Report Overview

  1. Submitted URL

    45.142.158.144:5123/awe.exe

  2. IP

    45.142.158.144

    ASN

    #201106 Spartan Host Ltd

  3. Submitted

    2024-04-26 10:30:48

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
45.142.158.144:5123unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium45.142.158.144Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    45.142.158.144:5123/awe.exe

  2. IP

    45.142.158.144

  3. ASN

    #201106 Spartan Host Ltd

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 9 sections

    Size

    15 MB (14697472 bytes)

  2. Hash

    7e339e935253b0319fb0fd3acdeb3100

    2188ab331e692c69ec0bc0c6afd58064c72db0ae

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
45.142.158.144:5123/awe.exe
45.142.158.144200 OK15 MB