MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0bfc89dbd9ca0289ff721fb550c4959b40cede23cb11095c15e07c76a237d671. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RunningRAT


Vendor detections: 14


Intelligence 14 IOCs YARA 10 File information Comments

SHA256 hash: 0bfc89dbd9ca0289ff721fb550c4959b40cede23cb11095c15e07c76a237d671
SHA3-384 hash: d6e78b512a0d3ed3d4230dcf17106ccb226e5c218303adc1c5e989aae653344ee2364521dc9c57cc7b45cb396d72b602
SHA1 hash: 93bd92bf3a85f2d581dedbe2cc63249ad8c15422
MD5 hash: 59a58f456b42a6c63ff9548d6f5ecc8a
humanhash: eleven-rugby-yankee-sodium
File name:Server.exe
Download: download sample
Signature RunningRAT
File size:69'632 bytes
First seen:2022-03-02 00:42:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1b365823829e2ac9bfb0aa5d328240a4 (13 x RunningRAT)
ssdeep 768:BCB8S+OR7dOahyoHokBtqN74W7bZZmYb9PyzcjRlYlwa6NVdkPnJJMIZV:BHJaAoHoc2x7bZoYBAcQlwJdM9
TLSH T174635C027780D07BCA0123B22C61D36E596ABFA56BDC2987F7E9CB0F07359D17919923
Reporter r3dbU7z
Tags:exe RunningRAT Winnti

Intelligence


File Origin
# of uploads :
1
# of downloads :
256
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file in the %temp% directory
Searching for synchronization primitives
DNS request
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
golddragon huigezi rat rundll32.exe shell32.dll winnti zxshell
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Gh0stCringe RunningRAT
Detection:
malicious
Classification:
bank.troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Checks if browser processes are running
Contains functionality to detect sleep reduction / modifications
Found evasive API chain (may stop execution after checking mutex)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected Gh0stCringe
Yara detected RunningRAT
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.WinNti
Status:
Malicious
First seen:
2021-11-29 09:19:00 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
35 of 43 (81.40%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
runningrat
Score:
  10/10
Tags:
family:runningrat rat
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Loads dropped DLL
RunningRat
RunningRat Payload
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
0bfc89dbd9ca0289ff721fb550c4959b40cede23cb11095c15e07c76a237d671
MD5 hash:
59a58f456b42a6c63ff9548d6f5ecc8a
SHA1 hash:
93bd92bf3a85f2d581dedbe2cc63249ad8c15422
Detections:
win_runningrat_w0
Malware family:
Gold Dragon
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:GoldDragon_RunningRAT
Author:Florian Roth
Description:Detects Running RAT from Gold Dragon report
Reference:https://goo.gl/rW1yvZ
Rule name:GoldDragon_RunningRAT_RID2F19
Author:Florian Roth
Description:Detects Running RAT from Gold Dragon report
Reference:https://goo.gl/rW1yvZ
Rule name:INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse
Author:ditekSHen
Description:Detects file containing reversed ASEP Autorun registry keys
Rule name:MALWARE_Win_RunningRAT
Author:ditekSHen
Description:Detects RunningRAT
Rule name:Typical_Malware_String_Transforms
Author:Florian Roth
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research
Rule name:Typical_Malware_String_Transforms_RID3473
Author:Florian Roth
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research
Rule name:win_runningrat_w0
Author:Florian Roth
Rule name:win_younglotus_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.younglotus.
Rule name:ZxShell_Related_Malware_CN_Group_Jul17_1
Author:Florian Roth
Description:Detects a ZxShell related sample from a CN threat group
Reference:https://blogs.rsa.com/cat-phishing/
Rule name:ZxShell_Related_Malware_CN_Group_Jul17_1_RID3601
Author:Florian Roth
Description:Detects a ZxShell related sample from a CN threat group
Reference:https://blogs.rsa.com/cat-phishing/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RunningRAT

Executable exe 0bfc89dbd9ca0289ff721fb550c4959b40cede23cb11095c15e07c76a237d671

(this sample)

  
Delivery method
Distributed via web download

Comments