MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8cea95f9ce9e5cf6dee53eee1b3dcf0a85a80a699575db64869a85636bf1017f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemoteManipulator


Vendor detections: 14


Intelligence 14 IOCs YARA 1 File information Comments

SHA256 hash: 8cea95f9ce9e5cf6dee53eee1b3dcf0a85a80a699575db64869a85636bf1017f
SHA3-384 hash: 462514f75246d347c09577aa7d6c240c5bedf29cc65d9fde29076f93f3ab0eb18142d87672974ed1fd9ccf71b780b827
SHA1 hash: d6a8d1fb41d56ddb871d979ab6ad1fafcc4a5f06
MD5 hash: 3e45070153f2ffd2c0aa313d2b593407
humanhash: virginia-arizona-bakerloo-california
File name:8CEA95F9CE9E5CF6DEE53EEE1B3DCF0A85A80A699575D.exe
Download: download sample
Signature RemoteManipulator
File size:11'604'136 bytes
First seen:2022-12-29 14:00:48 UTC
Last seen:2022-12-29 15:35:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 19b321cb7a9ce31c90397152f38b67ea (29 x RemoteManipulator)
ssdeep 196608:slMUmnmOZzGmn4xhCERU2jvomUTc5bw3khB74M90NKsfayjUQ8jF59D9Pr:s/WmozGmsCe3UMYm12NjayT+Frt
TLSH T111C63327EBD24821D4FA877A49BE5B200B3ABCD94A1797CD1358F0295C77341A8E47CB
TrID 63.4% (.EXE) UPX compressed Win32 Executable (27066/9/6)
10.5% (.EXE) Win32 Executable (generic) (4505/5/1)
7.0% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
4.8% (.EXE) Win16/32 Executable Delphi generic (2072/23)
4.7% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon c4dacabacac0c244 (47 x RemoteManipulator)
Reporter abuse_ch
Tags:exe RemoteManipulator signed

Code Signing Certificate

Organisation:Remote Utilities LLC
Issuer:Sectigo RSA Code Signing CA
Algorithm:sha256WithRSAEncryption
Valid from:2020-08-18T00:00:00Z
Valid to:2022-08-18T23:59:59Z
Serial number: aab0e5906afead7b956937974d8016ef
Intelligence: 13 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: cae7c89d5c445a4d774e14192fbcc6bb80658f183cec22da8146317446c33628
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform


Avatar
abuse_ch
RemoteManipulator C2:
106.250.166.45:5683

Intelligence


File Origin
# of uploads :
2
# of downloads :
209
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
8CEA95F9CE9E5CF6DEE53EEE1B3DCF0A85A80A699575D.exe
Verdict:
Malicious activity
Analysis date:
2022-12-29 14:02:03 UTC
Tags:
rat rurat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Sending a custom TCP request
Launching a service
DNS request
Creating a file in the Windows subdirectories
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
greyware overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Malware family:
Remote Utilities RAT
Verdict:
Malicious
Result
Threat name:
RMSRemoteAdmin
Detection:
malicious
Classification:
evad
Score:
76 / 100
Signature
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RemoteUtilities
Status:
Malicious
First seen:
2021-12-08 02:58:20 UTC
File Type:
PE (Exe)
Extracted files:
73
AV detection:
8 of 26 (30.77%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:rms rat trojan upx
Behaviour
Modifies data under HKEY_USERS
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in System32 directory
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
UPX packed file
RMS
Suspicious use of NtCreateUserProcessOtherParentProcess
Unpacked files
SH256 hash:
670d52ccb6dda543da9845d816b5d4a491f797f3a1fa866dfb455caa701e0efc
MD5 hash:
3053f75ebed709325b1899bea30b3513
SHA1 hash:
eb8767119bd58af2e5d2fd0f588335117114fb4e
SH256 hash:
d8fee90690c6912b760d82e1574bff3a098bea776503eff7b6717478cbdb9f29
MD5 hash:
715bdd8677fc7ad5ec0912edc733cc9f
SHA1 hash:
cc9ea296395adaac7b9b21cb34bd8661bf4aa122
SH256 hash:
9135046e43f96520f21594834ce5a73ac1dcb6bee857207981b16303817747af
MD5 hash:
c8d88ddfb12c58346c547749d3c84f70
SHA1 hash:
65e24331991dbf944d82e7836d6b189626cca062
SH256 hash:
bf2687f833ac763eb0497e43dcee9a1e34d268337d38b347de7cbeae02ce6c7d
MD5 hash:
305d37bb6e5c51191508761cee43f0e0
SHA1 hash:
e934c3f1819e12038cca4669517ea46801c29fe6
SH256 hash:
609d3d038a499bdd6c3ae0048eac116260956319dad43f6dd0aff9df2a39c5fe
MD5 hash:
038e766836299ae1d2daf54c6f63495c
SHA1 hash:
6cad74290db0a7299acc55cd184dec43d3e49ece
Detections:
win_rms_a0
SH256 hash:
8cea95f9ce9e5cf6dee53eee1b3dcf0a85a80a699575db64869a85636bf1017f
MD5 hash:
3e45070153f2ffd2c0aa313d2b593407
SHA1 hash:
d6a8d1fb41d56ddb871d979ab6ad1fafcc4a5f06
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sectigo_Code_Signed
Description:Detects code signed by the Sectigo RSA Code Signing CA
Reference:https://bazaar.abuse.ch/export/csv/cscb/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments