Report Overview

  1. Submitted URL

    121.41.54.103/1388.exe

  2. IP

    121.41.54.103

    ASN

    #37963 Hangzhou Alibaba Advertising Co.,Ltd.

  3. Submitted

    2024-05-08 12:16:36

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    11

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
121.41.54.103unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium121.41.54.103/1388.exeCobalt Strike's resources/artifact64{.exe,.dll,svc.exe,svcbig.exe,big.exe,big.dll,.x64.dll,big.x64.dll} and resource/artifactuac(alt)64.exe signature for versions v3.14 through v4.x
medium121.41.54.103/1388.exeDetects different hacktools based on their imphash
medium121.41.54.103/1388.exeWindows.Trojan.CobaltStrike
medium121.41.54.103/1388.exeCobalt Strike's resources/artifact64{.exe,.dll,svc.exe,svcbig.exe,big.exe,big.dll,.x64.dll,big.x64.dll} and resource/artifactuac(alt)64.exe signature for versions v3.14 through v4.x

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium121.41.54.103Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    121.41.54.103/1388.exe

  2. IP

    121.41.54.103

  3. ASN

    #37963 Hangzhou Alibaba Advertising Co.,Ltd.

  1. File type

    PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows, 9 sections

    Size

    288 kB (288256 bytes)

  2. Hash

    7109c985bd8a553012ea843d05737794

    5f398df247463306c49816d39ddbb4f3af69e441

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Cobalt Strike's resources/artifact64{.exe,.dll,svc.exe,svcbig.exe,big.exe,big.dll,.x64.dll,big.x64.dll} and resource/artifactuac(alt)64.exe signature for versions v3.14 through v4.x
    Public Nextron YARA rulesmalware
    Detects different hacktools based on their imphash
    Elastic Security YARA Rulesmalware
    Windows.Trojan.CobaltStrike
    Google GCTI YARA rulesmalware
    Cobalt Strike's resources/artifact64{.exe,.dll,svc.exe,svcbig.exe,big.exe,big.dll,.x64.dll,big.x64.dll} and resource/artifactuac(alt)64.exe signature for versions v3.14 through v4.x
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
121.41.54.103/1388.exe
121.41.54.103200 OK288 kB