Report Overview

  1. Visited public
    2024-12-11 20:59:44
    Tags
  2. URL

    172.105.66.118/payloads/dmshell.exe

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    172.105.66.118

    #63949 Akamai Connected Cloud

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
3
Threat Detection Systems
18

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
172.105.66.118unknownunknown2020-05-242023-08-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
mediumClient IP 172.105.66.118
high 172.105.66.118Client IP
medium 172.105.66.118Client IP

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium172.105.66.118/payloads/dmshell.exeCobalt Strike's resources/reverse64.bin signature for versions v2.5 to v4.x
medium172.105.66.118/payloads/dmshell.exeDetects malware by known bad imphash or rich_pe_header_hash
medium172.105.66.118/payloads/dmshell.exemeth_peb_parsing
medium172.105.66.118/payloads/dmshell.exeWindows.Trojan.Metasploit
medium172.105.66.118/payloads/dmshell.exeWindows.Trojan.Metasploit
medium172.105.66.118/payloads/dmshell.exeWindows.Trojan.Metasploit
medium172.105.66.118/payloads/dmshell.exeCobalt Strike's resources/reverse64.bin signature for versions v2.5 to v4.x

OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium172.105.66.118Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    172.105.66.118/payloads/dmshell.exe

  2. IP

    172.105.66.118

  3. ASN

    #63949 Akamai Connected Cloud

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 3 sections

    Size

    7.2 kB (7168 bytes)

  2. Hash

    a62abdeb777a8c23ca724e7a2af2dbaa

    8b55695b49cb6662d9e75d91a4c1dc790660343b

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Cobalt Strike's resources/reverse64.bin signature for versions v2.5 to v4.x
    Public Nextron YARA rulesmalware
    Detects malware by known bad imphash or rich_pe_header_hash
    YARAhub by abuse.chmalware
    meth_peb_parsing
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Metasploit
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Metasploit
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Metasploit
    Google GCTI YARA rulesmalware
    Cobalt Strike's resources/reverse64.bin signature for versions v2.5 to v4.x
    VirusTotalmalicious
    ClamAVmalicious
    Win.Trojan.MSShellcode-6

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
172.105.66.118/payloads/dmshell.exe
172.105.66.118200 OK7.2 kB