Report Overview

  1. Submitted URL

    121.196.200.127:7890/QQ.exe

  2. IP

    121.196.200.127

    ASN

    #37963 Hangzhou Alibaba Advertising Co.,Ltd.

  3. Submitted

    2024-04-27 02:53:17

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    13

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
121.196.200.127:7890unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium121.196.200.127:7890/QQ.exeCobalt Strike's resources/artifact32{.dll,.exe,big.exe,big.dll,bigsvc.exe} signature for versions 3.14 to 4.x and resources/artifact32svc.exe for 3.14 to 4.x and resources/artifact32uac.dll for v3.14 and v4.0
medium121.196.200.127:7890/QQ.exeDetects different hacktools based on their imphash
medium121.196.200.127:7890/QQ.exeWindows.Trojan.CobaltStrike
medium121.196.200.127:7890/QQ.exeWindows.Trojan.CobaltStrike
medium121.196.200.127:7890/QQ.exeCobalt Strike's resources/artifact32{.dll,.exe,big.exe,big.dll,bigsvc.exe} signature for versions 3.14 to 4.x and resources/artifact32svc.exe for 3.14 to 4.x and resources/artifact32uac.dll for v3.14 and v4.0

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium121.196.200.127Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    121.196.200.127:7890/QQ.exe

  2. IP

    121.196.200.127

  3. ASN

    #37963 Hangzhou Alibaba Advertising Co.,Ltd.

  1. File type

    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 7 sections

    Size

    14 kB (14336 bytes)

  2. Hash

    0fcb865b692c0a5339bdf8e937a25dcf

    603bdc041ecb5935d9e9995cd2180c892700a5af

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Cobalt Strike's resources/artifact32{.dll,.exe,big.exe,big.dll,bigsvc.exe} signature for versions 3.14 to 4.x and resources/artifact32svc.exe for 3.14 to 4.x and resources/artifact32uac.dll for v3.14 and v4.0
    Public Nextron YARA rulesmalware
    Detects different hacktools based on their imphash
    Elastic Security YARA Rulesmalware
    Windows.Trojan.CobaltStrike
    Elastic Security YARA Rulesmalware
    Windows.Trojan.CobaltStrike
    Google GCTI YARA rulesmalware
    Cobalt Strike's resources/artifact32{.dll,.exe,big.exe,big.dll,bigsvc.exe} signature for versions 3.14 to 4.x and resources/artifact32svc.exe for 3.14 to 4.x and resources/artifact32uac.dll for v3.14 and v4.0
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
121.196.200.127:7890/QQ.exe
121.196.200.127200 OK14 kB