Report Overview
Visitedpublic
2024-10-14 11:05:06
Tags
Submit Tags
URL
xmsecu.com:8080/ocx/NewActive.exe
Finishing URL
about:privatebrowsing
IP / ASN
49.4.84.205
#55990 Huawei Cloud Service data center
Title
about:privatebrowsing

Detections

urlquery
0
Network Intrusion Detection
3
Threat Detection Systems
5

Host Summary

HostRankRegisteredFirst SeenLast Seen
r10.o.lencr.org
unknown2020-06-292024-06-062024-10-13
r11.o.lencr.org
unknown2020-06-292024-06-072024-10-13
xmsecu.com
2473832010-11-182012-07-132024-01-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
highClient IP
49.4.84.205
URLhaus Known malware download URL detected (3225160)
high
49.4.84.205
Client IPET POLICY PE EXE or DLL Windows file download HTTP
low
49.4.84.205
Client IPET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Mnemonic Secure DNS
SeverityIndicatorAlert
mediumxmsecu.comSinkholed

Quad9 DNS
SeverityIndicatorAlert
mediumxmsecu.comSinkholed

ThreatFox

No alerts detected


File detected

URL
xmsecu.com:8080/ocx/NewActive.exe
IP / ASN
49.4.84.205
#55990 Huawei Cloud Service data center
File Overview
File TypePE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
Size5.1 MB (5069003 bytes)
MD548646c40120925c774754e5de36c33cc
SHA135b7cf02001365714a75861809ba59c462e253d8

Detections

AnalyzerVerdictAlert
VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (7)

URLIPResponseSize
r10.o.lencr.org/
184.51.252.176200 OK504 B
r10.o.lencr.org/
184.51.252.176200 OK504 B
r10.o.lencr.org/
184.51.252.176200 OK504 B
r10.o.lencr.org/
184.51.252.176200 OK504 B
r11.o.lencr.org/
23.33.119.57200 OK504 B
r11.o.lencr.org/
23.33.119.57200 OK504 B
GET xmsecu.com:8080/ocx/NewActive.exe
49.4.84.205200 OK5.1 MB