MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 22ecf75f81c4e67a889f0f89adee960deb071e289b84c4cb6002d744b08f2492. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemoteManipulator


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: 22ecf75f81c4e67a889f0f89adee960deb071e289b84c4cb6002d744b08f2492
SHA3-384 hash: 083d87f8b40c520c0ac9704403e51ebb8923c4d61d3a546de2b28d0ad7d39fca36322578ced7cb5534a252540e1d23e1
SHA1 hash: 4ce35b410b6a96f00ba57af75cc53a68f90dce3c
MD5 hash: 21234287827ffaf9893ee26bb5904a1c
humanhash: salami-floor-skylark-leopard
File name:SecuriteInfo.com.win_rms_auto.7065.30182
Download: download sample
Signature RemoteManipulator
File size:5'927'614 bytes
First seen:2021-10-12 14:57:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6e7f9a29f2c85394521a08b9f31f6275 (278 x GuLoader, 44 x RemcosRAT, 40 x VIPKeylogger)
ssdeep 98304:WfJoKl0OfMn3YpfkQ2MTRq0CXpBZWpnGm2m/O2cJNNaqfqUOclkN4HaXAVf:WfKKan4cQ2m40IpB4xGW2HNNaqiUBkaf
Threatray 29 similar samples on MalwareBazaar
TLSH T1A35633292A62563AFFAF54B41DC8B42562D04C0D476CE2113FF0372DBFD2A229D8B716
File icon (PE):PE icon
dhash icon 386679596ad88184 (2 x RemoteManipulator)
Reporter SecuriteInfoCom
Tags:exe RemoteManipulator

Intelligence


File Origin
# of uploads :
1
# of downloads :
206
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.win_rms_auto.7065.30182
Verdict:
Malicious activity
Analysis date:
2021-10-12 15:25:28 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
RemoteUtilitiesRAT
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a file
Searching for the window
Deleting a recently created file
Creating a process from a recently created file
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Firewall traversal
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RMSRemoteAdmin
Detection:
malicious
Classification:
spyw.evad
Score:
56 / 100
Signature
Query firmware table information (likely to detect VMs)
Sigma detected: Execution from Suspicious Folder
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file registry)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-10-12 14:03:44 UTC
AV detection:
7 of 28 (25.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:rms rat trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Enumerates physical storage devices
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
RMS
Unpacked files
SH256 hash:
c00b5f24f332e006c4670ffa5e2897d9b01e7125d422d0a57931d80fb6dfb2ee
MD5 hash:
c4473cc6f164e4b5a03c6b8ca0c2c379
SHA1 hash:
b1f1a4f0662aaa2479e849881cad8efe54693a72
Detections:
win_rms_a0 win_rms_auto
SH256 hash:
4f8ec9d516f9b5792026e3501352f9ced023a383c19032d077798c2af242b3cf
MD5 hash:
45ccb5be4a3da68d06316e9c3f168fd5
SHA1 hash:
6c95c6c7a6d849ef02703aac755a53befd93986c
SH256 hash:
9851fcbf1e83d430b8ae4d69a1f276eca8d2b1339aaf820873354fea47b54354
MD5 hash:
743bd3b35a90fec6c863949f46f99b89
SHA1 hash:
55ae3a6b8f921681f2a2e37627748f6e5cad62cc
SH256 hash:
51f66130c1bd9be14622c450506ef0ebbfab578c7a1c8be0ab372dbda632c010
MD5 hash:
d289d6a3f8169798eb5654bfb2f16166
SHA1 hash:
834d90d13ed77a095f371460939cd375874a166f
SH256 hash:
22ecf75f81c4e67a889f0f89adee960deb071e289b84c4cb6002d744b08f2492
MD5 hash:
21234287827ffaf9893ee26bb5904a1c
SHA1 hash:
4ce35b410b6a96f00ba57af75cc53a68f90dce3c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Adsterra_Adware_DOM
Author:IlluminatiFish
Description:Detects Adsterra adware script being loaded without the user's consent
Rule name:MALWARE_Win_RemoteUtilitiesRAT
Author:ditekSHen
Description:RemoteUtilitiesRAT RAT payload
Rule name:win_rms_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:with_urls
Author:Antonio Sanchez <asanchez@hispasec.com>
Description:Rule to detect the presence of an or several urls
Reference:http://laboratorio.blogs.hispasec.com/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemoteManipulator

Executable exe 22ecf75f81c4e67a889f0f89adee960deb071e289b84c4cb6002d744b08f2492

(this sample)

  
Delivery method
Distributed via web download

Comments