Report Overview

  1. Submitted URL

    s3proesc.s3.amazonaws.com/anexos/1668093182.exe

  2. IP

    16.12.0.41

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-05-07 12:40:01

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    13

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
s3proesc.s3.amazonaws.comunknown2005-08-182022-02-062022-02-06

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediums3proesc.s3.amazonaws.com/anexos/1668093182.exeCobalt Strike's resources/reverse.bin signature for versions 2.5 to 4.x
mediums3proesc.s3.amazonaws.com/anexos/1668093182.exeDetects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal)
mediums3proesc.s3.amazonaws.com/anexos/1668093182.exemeth_peb_parsing
mediums3proesc.s3.amazonaws.com/anexos/1668093182.exeWindows.Trojan.Metasploit
mediums3proesc.s3.amazonaws.com/anexos/1668093182.exeCobalt Strike's resources/reverse.bin signature for versions 2.5 to 4.x

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
mediums3proesc.s3.amazonaws.comSinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    s3proesc.s3.amazonaws.com/anexos/1668093182.exe

  2. IP

    16.12.1.65

  3. ASN

    #16509 AMAZON-02

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections

    Size

    74 kB (73802 bytes)

  2. Hash

    9fbc495f7b8396fd10b994d966f88796

    bec733be9817a91cdd6292160e4d06d640fc0aa7

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Cobalt Strike's resources/reverse.bin signature for versions 2.5 to 4.x
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal)
    YARAhub by abuse.chmalware
    meth_peb_parsing
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Metasploit
    Google GCTI YARA rulesmalware
    Cobalt Strike's resources/reverse.bin signature for versions 2.5 to 4.x
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
s3proesc.s3.amazonaws.com/anexos/1668093182.exe
16.12.1.65200 OK74 kB