Report Overview

  1. Submitted URL

    3.239.68.78:443/malware2.exe

  2. IP

    3.239.68.78

    ASN

    #14618 AMAZON-AES

  3. Submitted

    2024-05-07 15:32:49

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    12

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
3.239.68.78:443unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium3.239.68.78:443/malware2.exeCobalt Strike's resources/reverse.bin signature for versions 2.5 to 4.x
medium3.239.68.78:443/malware2.exeDetects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal)
medium3.239.68.78:443/malware2.exemeth_peb_parsing
medium3.239.68.78:443/malware2.exeWindows.Trojan.Metasploit
medium3.239.68.78:443/malware2.exeCobalt Strike's resources/reverse.bin signature for versions 2.5 to 4.x

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium3.239.68.78Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    3.239.68.78:443/malware2.exe

  2. IP

    3.239.68.78

  3. ASN

    #14618 AMAZON-AES

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections

    Size

    74 kB (73802 bytes)

  2. Hash

    4baf4d004635d945df2dc694b1db809e

    e7acec4f5d5413a8306fe97e7970e054f9718546

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Cobalt Strike's resources/reverse.bin signature for versions 2.5 to 4.x
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal)
    YARAhub by abuse.chmalware
    meth_peb_parsing
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Metasploit
    Google GCTI YARA rulesmalware
    Cobalt Strike's resources/reverse.bin signature for versions 2.5 to 4.x

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
3.239.68.78:443/malware2.exe
3.239.68.78200 OK74 kB