Report Overview

  1. Submitted URL

    146.70.79.36:8888/artifact.exe

  2. IP

    146.70.79.36

    ASN

    #9009 M247 Europe SRL

  3. Submitted

    2024-04-23 15:16:37

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    8

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
146.70.79.36:8888unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium146.70.79.36:8888/artifact.exeCobalt Strike's resources/artifact64{.exe,.dll,svc.exe,svcbig.exe,big.exe,big.dll,.x64.dll,big.x64.dll} and resource/artifactuac(alt)64.exe signature for versions v3.14 through v4.x
medium146.70.79.36:8888/artifact.exeDetects different hacktools based on their imphash
medium146.70.79.36:8888/artifact.exeWindows.Trojan.CobaltStrike
medium146.70.79.36:8888/artifact.exeCobalt Strike's resources/artifact64{.exe,.dll,svc.exe,svcbig.exe,big.exe,big.dll,.x64.dll,big.x64.dll} and resource/artifactuac(alt)64.exe signature for versions v3.14 through v4.x

Files detected

  1. URL

    146.70.79.36:8888/artifact.exe

  2. IP

    146.70.79.36

  3. ASN

    #9009 M247 Europe SRL

  1. File type

    PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows, 9 sections

    Size

    18 kB (17920 bytes)

  2. Hash

    215c182097f03fd743386a0707f3fc4a

    0fe3d5308a40eeaf577b262c5d49a46ec2f97bc5

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Cobalt Strike's resources/artifact64{.exe,.dll,svc.exe,svcbig.exe,big.exe,big.dll,.x64.dll,big.x64.dll} and resource/artifactuac(alt)64.exe signature for versions v3.14 through v4.x
    Public Nextron YARA rulesmalware
    Detects different hacktools based on their imphash
    Elastic Security YARA Rulesmalware
    Windows.Trojan.CobaltStrike
    Google GCTI YARA rulesmalware
    Cobalt Strike's resources/artifact64{.exe,.dll,svc.exe,svcbig.exe,big.exe,big.dll,.x64.dll,big.x64.dll} and resource/artifactuac(alt)64.exe signature for versions v3.14 through v4.x

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
146.70.79.36:8888/artifact.exe
146.70.79.36200 OK18 kB