MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9aa015a70c717742302931754b245df688db136eefcaf78999f3b451582b8f31. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemoteManipulator


Vendor detections: 15


Intelligence 15 IOCs YARA File information Comments

SHA256 hash: 9aa015a70c717742302931754b245df688db136eefcaf78999f3b451582b8f31
SHA3-384 hash: 8c8935d84110bd17ba67714033c51e4d1048e16cdab7051f58c19c659626648c99ab6996d2ebd9b9a4a0f503d341475a
SHA1 hash: c0c13f804008305a7ecc7de888fde3bf9eb4a869
MD5 hash: 9799f4daa5ed1cb9924ed01bcbcd9255
humanhash: saturn-network-lake-fanta
File name:9AA015A70C717742302931754B245DF688DB136EEFCAF.exe
Download: download sample
Signature RemoteManipulator
File size:11'638'568 bytes
First seen:2023-02-06 18:45:41 UTC
Last seen:2023-02-06 20:30:34 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 19b321cb7a9ce31c90397152f38b67ea (29 x RemoteManipulator)
ssdeep 196608:/lMg8cvS7Ei66HFDZIfF+JsWwgQGsZMAYM+1a2UpzwhmhuhOdeI9:/X8cSEi66DI6sWwfGQMAn+o2Upzw6eOP
Threatray 100 similar samples on MalwareBazaar
TLSH T181C63347F7E24828D8BB47BA0DBE5F040B3ABCDC2A16978D1359B02E9C7634158A57C7
TrID 63.4% (.EXE) UPX compressed Win32 Executable (27066/9/6)
10.5% (.EXE) Win32 Executable (generic) (4505/5/1)
7.0% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
4.8% (.EXE) Win16/32 Executable Delphi generic (2072/23)
4.7% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon c4dacabacac0c244 (47 x RemoteManipulator)
Reporter abuse_ch
Tags:exe RemoteManipulator signed

Code Signing Certificate

Organisation:Remote Utilities, LLC
Issuer:DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
Algorithm:sha256WithRSAEncryption
Valid from:2022-02-23T00:00:00Z
Valid to:2023-02-21T23:59:59Z
Serial number: 0846c280ebf8186918d2d682392e53a7
Intelligence: 5 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 7a7c9fdf332cd218ade9a2e69c6b165c975a13ecf468baa564c21c8089b71d57
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform


Avatar
abuse_ch
RemoteManipulator C2:
106.250.166.45:5700

Intelligence


File Origin
# of uploads :
2
# of downloads :
225
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
9AA015A70C717742302931754B245DF688DB136EEFCAF.exe
Verdict:
Malicious activity
Analysis date:
2023-02-06 18:47:58 UTC
Tags:
rat rurat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
RemoteUtilitiesRAT
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a service
DNS request
Sending a custom TCP request
Creating a file in the Windows subdirectories
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
greyware overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Malware family:
Remote Utilities RAT
Verdict:
Malicious
Result
Threat name:
RMSRemoteAdmin
Detection:
suspicious
Classification:
evad
Score:
38 / 100
Signature
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RemoteUtilities
Status:
Malicious
First seen:
2023-02-06 01:18:00 UTC
File Type:
PE (Exe)
Extracted files:
73
AV detection:
8 of 26 (30.77%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:rms rat trojan upx
Behaviour
Modifies data under HKEY_USERS
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in System32 directory
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
UPX packed file
RMS
Suspicious use of NtCreateUserProcessOtherParentProcess
Unpacked files
SH256 hash:
c63fcc1c0454e99c4d2f0dc0407a4153ea5d2f32e707f25b64f93ef6d64368fa
MD5 hash:
e7f6ad3a5f00eb928e5bd01f84d3cacc
SHA1 hash:
f31d091df9979f33f7e6720a8c4fc89a6fae11b7
SH256 hash:
d8fee90690c6912b760d82e1574bff3a098bea776503eff7b6717478cbdb9f29
MD5 hash:
715bdd8677fc7ad5ec0912edc733cc9f
SHA1 hash:
cc9ea296395adaac7b9b21cb34bd8661bf4aa122
SH256 hash:
9135046e43f96520f21594834ce5a73ac1dcb6bee857207981b16303817747af
MD5 hash:
c8d88ddfb12c58346c547749d3c84f70
SHA1 hash:
65e24331991dbf944d82e7836d6b189626cca062
SH256 hash:
f38266173aa0d33e5c3a943f424317e209089546dd08e3f824e7d02ba754e029
MD5 hash:
4e26096a34afffecb32b07601864b82e
SHA1 hash:
02714064cc9eb1eb1742aa593ae1b635301fa97c
SH256 hash:
476e6c2e7ebd34710ee19be6e23eef4cad7edd49a3b8eb251fd9e19863de64cc
MD5 hash:
6dcbccd3295f79673b98b5be52e9c0bc
SHA1 hash:
cbcf95f1beb5506c5c9879e85277f4fa967b601c
Detections:
win_rms_a0
SH256 hash:
9aa015a70c717742302931754b245df688db136eefcaf78999f3b451582b8f31
MD5 hash:
9799f4daa5ed1cb9924ed01bcbcd9255
SHA1 hash:
c0c13f804008305a7ecc7de888fde3bf9eb4a869
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments