Report Overview

  1. Submitted URL

    161.35.56.10/files/rem.exe

  2. IP

    161.35.56.10

    ASN

    #14061 DIGITALOCEAN-ASN

  3. Submitted

    2024-05-04 13:12:27

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    Malware - Remcos

Detections

  1. urlquery

    2

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    11

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
161.35.56.10unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium161.35.56.10/files/rem.exeyarahub_win_remcos_rat_unpacked_aug_2023
medium161.35.56.10/files/rem.exeRemcos Payload
medium161.35.56.10/files/rem.exeWindows.Trojan.Remcos
medium161.35.56.10/files/rem.exeDetects win.remcos.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium161.35.56.10Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    161.35.56.10/files/rem.exe

  2. IP

    161.35.56.10

  3. ASN

    #14061 DIGITALOCEAN-ASN

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 7 sections

    Size

    481 kB (480768 bytes)

  2. Hash

    99ae1c2f94e6a10656c5d544c7e650c1

    c7efbe7245106b883eac6fa18b3166efc99db2a6

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    yarahub_win_remcos_rat_unpacked_aug_2023
    CAPEv2 YARA detection rulesmalware
    Remcos Payload
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Remcos
    Malpedia's yara-signator rulesmalware
    Detects win.remcos.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
161.35.56.10/files/rem.exe
161.35.56.10 481 kB