MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9410861cbe8204310017cdec72056d49f8effbe26961cc6cb73fee37c731e0a0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRat


Vendor detections: 17


Intelligence 17 IOCs YARA 5 File information Comments

SHA256 hash: 9410861cbe8204310017cdec72056d49f8effbe26961cc6cb73fee37c731e0a0
SHA3-384 hash: 1bcf9ef171d4d7350ed22c769cc8ff5d2d53e634fbdc6b65f6d9e26144485a3887f7db6b191a8cd66fe5da48ea9bd7cb
SHA1 hash: 6d4f220bdfee34df0b3b9d8a829dd423fab5abdf
MD5 hash: 1e4352c43b8c5a6b5a10dd0ace9a57a4
humanhash: blossom-ink-oranges-uniform
File name:MartDrum.exe
Download: download sample
Signature AsyncRat
File size:926'605 bytes
First seen:2024-01-20 06:15:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a602c5f081ba454f5c1df2cfd85b0b3a (2 x RedLineStealer, 1 x Amadey, 1 x AsyncRat)
ssdeep 12288:Fy3S2m4omcLCRdCPiofcsdS3c2qRWi2kx6RAaiPjMoxIlDhI4HPlRoQ9RT9tQ6DP:FyhM1LAdCKo0s6xrkxJxjDIldBHdRvfb
Threatray 1'965 similar samples on MalwareBazaar
TLSH T18D151210BAD1C832F4B20A756AF86E7A4A3DFE111710E9DB57D40A2C0F616D26B38777
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon e1e1e1e1e4beb871 (1 x AsyncRat)
Reporter adm1n_usa32
Tags:AsyncRAT exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
286
Origin country :
RO RO
Vendor Threat Intelligence
Malware family:
kelihos
ID:
1
File name:
bomb.bin
Verdict:
Malicious activity
Analysis date:
2024-01-17 07:53:46 UTC
Tags:
opendir kelihos trojan payload loader purplefox backdoor phorpiex

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %temp% subdirectories
Сreating synchronization primitives
Launching cmd.exe command interpreter
Creating a process with a hidden window
Launching a process
Using the Windows Management Instrumentation requests
Searching for synchronization primitives
Running batch commands
Creating a process from a recently created file
Creating a file
DNS request
Possible injection to a system process
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fingerprint hook installer keylogger lolbin overlay packed powershell quasarrat shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes (.Net Source)
Contains functionality to register a low level keyboard hook
Drops PE files with a suspicious file extension
Found API chain indicative of debugger detection
Found API chain indicative of sandbox detection
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected AsyncRAT
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1377906 Sample: MartDrum.exe Startdate: 20/01/2024 Architecture: WINDOWS Score: 100 64 leetman.dynuddns.com 2->64 66 ILEBAjQfqsOIasLkjMdYuEw.ILEBAjQfqsOIasLkjMdYuEw 2->66 88 Snort IDS alert for network traffic 2->88 90 Multi AV Scanner detection for domain / URL 2->90 92 Found malware configuration 2->92 94 11 other signatures 2->94 11 MartDrum.exe 12 2->11         started        15 wscript.exe 1 1 2->15         started        signatures3 process4 file5 60 C:\Users\user\AppData\Local\Temp\...\Cock, PE32 11->60 dropped 98 Contains functionality to register a low level keyboard hook 11->98 17 cmd.exe 1 11->17         started        20 conhost.exe 11->20         started        100 Windows Scripting host queries suspicious COM object (likely to drop second stage) 15->100 22 PoseidonSense.pif 1 15->22         started        signatures6 process7 file8 70 Uses ping.exe to sleep 17->70 72 Drops PE files with a suspicious file extension 17->72 74 Uses ping.exe to check the status of other devices and networks 17->74 25 cmd.exe 1 17->25         started        28 conhost.exe 17->28         started        58 C:\Users\user\AppData\Local\...\jsc.exe, PE32 22->58 dropped 76 Writes to foreign memory regions 22->76 78 Injects a PE file into a foreign processes 22->78 30 jsc.exe 22->30         started        signatures9 process10 signatures11 96 Uses ping.exe to sleep 25->96 32 Fighting.pif 5 25->32         started        36 cmd.exe 2 25->36         started        38 cmd.exe 2 25->38         started        40 6 other processes 25->40 process12 file13 52 C:\Users\user\AppData\...\PoseidonSense.pif, PE32 32->52 dropped 54 C:\Users\user\AppData\Local\Temp\...\jsc.exe, PE32 32->54 dropped 80 Found API chain indicative of debugger detection 32->80 82 Found API chain indicative of sandbox detection 32->82 84 Drops PE files with a suspicious file extension 32->84 86 3 other signatures 32->86 42 jsc.exe 2 32->42         started        45 cmd.exe 2 32->45         started        48 jsc.exe 32->48         started        56 C:\Users\user\AppData\Local\...\Fighting.pif, PE32 36->56 dropped signatures14 process15 dnsIp16 68 leetman.dynuddns.com 94.156.64.207, 1337, 49739 TERASYST-ASBG Bulgaria 42->68 62 C:\Users\user\AppData\...\PoseidonSense.url, MS 45->62 dropped 50 conhost.exe 45->50         started        file17 process18
Threat name:
Win32.Backdoor.QuasarRAT
Status:
Malicious
First seen:
2024-01-15 22:13:15 UTC
File Type:
PE (Exe)
Extracted files:
15
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:load_man rat spyware stealer
Behaviour
Enumerates processes with tasklist
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Drops startup file
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Async RAT payload
AsyncRat
Suspicious use of NtCreateUserProcessOtherParentProcess
Malware Config
C2 Extraction:
leetman.dynuddns.com:1337
Unpacked files
SH256 hash:
9410861cbe8204310017cdec72056d49f8effbe26961cc6cb73fee37c731e0a0
MD5 hash:
1e4352c43b8c5a6b5a10dd0ace9a57a4
SHA1 hash:
6d4f220bdfee34df0b3b9d8a829dd423fab5abdf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRat

Executable exe 9410861cbe8204310017cdec72056d49f8effbe26961cc6cb73fee37c731e0a0

(this sample)

  
Delivery method
Distributed via web download

Comments