Report Overview

  1. Submitted URL

    148.135.119.4:9999/artifact.exe

  2. IP

    148.135.119.4

    ASN

    #35916 MULTA-ASN1

  3. Submitted

    2024-05-07 11:58:37

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    11

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
148.135.119.4:9999unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium148.135.119.4:9999/artifact.exeCobalt Strike's resources/artifact64{.exe,.dll,svc.exe,svcbig.exe,big.exe,big.dll,.x64.dll,big.x64.dll} and resource/artifactuac(alt)64.exe signature for versions v3.14 through v4.x
medium148.135.119.4:9999/artifact.exeDetects different hacktools based on their imphash
medium148.135.119.4:9999/artifact.exeWindows.Trojan.CobaltStrike
medium148.135.119.4:9999/artifact.exeCobalt Strike's resources/artifact64{.exe,.dll,svc.exe,svcbig.exe,big.exe,big.dll,.x64.dll,big.x64.dll} and resource/artifactuac(alt)64.exe signature for versions v3.14 through v4.x

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium148.135.119.4Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    148.135.119.4:9999/artifact.exe

  2. IP

    148.135.119.4

  3. ASN

    #35916 MULTA-ASN1

  1. File type

    PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows, 9 sections

    Size

    18 kB (17920 bytes)

  2. Hash

    3a87727e80537e3d27798bc4af55a54b

    b0382a36de85f88a4adf23eaa7a0c779f9bf3e1f

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Cobalt Strike's resources/artifact64{.exe,.dll,svc.exe,svcbig.exe,big.exe,big.dll,.x64.dll,big.x64.dll} and resource/artifactuac(alt)64.exe signature for versions v3.14 through v4.x
    Public Nextron YARA rulesmalware
    Detects different hacktools based on their imphash
    Elastic Security YARA Rulesmalware
    Windows.Trojan.CobaltStrike
    Google GCTI YARA rulesmalware
    Cobalt Strike's resources/artifact64{.exe,.dll,svc.exe,svcbig.exe,big.exe,big.dll,.x64.dll,big.x64.dll} and resource/artifactuac(alt)64.exe signature for versions v3.14 through v4.x
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
148.135.119.4:9999/artifact.exe
148.135.119.4200 OK18 kB