Report Overview

  1. Submitted URL

    raw.githubusercontent.com/Babskai/vir-s/main/AsyncClient.exe

  2. IP

    185.199.108.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-05-10 15:20:46

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    Malware - AsyncRat Payload

Detections

  1. urlquery

    2

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/Babskai/vir-s/main/AsyncClient.exeAsyncRat Payload
mediumraw.githubusercontent.com/Babskai/vir-s/main/AsyncClient.exeWindows.Trojan.Asyncrat

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/Babskai/vir-s/main/AsyncClient.exe

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    46 kB (46080 bytes)

  2. Hash

    2b444e0ce937dc1c27c897ca76d67089

    d098d8f9c02012932758b9e533776794d5576313

    Detections

    AnalyzerVerdictAlert
    CAPEv2 YARA detection rulesmalware
    AsyncRat Payload
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Asyncrat
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/Babskai/vir-s/main/AsyncClient.exe
185.199.109.133200 OK46 kB