MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ee0400adcec67d05e4b6825df53ff7e5fb5d86680a65264976940239c322d9fb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemoteManipulator
Vendor detections: 8
| SHA256 hash: | ee0400adcec67d05e4b6825df53ff7e5fb5d86680a65264976940239c322d9fb |
|---|---|
| SHA3-384 hash: | 869277bbb39fa4e0b5f52762fe18fcbde991c5ae90767e73b0495da6b48de41d153ab7eb2882c49b1dc2000644d21ad4 |
| SHA1 hash: | a0e0577c501355b80f7d1240cf9b850598bc0730 |
| MD5 hash: | 8817ae0956677b821ae053b7fff41968 |
| humanhash: | earth-golf-fix-bravo |
| File name: | ee0400adcec67d05e4b6825df53ff7e5fb5d86680a65264976940239c322d9fb |
| Download: | download sample |
| Signature | RemoteManipulator |
| File size: | 5'188'664 bytes |
| First seen: | 2020-11-01 10:29:44 UTC |
| Last seen: | 2020-11-01 13:09:11 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | eb5bc6ff6263b364dfbfb78bdb48ed59 (54 x Adware.Generic, 18 x RaccoonStealer, 8 x Adware.ExtenBro) |
| ssdeep | 98304:m1QTjE/4sUJc6B70Xhf8m1eo47Any7qDoI0cE2unt6Dgs9udeWA2FO:qPd2oVNUAnIqDAceBeWA2FO |
| Threatray | 3 similar samples on MalwareBazaar |
| TLSH | A7361227B294653EC4AE2B324573A45018FFB66DF8277E1677E4C48CCF661C01E3A626 |
| Reporter | |
| Tags: | THRANE AGENTUR ApS |
Code Signing Certificate
| Organisation: | THRANE AGENTUR ApS |
|---|---|
| Issuer: | Sectigo RSA Code Signing CA |
| Algorithm: | sha256WithRSAEncryption |
| Valid from: | Oct 22 00:00:00 2020 GMT |
| Valid to: | Oct 22 23:59:59 2021 GMT |
| Serial number: | ECE6CBF67DC41635A5E5D075F286AF23 |
| Intelligence: | 3 malware samples on MalwareBazaar are signed with this code signing certificate |
| MalwareBazaar Blocklist: | This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB) |
| Thumbprint Algorithm: | SHA256 |
| Thumbprint: | F1F83C96AB00DCB70C0231D946B6FBD6A01E2C94E8F9F30352BBE50E89A9A51C |
| Source: | This information was brought to you by ReversingLabs A1000 Malware Analysis Platform |
Intelligence
File Origin
# of uploads :
2
# of downloads :
160
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Sending a UDP request
Creating a process from a recently created file
Running batch commands
Creating a process with a hidden window
Launching a process
DNS request
Creating a file
Moving a recently created file
Creating a file in the %AppData% subdirectories
Using the Windows Management Instrumentation requests
Launching a service
Searching for the window
Sending a custom TCP request
Connecting to a non-recommended domain
Creating a file in the Windows subdirectories
Searching for many windows
Launching a tool to kill processes
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RMSRemoteAdmin xRAT
Detection:
malicious
Classification:
troj.evad
Score:
54 / 100
Signature
Detected xRAT
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Very long command line found
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2020-10-31 02:00:57 UTC
File Type:
PE (Exe)
Extracted files:
429
AV detection:
18 of 48 (37.50%)
Threat level:
5/5
Detection(s):
Malicious file
Result
Malware family:
n/a
Score:
10/10
Tags:
persistence
Behaviour
Kills process with taskkill
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies data under HKEY_USERS
Modifies system certificate store
Delays execution with timeout.exe
Drops file in System32 directory
Adds Run key to start application
JavaScript code in executable
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
Suspicious use of NtCreateUserProcessOtherParentProcess
Unpacked files
SH256 hash:
81768889d60e7e1c66e277ec8d4f11a7ae13ceb3dd099ac98ba48b700e60989a
MD5 hash:
fa85fcf78dd0c2a56ae14a268a89b406
SHA1 hash:
55d989e22ba058f7c1166652ba2ba8266c1d2132
Detections:
win_rms_a0
win_rms_auto
SH256 hash:
de00d45fd43b60a064fd61287ad0b9f6ea469ea8c6d916ea423c21b468cd0ff0
MD5 hash:
ea4b04fcaed2300577e17182f74445d9
SHA1 hash:
564e95009c1a927971559c9acd29bc95d5e5419d
SH256 hash:
6a422ef161cf9818fede1ec906f0928f098bbcd8c403cb6a964f76f66848f0ad
MD5 hash:
073bbea1529aa9a55cd3044edd793bb2
SHA1 hash:
f3ba067a6fbe39b34bcba0b0d7f92fb7f2be685d
SH256 hash:
647983ebde53e0501ff1af8ef6190dfeea5ccc64caf7dce808f1e3d98fb66a3c
MD5 hash:
84db4b4205f705da71471dc6ecc061f5
SHA1 hash:
b90bac8c13a1553d58feef95a2c41c64118b29cf
SH256 hash:
44b8e6a310564338968158a1ed88c8535dece20acb06c5e22d87953c261dfed0
MD5 hash:
9c8886759e736d3f27674e0fff63d40a
SHA1 hash:
ceff6a7b106c3262d9e8496d2ab319821b100541
SH256 hash:
ee0400adcec67d05e4b6825df53ff7e5fb5d86680a65264976940239c322d9fb
MD5 hash:
8817ae0956677b821ae053b7fff41968
SHA1 hash:
a0e0577c501355b80f7d1240cf9b850598bc0730
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Trojan
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.