MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 01139818cc4f023f50dfa34b471e6440f097d05a767d72e7f5cf129cc1b7f3b1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AsyncRAT
Vendor detections: 21
| SHA256 hash: | 01139818cc4f023f50dfa34b471e6440f097d05a767d72e7f5cf129cc1b7f3b1 |
|---|---|
| SHA3-384 hash: | d7b73b1297e358265f3f30cdd2409d567d0f88cdbdc22d74dc1949e98d94edf0e65f9c789f87dc32e823722422283305 |
| SHA1 hash: | 70710b60a027f78f4f36bf6a839c71cef08c97a9 |
| MD5 hash: | f51d0f8922881aa603d5503ca8b56ebb |
| humanhash: | connecticut-bravo-kitten-magnesium |
| File name: | StratigonEndpointPrime.exe |
| Download: | download sample |
| Signature | AsyncRAT |
| File size: | 66'048 bytes |
| First seen: | 2026-01-06 09:25:09 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'747 x AgentTesla, 19'638 x Formbook, 12'244 x SnakeKeylogger) |
| ssdeep | 768:qVbyx3SWiPjRYin9JSP4Duw24DGXEOa8w1+jNSCv7mqb7napwH1oaclhPI85Kg80:qMSN9GxwEaDjGbbUwcXIYKtG9AhVclN |
| Threatray | 2'173 similar samples on MalwareBazaar |
| TLSH | T18D534A002798C965E1AE4AB4BCF3550106B1E9772102DB5E7CC415DBAB9FFC64A123FE |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10522/11/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| Reporter | |
| Tags: | AsyncRAT c2 Dotnet exe RAT schtasks |
ame221a
Confirmed malicious .NET executable identified as AsyncRAT (Remote Access Trojan).VT detection: 49/70 vendors.
Sandbox verdicts: CAPE – MALWARE, Zenbox – TROJAN EVADER RAT.
Observed behavior:
- Persistence via scheduled task creation using schtasks.exe (high privileges)
- Encrypted C2 communication over uncommon ports
- TLS JA3 fingerprint consistent with AsyncRAT
- Obfuscation and anti-analysis (debugger detection, long sleep)
Associated infrastructure:
Domains:
- automotive5sa.com
- nexusrules.officeapps.live.com
- riku.in.net
- www.dehessa.com
- www.sgna-sa.com
- www.win678ru.com
IPs (behind CDN, AS13335):
- 104.21.x.x
- 172.67.x.x
Sample is suitable for botnet deployment and long-term remote access.
Intelligence
File Origin
ESVendor Threat Intelligence
Details
Result
Behaviour
Malware Config
PORT: 80,443,4444,4782,5555,6060,6666,8080,8848
Result
Behaviour
Malware Config
dehesa.sa.com:443
dehesa.sa.com:80
dehesa.sa.com:8080
dehesa.sa.com:6060
dehesa.sa.com:4782
dehesa.sa.com:4444
dehesa.sa.com:6666
dehesa.sa.com:5555
www.dehesa.sa.com:8848
www.dehesa.sa.com:443
www.dehesa.sa.com:80
www.dehesa.sa.com:8080
www.dehesa.sa.com:6060
www.dehesa.sa.com:4782
www.dehesa.sa.com:4444
www.dehesa.sa.com:6666
www.dehesa.sa.com:5555
psyca.co.com:8848
psyca.co.com:443
psyca.co.com:80
psyca.co.com:8080
psyca.co.com:6060
psyca.co.com:4782
psyca.co.com:4444
psyca.co.com:6666
psyca.co.com:5555
www.psyca.co.com:8848
www.psyca.co.com:443
www.psyca.co.com:80
www.psyca.co.com:8080
www.psyca.co.com:6060
www.psyca.co.com:4782
www.psyca.co.com:4444
www.psyca.co.com:6666
www.psyca.co.com:5555
win678.ru.com:8848
win678.ru.com:443
win678.ru.com:80
win678.ru.com:8080
win678.ru.com:6060
win678.ru.com:4782
win678.ru.com:4444
win678.ru.com:6666
win678.ru.com:5555
www.win678.ru.com:8848
www.win678.ru.com:443
www.win678.ru.com:80
www.win678.ru.com:8080
www.win678.ru.com:6060
www.win678.ru.com:4782
