Report Overview

  1. Submitted URL

    www.xmsecu.com:8080/ocx/NewActive.exe

  2. IP

    49.4.84.205

    ASN

    #55990 Huawei Cloud Service data center

  3. Submitted

    2024-05-09 02:01:29

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
unknown

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    www.xmsecu.com:8080/ocx/NewActive.exe

  2. IP

    49.4.84.205

  3. ASN

    #55990 Huawei Cloud Service data center

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections

    Size

    5.1 MB (5069003 bytes)

  2. Hash

    48646c40120925c774754e5de36c33cc

    35b7cf02001365714a75861809ba59c462e253d8

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
www.xmsecu.com:8080/ocx/NewActive.exe
49.4.84.205200 OK5.1 MB