Report Overview
Domain Summary
Domain / FQDN | Rank | Registered | First Seen | Last Seen | Sent | Received | IP |
---|---|---|---|---|---|---|---|
172.105.66.118 | unknown | unknown | 2020-05-24 | 2023-08-25 | 405 B | 7.5 kB | 172.105.66.118 |
Related reports
Network Intrusion Detection Systems
Suricata /w Emerging Threats Pro
Timestamp | Severity | Source IP | Destination IP | Alert |
---|---|---|---|---|
2024-12-11 20:59:20 | medium | Client IP | 172.105.66.118 | |
2024-12-11 20:59:25 | high | 172.105.66.118 | Client IP | |
2024-12-11 20:59:25 | medium | 172.105.66.118 | Client IP |
Threat Detection Systems
Public InfoSec YARA rules
Scan Date | Severity | Indicator | Alert |
---|---|---|---|
2024-12-11 | medium | 172.105.66.118/payloads/dmshell.exe | Cobalt Strike's resources/reverse64.bin signature for versions v2.5 to v4.x |
2024-12-11 | medium | 172.105.66.118/payloads/dmshell.exe | Detects malware by known bad imphash or rich_pe_header_hash |
2024-12-11 | medium | 172.105.66.118/payloads/dmshell.exe | meth_peb_parsing |
2024-12-11 | medium | 172.105.66.118/payloads/dmshell.exe | Windows.Trojan.Metasploit |
2024-12-11 | medium | 172.105.66.118/payloads/dmshell.exe | Windows.Trojan.Metasploit |
2024-12-11 | medium | 172.105.66.118/payloads/dmshell.exe | Windows.Trojan.Metasploit |
2024-12-11 | medium | 172.105.66.118/payloads/dmshell.exe | Cobalt Strike's resources/reverse64.bin signature for versions v2.5 to v4.x |
OpenPhish
No alerts detected
PhishTank
No alerts detected
Quad9 DNS
Scan Date | Severity | Indicator | Alert |
---|---|---|---|
2024-12-11 | medium | 172.105.66.118 | Sinkholed |
ThreatFox
No alerts detected
Files detected
URL
172.105.66.118/payloads/dmshell.exe
IP
172.105.66.118
ASN
#63949 Akamai Connected Cloud
File type
PE32+ executable (GUI) x86-64, for MS Windows, 3 sections
Size
7.2 kB (7168 bytes)
Hash
a62abdeb777a8c23ca724e7a2af2dbaa
8b55695b49cb6662d9e75d91a4c1dc790660343b
Detections
Analyzer | Verdict | Alert |
---|---|---|
Public Nextron YARA rules | malware | Cobalt Strike's resources/reverse64.bin signature for versions v2.5 to v4.x |
Public Nextron YARA rules | malware | Detects malware by known bad imphash or rich_pe_header_hash |
YARAhub by abuse.ch | malware | meth_peb_parsing |
Elastic Security YARA Rules | malware | Windows.Trojan.Metasploit |
Elastic Security YARA Rules | malware | Windows.Trojan.Metasploit |
Elastic Security YARA Rules | malware | Windows.Trojan.Metasploit |
Google GCTI YARA rules | malware | Cobalt Strike's resources/reverse64.bin signature for versions v2.5 to v4.x |
VirusTotal | malicious | |
ClamAV | malicious | Win.Trojan.MSShellcode-6 |
JavaScript (0)
No Javascripts found
No Javascripts found
No Javascripts found
HTTP Transactions (1)
URL | IP | Response | Size | ||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
172.105.66.118/payloads/dmshell.exe | 172.105.66.118 | 200 OK | 7.2 kB | ||||||||||||||||||||||||||||||||||||||||||||||
Detections
HTTP Headers
| |||||||||||||||||||||||||||||||||||||||||||||||||