Report Overview

  1. Submitted URL

    45.142.182.104:8080/NotBuild.exe

  2. IP

    45.142.182.104

    ASN

    #44592 SkyLink Data Center BV

  3. Submitted

    2024-03-28 11:49:45

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    15

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
45.142.182.104:8080unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium45.142.182.104:8080/NotBuild.exedetect_Redline_Stealer_V2
medium45.142.182.104:8080/NotBuild.exeIdentifies RedLine stealer.
medium45.142.182.104:8080/NotBuild.exeWindows.Trojan.RedLineStealer
medium45.142.182.104:8080/NotBuild.exeWindows.Trojan.RedLineStealer
medium45.142.182.104:8080/NotBuild.exeWindows.Trojan.RedLineStealer
medium45.142.182.104:8080/NotBuild.exeWindows.Trojan.RedLineStealer

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium45.142.182.104Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    45.142.182.104:8080/NotBuild.exe

  2. IP

    45.142.182.104

  3. ASN

    #44592 SkyLink Data Center BV

  1. File type

    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    98 kB (97792 bytes)

  2. Hash

    6df2e7dc824f00583b3aa1312db02d24

    1b8bfb0eda3b1aa14e1ddcf314e0dd575eb4ea10

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    detect_Redline_Stealer_V2
    Public InfoSec YARA rulesmalware
    Identifies RedLine stealer.
    Elastic Security YARA Rulesmalware
    Windows.Trojan.RedLineStealer
    Elastic Security YARA Rulesmalware
    Windows.Trojan.RedLineStealer
    Elastic Security YARA Rulesmalware
    Windows.Trojan.RedLineStealer
    Elastic Security YARA Rulesmalware
    Windows.Trojan.RedLineStealer
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
45.142.182.104:8080/NotBuild.exe
45.142.182.104200 OK98 kB