MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 49fbf9884299fbc6b09e640449fdc834f82a752908d381a68e2057a9861e3618. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemoteManipulator


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 49fbf9884299fbc6b09e640449fdc834f82a752908d381a68e2057a9861e3618
SHA3-384 hash: 67c5acac5f0c26f798a3cfafe7484904392d51a5c6ffc0d01b8bf12cb0b6913e2553df65b00e9116eef4ee54497b35f2
SHA1 hash: 588edb3b76ae941403b0e81774713693c54a8fb4
MD5 hash: 7bfc811817cf16b079035897482a63a2
humanhash: charlie-apart-king-undress
File name:49fbf9884299fbc6b09e640449fdc834f82a752908d381a68e2057a9861e3618.bin
Download: download sample
Signature RemoteManipulator
File size:18'245'632 bytes
First seen:2021-09-19 10:50:00 UTC
Last seen:2021-09-19 12:10:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 19b321cb7a9ce31c90397152f38b67ea (29 x RemoteManipulator)
ssdeep 393216:VwuopWl0rL60i1KALzLGscMsgxJHCCExd5Q:VwuGWlY6f1KePAMsiiC
Threatray 33 similar samples on MalwareBazaar
TLSH T13F0733C3E7F04819F8FF427289F64F0C5B3AECA95B65170D1AD4F225A4A38970866397
File icon (PE):PE icon
dhash icon c0dacabacac0c244 (20 x RemoteManipulator)
Reporter Arkbird_SOLG
Tags:DarkOxide exe RemoteManipulator

Intelligence


File Origin
# of uploads :
2
# of downloads :
176
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% subdirectories
Creating a file
Launching a process
Creating a file in the Program Files subdirectories
Creating a file in the Windows subdirectories
Creating a process from a recently created file
Creating a service
Deleting a recently created file
Launching a service
Connection attempt
Enabling autorun for a service
Firewall traversal
Result
Threat name:
RMSRemoteAdmin Remote Utilities
Detection:
malicious
Classification:
troj.evad
Score:
64 / 100
Signature
Changes security center settings (notifications, updates, antivirus, firewall)
Detected Remote Utilities RAT
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 485903 Sample: izKB99T5cq.bin Startdate: 19/09/2021 Architecture: WINDOWS Score: 64 39 Multi AV Scanner detection for submitted file 2->39 41 Detected Remote Utilities RAT 2->41 43 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 2->43 7 rutserv.exe 7 4 2->7         started        11 svchost.exe 2->11         started        13 izKB99T5cq.exe 5 2->13         started        16 16 other processes 2->16 process3 dnsIp4 33 60.254.95.183, 49841, 49842, 49844 HATHWAY-NET-APHathwayIPOverCableInternetIN India 7->33 47 Detected Remote Utilities RAT 7->47 18 rfusclient.exe 7->18         started        21 rfusclient.exe 7->21         started        49 Changes security center settings (notifications, updates, antivirus, firewall) 11->49 23 MpCmdRun.exe 11->23         started        31 C:\Users\user\...\host6.12.b1_unsigned.msi, Composite 13->31 dropped 25 msiexec.exe 13->25         started        35 127.0.0.1 unknown unknown 16->35 37 192.168.2.1 unknown unknown 16->37 file5 signatures6 process7 signatures8 45 Detected Remote Utilities RAT 18->45 27 rfusclient.exe 18->27         started        29 conhost.exe 23->29         started        process9
Threat name:
Win32.Backdoor.RaBased
Status:
Malicious
First seen:
2021-01-02 17:20:28 UTC
AV detection:
15 of 45 (33.33%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:rurat backdoor discovery trojan upx
Behaviour
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: SetClipboardViewer
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Checks installed software on the system
Enumerates connected drives
Checks computer location settings
Loads dropped DLL
Blocklisted process makes network request
Executes dropped EXE
RuRAT
Unpacked files
SH256 hash:
0f91bf36a54f2525b96eebf25f3ea2316dcfd6ab48c71af745944d0fdd185fd5
MD5 hash:
84aed8b2beecc40d78fd620e5fa38814
SHA1 hash:
954868ad657730aced46426ac811987d58c44b7f
SH256 hash:
49fbf9884299fbc6b09e640449fdc834f82a752908d381a68e2057a9861e3618
MD5 hash:
7bfc811817cf16b079035897482a63a2
SHA1 hash:
588edb3b76ae941403b0e81774713693c54a8fb4
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments