Report Overview

  1. Submitted URL

    file.lact.ru/f1/s/17/85/basic/1575/758/Test_Informatsiya_Informatsionnyie_protsessyi.exe?t=1483087037

  2. IP

    95.181.182.182

    ASN

    #210756 EdgeCenter LLC

  3. Submitted

    2024-07-27 02:21:23

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
r10.o.lencr.orgunknown2020-06-292024-06-062024-07-26
e6.o.lencr.orgunknown2020-06-292024-06-072024-07-26
file.lact.ruunknown2006-12-212022-03-112022-09-30
aus5.mozilla.org25481998-01-242015-10-272024-07-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    file.lact.ru/f1/s/17/85/basic/1575/758/Test_Informatsiya_Informatsionnyie_protsessyi.exe?t=1483087037

  2. IP

    95.181.182.182

  3. ASN

    #210756 EdgeCenter LLC

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections

    Size

    465 kB (465332 bytes)

  2. Hash

    90289496a6ab19e8b1719edf3c35b552

    04890b4a7357a4cdc2e6285f0c76c7ee99bee068

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (11)

URLIPResponseSize
r10.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.36.76.226 504 B
e6.o.lencr.org/
23.36.76.226 345 B
r10.o.lencr.org/
23.36.77.32 504 B
r10.o.lencr.org/
23.36.76.226 504 B
file.lact.ru/f1/s/17/85/basic/1575/758/Test_Informatsiya_Informatsionnyie_protsessyi.exe?t=1483087037
95.181.182.182200 OK465 kB
r10.o.lencr.org/
23.36.77.32 504 B
r10.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.36.76.226 504 B
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B