Report Overview

  1. Submitted URL

    51.20.73.61/m5.zip

  2. IP

    51.20.73.61

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-05-10 11:49:56

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    2

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
51.20.73.61unknownunknown2023-10-242023-10-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
mediumClient IP 51.20.73.61
mediumClient IP 51.20.73.61

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium51.20.73.61Sinkholed
medium51.20.73.61Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    51.20.73.61/m5.zip

  2. IP

    51.20.73.61

  3. ASN

    #16509 AMAZON-02

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    9.1 MB (9120953 bytes)

  2. Hash

    7e8faabd8f9ed97a250399a0d4fc777a

    2c04e313d867ff2a6bb53e1e0be5376146fcbc59

  1. Archive (3)

  2. FilenameMd5File type
    i7.txt
    4afcab972e98ecbf855f915b2739f508
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    jli.txt
    7ad02d6f37a97bebcab7ac76c5d386c4
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 11 sections
    MSVCR100.txt
    bf38660a9125935658cfa3e53fdc7d65
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
51.20.73.61/
51.20.73.61 702 B
51.20.73.61/m5.zip
51.20.73.61200 OK9.1 MB