Report Overview

  1. Submitted URL

    www.gx.qiken.cn/gengxin/APlayer.rar

  2. IP

    27.25.152.241

    ASN

    #148981 China Telecom

  3. Submitted

    2024-05-10 12:59:28

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    8

  3. Threat Detection Systems

    8

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
www.gx.qiken.cnunknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
medium 27.25.152.241Client IP
medium 27.25.152.241Client IP
medium 27.25.152.241Client IP
medium 27.25.152.241Client IP
medium 27.25.152.241Client IP
medium 27.25.152.241Client IP
medium 27.25.152.241Client IP
medium 27.25.152.241Client IP

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    www.gx.qiken.cn/gengxin/APlayer.rar

  2. IP

    27.25.152.241

  3. ASN

    #148981 China Telecom

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    17 MB (16759720 bytes)

  2. Hash

    c668b6732268676576a93971195bd22c

    07bf97bc110ed3cf998b17f1bfe164b739e2b45a

  1. Archive (22)

  2. FilenameMd5File type
    APlayer.dll
    537b2a2a669a96b2d54006461a3e2356
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    APlayerCaller.dll
    eef5d312e4a489fa2ab86e8ad419a718
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    atl71.dll
    4edd8d74ea48f58d3eca7e9297f19221
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    audioswitcher.dll
    c709ba29e8de168ebb70890f89c247d4
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    coreaac.ax
    b0ffac757be8d6cc41e1131eb2b0d959
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    d3dx9_43.dll
    86e39e9161c3d930d93822f1563c280d
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    evrcp.dll
    59f3a84d17bc659e49227c7859c30c32
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    avcodec-58.dll
    a2ab4e7698f325fdbac17b6b4ed5ea4b
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 8 sections
    avfilter-7.dll
    fae3602ec5c72728c4ea4e98539b33dc
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections
    avformat-58.dll
    dc11dbb62a2b78138a7f39b597fe149b
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    avresample-4.dll
    d4320675446737fe869b7cdb3c3d88bc
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    avutil-56.dll
    8ee2cd316068e4e073e9c805436fd79b
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    lavaudio.dll
    b2bb831f9e383b8c8fd534f606e2ad5c
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    lavfilters.dependencies.manifest
    453b600fbb836024a890086790617167
    XML 1.0 document, ASCII text, with CRLF line terminators
    lavsplitter.dll
    a1ec4de05f3e949c47392a7db77b3e2b
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    lavvideo.dll
    e674bebd563fe5f5a996435e6ddeb4bd
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    swresample-3.dll
    28529252d11a2508562df5391b7e9212
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    swscale-5.dll
    3b8b1d3b867a2ba60697353394a27939
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    mp4splitter.dll
    3c391b592636040c78ea5f7bbc72f832
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    msvcr120.dll
    034ccadc1c073e4216e9466b720f9849
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    vsfilter.dll
    bc2a8ccf60cfac72daf983fc6d27c3df
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    ffmpeg.exe
    7ec5124af95b5d4b90bf72cc65d53aa1
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_stackstrings
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Rekoobe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
www.gx.qiken.cn/gengxin/APlayer.rar
27.25.152.241200 OK17 MB