Report Overview

  1. Submitted URL

    downloads.auslogics.com/en/duplicate-file-finder/auslogics-duplicate-file-finder-setup.exe?clientId=1311865345.1648901507

  2. IP

    51.79.116.215

    ASN

    #16276 OVH SAS

  3. Submitted

    2024-07-27 02:22:39

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
r10.o.lencr.orgunknown2020-06-292024-06-062024-07-26
downloads.auslogics.comunknown2005-05-112012-05-212024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    downloads.auslogics.com/en/duplicate-file-finder/auslogics-duplicate-file-finder-setup.exe?clientId=1311865345.1648901507

  2. IP

    51.79.116.215

  3. ASN

    #16276 OVH SAS

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 8 sections

    Size

    18 MB (17832096 bytes)

  2. Hash

    a4a9a726093bcdc7c7b4223632e30363

    a2c50654f3aa640c7b97fcfba969fc2341f53d84

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (8)

URLIPResponseSize
r10.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.36.76.226 504 B
downloads.auslogics.com/en/duplicate-file-finder/auslogics-duplicate-file-finder-setup.exe?clientId=1311865345.1648901507
51.79.116.215200 OK18 MB
r10.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.36.76.226 504 B