Report Overview

  1. Submitted URL

    45.94.31.103:222/h.jpg

  2. IP

    45.94.31.103

    ASN

    #210558 1337 Services GmbH

  3. Submitted

    2024-04-18 04:30:18

    Access

    public

  4. Website Title

    h.jpg (JPEG Image)

  5. Final URL

    45.94.31.103:222/h.jpg

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    8

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
45.94.31.103:222unknownunknownNo dataNo data
aus5.mozilla.org25481998-01-242015-10-272024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium45.94.31.103Sinkholed
medium45.94.31.103Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    45.94.31.103:222/h.jpg

  2. IP

    45.94.31.103

  3. ASN

    #210558 1337 Services GmbH

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    646 kB (645988 bytes)

  2. Hash

    6857d236ae96639b71eb2d74550c333b

    e28b77828193f047c1daf7a24d537bdabe76d6ef

  1. Archive (2)

  2. FilenameMd5File type
    Quantifyr.exe
    848164d084384c49937f99d5b894253e
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    P.au3
    80173242b939877f4b194824e479a257
    ASCII text, with very long lines (1184), with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    Public InfoSec YARA rulesmalware
    Identifies compiled AutoIT script (as EXE).
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
45.94.31.103:222/h.jpg
45.94.31.103200 OK646 kB
45.94.31.103:222/favicon.ico
45.94.31.103404 Not Found299 B
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-101-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 5.8 kB