www.win678.ru.com:4444
www.win678.ru.com:6666
www.win678.ru.com:5555
automotive6.sa.com:8848
automotive6.sa.com:443
automotive6.sa.com:80
automotive6.sa.com:8080
automotive6.sa.com:6060
automotive6.sa.com:4782
automotive6.sa.com:4444
automotive6.sa.com:6666
automotive6.sa.com:5555
www.automotive6.sa.com:8848
www.automotive6.sa.com:443
www.automotive6.sa.com:80
www.automotive6.sa.com:8080
www.automotive6.sa.com:6060
www.automotive6.sa.com:4782
www.automotive6.sa.com:4444
www.automotive6.sa.com:6666
www.automotive6.sa.com:5555
sgna.sa.com:8848
sgna.sa.com:443
sgna.sa.com:80
sgna.sa.com:8080
sgna.sa.com:6060
sgna.sa.com:4782
sgna.sa.com:4444
sgna.sa.com:6666
sgna.sa.com:5555
www.sgna.sa.com:8848
www.sgna.sa.com:443
www.sgna.sa.com:80
www.sgna.sa.com:8080
www.sgna.sa.com:6060
www.sgna.sa.com:4782
www.sgna.sa.com:4444
www.sgna.sa.com:6666
www.sgna.sa.com:5555
riku.in.net:8848
riku.in.net:443
riku.in.net:80
riku.in.net:8080
riku.in.net:6060
riku.in.net:4782
riku.in.net:4444
riku.in.net:6666
riku.in.net:5555
www.riku.in.net:8848
www.riku.in.net:443
www.riku.in.net:80
www.riku.in.net:8080
www.riku.in.net:6060
www.riku.in.net:4782
www.riku.in.net:4444
www.riku.in.net:6666
www.riku.in.net:5555
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AcRat |
|---|---|
| Author: | Nikos 'n0t' Totosis |
| Description: | AcRat Payload (based on AsyncRat) |
| Rule name: | dcrat |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | dcrat_kingrat |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | dcrat_rkp |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | Detects DCRat payloads |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_DcRatBy |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing the string DcRatBy |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables attemping to enumerate video devices using WMI |
| Rule name: | MAL_AsnycRAT |
|---|---|
| Author: | SECUINFRA Falcon Team |
| Description: | Detects AsnycRAT based on it's config decryption routine |
| Rule name: | MAL_AsyncRAT_Config_Decryption |
|---|---|
| Author: | SECUINFRA Falcon Team |
| Description: | Detects AsnycRAT based on it's config decryption routine |
| Rule name: | Mal_WIN_AsyncRat_RAT_PE |
|---|---|
| Author: | Phatcharadol Thangplub |
| Description: | Use to detect AsyncRAT implant. |
| Rule name: | Multifamily_RAT_Detection |
|---|---|
| Author: | Lucas Acha (http://www.lukeacha.com) |
| Description: | Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | Njrat |
|---|---|
| Author: | botherder https://github.com/botherder |
| Description: | Njrat |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | SUSP_DOTNET_PE_List_AV |
|---|---|
| Author: | SECUINFRA Falcon Team |
| Description: | Detecs .NET Binary that lists installed AVs |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | Windows_Generic_Threat_ce98c4bc |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_asyncrat_unobfuscated |
|---|---|
| Author: | Matthew @ Embee_Research |
| Description: | Detects strings present in unobfuscated AsyncRat Samples. Rule may also pick up on other Asyncrat-derived malware (Dcrat/venom etc) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.