Report Overview
- Visited public2024-02-27 09:50:00Tags
- URL
brusselssprout.blob.core.windows.net/cobalt/HTTPS_x64_normal_profile_ps1.zip
- Finishing URL
about:privatebrowsing
- IP / ASN
52.239.143.164
#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Titleabout:privatebrowsing
Domain Summary
Domain / FQDN | Rank | Registered | First Seen | Last Seen | Sent | Received | IP |
---|---|---|---|---|---|---|---|
brusselssprout.blob.core.windows.net | unknown | 1995-08-10 | 2024-02-08 12:49:57 | 2024-02-27 09:32:41 | 530 B | 226 kB | ![]() |
Related reports
Network Intrusion Detection Systems
Suricata /w Emerging Threats Pro
Threat Detection Systems
Public InfoSec YARA rules
No alerts detected
OpenPhish
No alerts detected
PhishTank
No alerts detected
mnemonic secure dns
No alerts detected
Quad9 DNS
Scan Date | Severity | Indicator | Alert |
---|---|---|---|
2024-02-27 | medium | brusselssprout.blob.core.windows.net | Sinkholed |
ThreatFox
No alerts detected
Files detected
URL
brusselssprout.blob.core.windows.net/cobalt/HTTPS_x64_normal_profile_ps1.zip
IP
52.239.143.164
ASN
#8075 MICROSOFT-CORP-MSN-AS-BLOCK
File type
Zip archive data, at least v2.0 to extract, compression method=deflate
Size
226 kB (226025 bytes)
Hash
c67dbbaece72f10a6ff806b8921afddd
4f40545687f84c16e875a7f3025d3047a4483605
Archive (1)
Filename | Md5 | File type | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
HTTPS_x64_normal_profile.ps1 | e32d91d6875fdd0763ee0e0147e5ff38
| ASCII text, with very long lines (63893) |
Detections
Analyzer | Verdict | Alert |
---|---|---|
Public Nextron YARA rules | malware | Cobalt Strike's resources/template.x64.ps1, resources/template.hint.x64.ps1 and resources/template.hint.x32.ps1 from v3.0 to v4.x except 3.12 and 3.13 |
Public Nextron YARA rules | malware | Metasploit Payloads - file msf-ref.ps1 |
Google GCTI YARA rules | malware | Cobalt Strike's resources/template.x64.ps1, resources/template.hint.x64.ps1 and resources/template.hint.x32.ps1 from v3.0 to v4.x except 3.12 and 3.13 |
VirusTotal | malicious |
JavaScript (0)
HTTP Transactions (1)
URL | IP | Response | Size | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
brusselssprout.blob.core.windows.net/cobalt/HTTPS_x64_normal_profile_ps1.zip | ![]() | 200 OK | 226 kB | ||||||||||
Detections
HTTP Headers
| |||||||||||||