Report Overview

  1. Submitted URL

    208.67.105.179/globalzx.exe

  2. IP

    208.67.105.179

    ASN

    #0

  3. Submitted

    2023-03-27 19:50:03

    Access

    public

  4. Website Title

  5. Final URL

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    3

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
r3.o.lencr.org3442020-12-02T09:52:13Z2023-03-29T05:09:11Z
firefox.settings.services.mozilla.com8672020-06-04T22:08:41Z2023-03-29T05:09:03Z
content-signature-2.cdn.mozilla.net11522020-11-03T13:26:46Z2023-03-29T05:09:31Z
contile.services.mozilla.com11142021-05-27T20:32:35Z2023-03-29T05:09:31Z
208.67.105.179unknown2022-09-06T04:12:59Z2023-03-09T21:52:01Z
push.services.mozilla.com21402014-10-24T10:27:06Z2023-03-29T05:09:32Z
img-getpocket.cdn.mozilla.net16312018-06-22T01:36:00Z2023-03-29T05:09:12Z

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
highClient IP 208.67.105.179
high 208.67.105.179Client IP
medium 208.67.105.179Client IP

Threat Detection Systems

OpenPhish

No alerts detected


PhishTank

No alerts detected


Fortinet's Web Filter

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium208.67.105.179Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    208.67.105.179/globalzx.exe

  2. IP

    208.67.105.179

  3. ASN

    #0

  1. File type

    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows\012- data

    Size

    3.0 MB (3016704 bytes)

  2. Hash

    ef419c9ece90eb0a1efaadf5b8ecc03a

    843609bedde935a0e4a1ed57b61329806988d36b

JavaScript (0)

HTTP Transactions (19)

URLIPResponseSize
r3.o.lencr.org/
23.36.77.32200 OK503 B
r3.o.lencr.org/
23.36.77.32200 OK503 B
firefox.settings.services.mozilla.com/v1/
35.241.9.150200 OK939 B
r3.o.lencr.org/
23.36.77.32200 OK503 B
content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-2023-04-30-16-53-14.chain
34.160.144.191200 OK5.3 kB
contile.services.mozilla.com/v1/tiles
34.117.237.239200 OK12 B
208.67.105.179/globalzx.exe
208.67.105.179200 OK3.0 MB
firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US
35.241.9.150200 OK329 B
r3.o.lencr.org/
23.36.77.32200 OK503 B
push.services.mozilla.com/
54.200.169.229101 Switching Protocols0 B
r3.o.lencr.org/
23.36.77.32200 OK503 B
r3.o.lencr.org/
23.36.77.32200 OK503 B
r3.o.lencr.org/
23.36.77.32200 OK503 B
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F4d7ce900-ce9b-481b-9205-9748eeded2e8.jpeg
34.120.237.76200 OK10 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F00ac1765-db6c-42e3-99bf-d857d27a34b9.jpeg
34.120.237.76200 OK5.6 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F4429ed9b-a655-45dc-a59b-78db53c9c2f6.jpeg
34.120.237.76200 OK12 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F3fb4d16c-eef2-49cc-ac24-b125a7d6d9e0.jpeg
34.120.237.76200 OK3.6 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fccb0254d-5c75-4e14-a0c6-04283194ce5b.jpeg
34.120.237.76200 OK11 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F217b24c4-6cf4-4be4-bdbf-764890bd9672.jpeg
34.120.237.76200 OK4.8 kB