MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1dd15c830c0a159b53ed21b8c2ce1b7e8093256368d7b96c1347c6851ee6c4f6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemoteManipulator


Vendor detections: 10


Intelligence 10 IOCs 1 YARA File information Comments

SHA256 hash: 1dd15c830c0a159b53ed21b8c2ce1b7e8093256368d7b96c1347c6851ee6c4f6
SHA3-384 hash: 53d91672d2f19564e2bfd2a878fe35c16f7c003790bd7eb15c29d4a8ada60e4b02b1a311fdecdfbf7aad19539565e59d
SHA1 hash: 0988b8b86f902650fc04d617237b0c7a37cdd64b
MD5 hash: 2281cfa06555c834f41ae29b60482760
humanhash: nine-foxtrot-enemy-texas
File name:1DD15C830C0A159B53ED21B8C2CE1B7E8093256368D7B.exe
Download: download sample
Signature RemoteManipulator
File size:11'825'136 bytes
First seen:2021-08-26 17:53:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 19b321cb7a9ce31c90397152f38b67ea (29 x RemoteManipulator)
ssdeep 196608:3lM3veyksnD71qRmWBBtH6jh7AmmQhXzzvbFrYQWEXxIYJaw+PGfK07wFGZHEqo8:3GNksD9oXH6jh0mmQhjrb9YOxZJ2GfKW
Threatray 40 similar samples on MalwareBazaar
TLSH T128C62352FBE14814D4BB4BBA48BE5B200B77BCE91A1297CC1369F1295C7734268B53CB
dhash icon c4dacabacac0c244 (47 x RemoteManipulator)
Reporter abuse_ch
Tags:exe RemoteManipulator


Avatar
abuse_ch
RemoteManipulator C2:
66.208.244.253:5655

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
66.208.244.253:5655 https://threatfox.abuse.ch/ioc/200214/

Intelligence


File Origin
# of uploads :
1
# of downloads :
225
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1DD15C830C0A159B53ED21B8C2CE1B7E8093256368D7B.exe
Verdict:
Malicious activity
Analysis date:
2021-08-26 17:54:20 UTC
Tags:
rat rurat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a service
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the Windows subdirectories
Sending a UDP request
Result
Threat name:
RMSRemoteAdmin
Detection:
suspicious
Classification:
evad
Score:
26 / 100
Signature
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RemoteUtilities
Status:
Malicious
First seen:
2021-03-29 14:51:51 UTC
AV detection:
13 of 27 (48.15%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:rms rat trojan upx
Behaviour
Modifies data under HKEY_USERS
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in System32 directory
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
RMS
Suspicious use of NtCreateUserProcessOtherParentProcess
Unpacked files
SH256 hash:
c63fcc1c0454e99c4d2f0dc0407a4153ea5d2f32e707f25b64f93ef6d64368fa
MD5 hash:
e7f6ad3a5f00eb928e5bd01f84d3cacc
SHA1 hash:
f31d091df9979f33f7e6720a8c4fc89a6fae11b7
SH256 hash:
d8fee90690c6912b760d82e1574bff3a098bea776503eff7b6717478cbdb9f29
MD5 hash:
715bdd8677fc7ad5ec0912edc733cc9f
SHA1 hash:
cc9ea296395adaac7b9b21cb34bd8661bf4aa122
SH256 hash:
9135046e43f96520f21594834ce5a73ac1dcb6bee857207981b16303817747af
MD5 hash:
c8d88ddfb12c58346c547749d3c84f70
SHA1 hash:
65e24331991dbf944d82e7836d6b189626cca062
SH256 hash:
bb14966525eccfa7abe6efdf09bfdc307a2ffcf0e3022bf956fd7743cd0971c1
MD5 hash:
d6b4cfbfd3d991f11e43766b540dff6d
SHA1 hash:
623dc813732aadea3b536d15260a797912e5dab3
SH256 hash:
89313555dd4d1cc875eca8999702baacaac973a5dd1f48e7e357a8d0c8c010da
MD5 hash:
56b5450a06b0a2059c90d372b7223f52
SHA1 hash:
8f5f3831aca6653727f39ae692a401ecaa61645b
Detections:
win_rms_a0
SH256 hash:
1dd15c830c0a159b53ed21b8c2ce1b7e8093256368d7b96c1347c6851ee6c4f6
MD5 hash:
2281cfa06555c834f41ae29b60482760
SHA1 hash:
0988b8b86f902650fc04d617237b0c7a37cdd64b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments