Report Overview

  1. Submitted URL

    34.143.198.6/reverse.exe

  2. IP

    34.143.198.6

    ASN

    #396982 GOOGLE-CLOUD-PLATFORM

  3. Submitted

    2024-05-07 06:16:49

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    15

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
34.143.198.6unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium34.143.198.6/reverse.exeCobalt Strike's resources/reverse64.bin signature for versions v2.5 to v4.x
medium34.143.198.6/reverse.exeDetects malware by known bad imphash or rich_pe_header_hash
medium34.143.198.6/reverse.exemeth_peb_parsing
medium34.143.198.6/reverse.exeWindows.Trojan.Metasploit
medium34.143.198.6/reverse.exeWindows.Trojan.Metasploit
medium34.143.198.6/reverse.exeCobalt Strike's resources/reverse64.bin signature for versions v2.5 to v4.x

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium34.143.198.6Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    34.143.198.6/reverse.exe

  2. IP

    34.143.198.6

  3. ASN

    #396982 GOOGLE-CLOUD-PLATFORM

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 3 sections

    Size

    7.2 kB (7168 bytes)

  2. Hash

    a82bf5b8bd59d570d8731e1a3d79051f

    267e5b61fb2212c00deb1ff60720a0b892323292

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Cobalt Strike's resources/reverse64.bin signature for versions v2.5 to v4.x
    Public Nextron YARA rulesmalware
    Detects malware by known bad imphash or rich_pe_header_hash
    YARAhub by abuse.chmalware
    meth_peb_parsing
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Metasploit
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Metasploit
    Google GCTI YARA rulesmalware
    Cobalt Strike's resources/reverse64.bin signature for versions v2.5 to v4.x
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
34.143.198.6/reverse.exe
34.143.198.6200 OK7.2 kB