Report Overview

  1. Submitted URL

    filestreamhubs-50fa255e4fb2.herokuapp.com/44499/AsyncClient.exe?hash=AgADmw

  2. IP

    23.22.144.165

    ASN

    #14618 AMAZON-AES

  3. Submitted

    2024-04-18 18:42:19

    Access

    public

  4. Website Title

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    Malware - AsyncRat Payload

Detections

  1. urlquery

    2

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
filestreamhubs-50fa255e4fb2.herokuapp.comunknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumfilestreamhubs-50fa255e4fb2.herokuapp.com/44499/AsyncClient.exe?hash=AgADmwAsyncRat Payload
mediumfilestreamhubs-50fa255e4fb2.herokuapp.com/44499/AsyncClient.exe?hash=AgADmwWindows.Trojan.Asyncrat

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    filestreamhubs-50fa255e4fb2.herokuapp.com/44499/AsyncClient.exe?hash=AgADmw

  2. IP

    3.216.88.24

  3. ASN

    #14618 AMAZON-AES

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    46 kB (46080 bytes)

  2. Hash

    1b731a227b852c0648f1ffc0f7dbf608

    1833c5b1c482eb0b374343c1f48107d466c44e94

    Detections

    AnalyzerVerdictAlert
    CAPEv2 YARA detection rulesmalware
    AsyncRat Payload
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Asyncrat
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
filestreamhubs-50fa255e4fb2.herokuapp.com/44499/AsyncClient.exe?hash=AgADmw
3.216.88.24 46 kB