Report Overview

  1. Submitted URL

    91.92.252.220/build.exe

  2. IP

    91.92.252.220

    ASN

    #394711 LIMENET

  3. Submitted

    2024-04-23 20:07:00

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    15

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
91.92.252.220unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium91.92.252.220/build.exedetect_Redline_Stealer_V2
medium91.92.252.220/build.exeIdentifies RedLine stealer.
medium91.92.252.220/build.exeWindows.Trojan.RedLineStealer
medium91.92.252.220/build.exeWindows.Trojan.RedLineStealer
medium91.92.252.220/build.exeWindows.Trojan.RedLineStealer
medium91.92.252.220/build.exeWindows.Trojan.RedLineStealer

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium91.92.252.220Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    91.92.252.220/build.exe

  2. IP

    91.92.252.220

  3. ASN

    #394711 LIMENET

  1. File type

    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    98 kB (97792 bytes)

  2. Hash

    60e00124f9d54b2d423f02dc81b57127

    a250651ba1f3eb72bcf0f24a31ff2a66b0a39959

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    detect_Redline_Stealer_V2
    Public InfoSec YARA rulesmalware
    Identifies RedLine stealer.
    Elastic Security YARA Rulesmalware
    Windows.Trojan.RedLineStealer
    Elastic Security YARA Rulesmalware
    Windows.Trojan.RedLineStealer
    Elastic Security YARA Rulesmalware
    Windows.Trojan.RedLineStealer
    Elastic Security YARA Rulesmalware
    Windows.Trojan.RedLineStealer
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
91.92.252.220/build.exe
91.92.252.220200 OK98 kB