Report Overview

  1. Submitted URL

    47.120.14.92:9000/Dynamic/20230120_4.bin?key/

  2. IP

    47.120.14.92

    ASN

    #37963 Hangzhou Alibaba Advertising Co.,Ltd.

  3. Submitted

    2023-06-01 05:41:34

    Access

    public

  4. Website Title

  5. Final URL

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    2

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
47.120.14.92:9000unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
high 47.120.14.92Client IP
medium 47.120.14.92Client IP

Threat Detection Systems

OpenPhish

No alerts detected


PhishTank

No alerts detected


Fortinet's Web Filter

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium47.120.14.92

ThreatFox

No alerts detected


Files detected

  1. URL

    47.120.14.92:9000/Dynamic/20230120_4.bin?key/

  2. IP

    47.120.14.92

  3. ASN

    #37963 Hangzhou Alibaba Advertising Co.,Ltd.

  1. File type

    PE32+ executable (native) x86-64, for MS Windows\012- data

    Size

    158 kB (157808 bytes)

  2. Hash

    0bba41e1066145b0e5db10b59df44401

    12d39444796e3b3811b59a11a39078dc13dfbd90

    Detections

    AnalyzerVerdictAlert
    VirusTotal49/71

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
47.120.14.92:9000/Dynamic/20230120_4.bin?key/
47.120.14.92200 OK158 kB