Report Overview

  1. Submitted URL

    45.178.6.2/bins/x64

  2. IP

    45.178.6.2

    ASN

    #64122 SWISS GLOBAL SERVICES S.A.S

  3. Submitted

    2024-04-20 13:52:15

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    2

  3. Threat Detection Systems

    15

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
45.178.6.2unknownunknown2023-03-212024-04-13

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
highClient IP 45.178.6.2
high 45.178.6.2Client IP

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium45.178.6.2/bins/x64meth_get_eip
medium45.178.6.2/bins/x64Linux.Trojan.Gafgyt
medium45.178.6.2/bins/x64Linux.Trojan.Gafgyt
medium45.178.6.2/bins/x64Linux.Trojan.Gafgyt
medium45.178.6.2/bins/x64Linux.Trojan.Gafgyt
medium45.178.6.2/bins/x64Linux.Trojan.Gafgyt

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium45.178.6.2Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    45.178.6.2/bins/x64

  2. IP

    45.178.6.2

  3. ASN

    #64122 SWISS GLOBAL SERVICES S.A.S

  1. File type

    ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV)

    Size

    128 kB (127460 bytes)

  2. Hash

    b271dd9cc58db2c268f821113e2bbb2a

    95f24874b088e2cbb23aa0c3115ae1d1f83af9b3

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
45.178.6.2/bins/x64
45.178.6.2200 OK128 kB