Report Overview

  1. Submitted URL

    5.161.21.185/6568371732.zip

  2. IP

    5.161.21.185

    ASN

    #213230 Hetzner Online GmbH

  3. Submitted

    2022-10-26 19:30:18

    Access

  4. Website Title

  5. Final URL

  6. Tags

    None

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
content-signature-2.cdn.mozilla.net11520001-01-01T00:00:00Z0001-01-01T00:00:00Z
contile.services.mozilla.com11140001-01-01T00:00:00Z0001-01-01T00:00:00Z
5.161.21.185unknown0001-01-01T00:00:00Z0001-01-01T00:00:00Z
push.services.mozilla.com21400001-01-01T00:00:00Z0001-01-01T00:00:00Z
img-getpocket.cdn.mozilla.net16310001-01-01T00:00:00Z0001-01-01T00:00:00Z
r3.o.lencr.org3440001-01-01T00:00:00Z0001-01-01T00:00:00Z
ocsp.digicert.com860001-01-01T00:00:00Z0001-01-01T00:00:00Z

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

OpenPhish

No alerts detected


PhishTank

No alerts detected


Fortinet's Web Filter
SeverityIndicatorAlert
medium5.161.21.185/6568371732.zipMalware

mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


Files detected

  1. URL

    5.161.21.185/6568371732.zip

  2. IP

    5.161.21.185

  3. ASN

    #213230 Hetzner Online GmbH

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate\012- data

    Size

    2.7 MB (2685679 bytes)

  2. Hash

    783597870319e8fc1c818c5f13e28a0d

    b71f9a2ad0bd245ab4d4666f005cd5050f7f2770

    Detections

    AnalyzerVerdictAlert
    VirusTotal0/66

JavaScript (0)

HTTP Transactions (20)

URLIPResponseSize
r3.o.lencr.org/
23.36.77.32200 OK503 B
ocsp.digicert.com/
93.184.220.29200 OK471 B
ocsp.digicert.com/
93.184.220.29200 OK471 B
r3.o.lencr.org/
23.36.77.32200 OK503 B
content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-2022-11-19-18-50-54.chain
34.160.144.191200 OK5.3 kB
contile.services.mozilla.com/v1/tiles
34.117.237.239200 OK12 B
5.161.21.185/6568371732.zip
5.161.21.185200 OK2.7 MB
ocsp.digicert.com/
93.184.220.29200 OK471 B
push.services.mozilla.com/
54.70.239.215101 Switching Protocols0 B
r3.o.lencr.org/
23.36.77.32200 OK503 B
r3.o.lencr.org/
23.36.77.32200 OK503 B
r3.o.lencr.org/
23.36.77.32200 OK503 B
r3.o.lencr.org/
23.36.77.32200 OK503 B
r3.o.lencr.org/
23.36.77.32200 OK503 B
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fae122c0f-a41b-4abc-a703-a5de223ae39a.png
34.120.237.76200 OK8.4 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F337e2b0e-2813-4291-b863-bbc99409db00.jpeg
34.120.237.76200 OK10 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F6fe27cf2-33a8-42cc-a8cd-f5e804e60e26.jpeg
34.120.237.76200 OK7.9 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fadc5382d-fbb1-4d8e-8ee0-d7dcda16508e.jpeg
34.120.237.76200 OK4.5 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Feac38eda-2bed-4703-8560-7d07ad90dabc.webp
34.120.237.76200 OK3.3 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F5da11cdb-c8be-46f4-95b0-792c49d930a7.jpeg
34.120.237.76200 OK8.6 kB