProductVersion: 6.7.0.2
ProductName: System
LegalTrademarks: System
LegalCopyright: Copyright © 2017 tektonit. All rights reserved.
FileVersion: 6.7.0.2
FileDescription: System
CompanyName: tox
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 6.7.0.2
FileVersionNumber: 6.7.0.2
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x77b96c
UninitializedDataSize: -
InitializedDataSize: 118784
CodeSize: 10563584
LinkerVersion: 7
PEType: PE32
TimeStamp: 0000:00:00 00:00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Jan-1970 00:00:00
Detected languages:
  • English - United States
  • Russian - Russia
CompanyName: tox
FileDescription: System
FileVersion: 6.7.0.2
LegalCopyright: Copyright © 2017 tektonit. All rights reserved.
LegalTrademarks: System
ProductName: System
ProductVersion: 6.7.0.2
PROGRAMID: PROGRAM

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0046
Pages in file: 0x0049
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0x0000
Initial SS value: 0x0052
Initial SP value: 0x0045
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000040

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 01-Jan-1970 00:00:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.tls
0x00001000
0x00A13000
0x00A12400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.95935
.rsrc
0x00A14000
0x00017000
0x00016800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.83711
.idata
0x00A2B000
0x00006000
0x00005800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.31574

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.05139
797
Latin 1 / Western European
English - United States
RT_MANIFEST
2
2.80231
308
Latin 1 / Western European
English - United States
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
English - United States
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
English - United States
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
English - United States
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
English - United States
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
English - United States
RT_CURSOR
8
3.28237
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
9
3.88739
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
10
2.43665
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR

Imports

advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
kernel32.dll
msvcrt.dll
netapi32.dll
ole32.dll
oleaut32.dll
shell32.dll

Exports

Title
Ordinal
Address
dbkFCallWrapperAddr
1
0x0079F630
__dbk_fcall_wrapper
2
0x00011F78
madTraceProcess
3
0x000B13A0
TMethodImplementationIntercept
4
0x000DE950
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #RMS winserv.exe

Process information

PID
CMD
Path
Indicators
Parent process
3004"C:\winserv.exe" C:\winserv.exe
explorer.exe
User:
admin
Company:
tox
Integrity Level:
MEDIUM
Description:
System
Version:
6.7.0.2
Total events
317
Read events
308
Write events
9
Delete events
0

Modification events

(PID) Process:(3004) winserv.exeKey:HKEY_CURRENT_USER\Software\tektonit\Remote MANIPULATOR System\Host\Parameters
Operation:writeName:FUSClientPath
Value:
C:\rfusclient.exe
(PID) Process:(3004) winserv.exeKey:HKEY_CURRENT_USER\Software\tektonit\Remote MANIPULATOR System\Host\Parameters
Operation:writeName:Options
Value:
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
(PID) Process:(3004) winserv.exeKey:HKEY_CURRENT_USER\Software\tektonit\Remote MANIPULATOR System\Host\Parameters
Operation:writeName:InternetId
Value:
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
(PID) Process:(3004) winserv.exeKey:HKEY_CURRENT_USER\Software\tektonit\Remote MANIPULATOR System\Host\Parameters
Operation:writeName:CalendarRecordSettings
Value:
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
(PID) Process:(3004) winserv.exeKey:HKEY_CURRENT_USER\Software\tektonit\Remote MANIPULATOR System\Host\Parameters
Operation:writeName:InternetId
Value:
EFBBBF3C3F786D6C2076657273696F6E3D22312E302220656E636F64696E673D225554462D38223F3E0D0A3C726D735F696E7465726E65745F69645F73657474696E67732076657273696F6E3D223637303032223E3C696E7465726E65745F69643E3430302D3632322D3939322D3738393C2F696E7465726E65745F69643E3C7573655F696E65745F636F6E6E656374696F6E3E747275653C2F7573655F696E65745F636F6E6E656374696F6E3E3C696E65745F7365727665723E3C2F696E65745F7365727665723E3C7573655F637573746F6D5F696E65745F7365727665723E66616C73653C2F7573655F637573746F6D5F696E65745F7365727665723E3C696E65745F69645F706F72743E353635353C2F696E65745F69645F706F72743E3C7573655F696E65745F69645F697076363E66616C73653C2F7573655F696E65745F69645F697076363E3C2F726D735F696E7465726E65745F69645F73657474696E67733E0D0A
(PID) Process:(3004) winserv.exeKey:HKEY_CURRENT_USER\Software\tektonit\Remote MANIPULATOR System\Host\Parameters
Operation:writeName:PASSWORD
Value:
41003900430037003300320044003000320046003300320042004400420038003400300042004300440042003400460034004500450033003800380039004200320045003500450045003100450034003900450036003300310031004300430033003400390030003800350038003300340041003200300039003900340041004200300043004100450042003100440038004500330045004400450041003300420033003700410037004600420045003600450035003700300030004400360041003900310038003500390036004400460045003100360046003600310045003600350034003900340045004300370039003000370041003200420041003200
(PID) Process:(3004) winserv.exeKey:HKEY_CURRENT_USER\Software\tektonit\Remote MANIPULATOR System\Host\Parameters
Operation:writeName:Options
Value:
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
Executable files
0
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
3004winserv.exeC:\Users\admin\AppData\Roaming\RMS_settings\Logs\rms_log_2019-10.htmlhtml
MD5:7D977E4CBAAD87D879DD677F8C095702
SHA256:80FE463E8F0D42BF330A37BC16EBBEC5ADEBFA85ADF54C0ABCD6E6B0F0A12BFE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3004
winserv.exe
109.234.156.180:5655
rms-server.tektonit.ru
OOO Network of data-centers Selectel
RU
suspicious

DNS requests

Domain
IP
Reputation
rms-server.tektonit.ru
  • 109.234.156.180
suspicious

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
Process
Message
winserv.exe
Error WTSQueryUserToken #1314
winserv.exe
09-10-2019_14:07:28:120#T:Error #20 @2