Report Overview

  1. Submitted URL

    marutistoragenew.blob.core.windows.net/complaint/testfile011956.exe

  2. IP

    20.150.86.68

    ASN

    #8075 MICROSOFT-CORP-MSN-AS-BLOCK

  3. Submitted

    2024-04-23 16:01:37

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    15

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
marutistoragenew.blob.core.windows.netunknown1995-08-102014-02-072024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediummarutistoragenew.blob.core.windows.net/complaint/testfile011956.exeCobalt Strike's resources/reverse64.bin signature for versions v2.5 to v4.x
mediummarutistoragenew.blob.core.windows.net/complaint/testfile011956.exeDetects malware by known bad imphash or rich_pe_header_hash
mediummarutistoragenew.blob.core.windows.net/complaint/testfile011956.exemeth_peb_parsing
mediummarutistoragenew.blob.core.windows.net/complaint/testfile011956.exeWindows.Trojan.Metasploit
mediummarutistoragenew.blob.core.windows.net/complaint/testfile011956.exeWindows.Trojan.Metasploit
mediummarutistoragenew.blob.core.windows.net/complaint/testfile011956.exeWindows.Trojan.Metasploit
mediummarutistoragenew.blob.core.windows.net/complaint/testfile011956.exeCobalt Strike's resources/reverse64.bin signature for versions v2.5 to v4.x

Files detected

  1. URL

    marutistoragenew.blob.core.windows.net/complaint/testfile011956.exe

  2. IP

    20.150.86.68

  3. ASN

    #8075 MICROSOFT-CORP-MSN-AS-BLOCK

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 3 sections

    Size

    7.2 kB (7168 bytes)

  2. Hash

    179e99a20e2997b07ca8f55c541720a5

    f2583a7b3741844d35d28c28fb66fb6bcaaa5586

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Cobalt Strike's resources/reverse64.bin signature for versions v2.5 to v4.x
    Public Nextron YARA rulesmalware
    Detects malware by known bad imphash or rich_pe_header_hash
    YARAhub by abuse.chmalware
    meth_peb_parsing
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Metasploit
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Metasploit
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Metasploit
    Google GCTI YARA rulesmalware
    Cobalt Strike's resources/reverse64.bin signature for versions v2.5 to v4.x
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
marutistoragenew.blob.core.windows.net/complaint/testfile011956.exe
20.150.86.68200 OK7.2 kB