Report Overview

  1. Submitted URL

    3.239.68.78:443/malware.zip

  2. IP

    3.239.68.78

    ASN

    #14618 AMAZON-AES

  3. Submitted

    2024-05-07 15:32:16

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    7

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
3.239.68.78:443unknownunknownNo dataNo data
aus5.mozilla.org25481998-01-242015-10-272024-05-06

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium3.239.68.78Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    3.239.68.78:443/malware.zip

  2. IP

    3.239.68.78

  3. ASN

    #14618 AMAZON-AES

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    44 kB (44220 bytes)

  2. Hash

    76bbc2b0f1a5b9065dabb4348e384478

    c927dd46ae2943b3ea5b2b720fa59faae001641c

  1. Archive (1)

  2. FilenameMd5File type
    malware2.exe
    4baf4d004635d945df2dc694b1db809e
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Cobalt Strike's resources/reverse.bin signature for versions 2.5 to 4.x
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal)
    YARAhub by abuse.chmalware
    meth_peb_parsing
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Metasploit
    Google GCTI YARA rulesmalware
    Cobalt Strike's resources/reverse.bin signature for versions 2.5 to 4.x

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
3.239.68.78:443/malware.zip
3.239.68.78200 OK44 kB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B