Report Overview

  1. Submitted URL

    62.204.41.87/lega.exe

  2. IP

    62.204.41.87

    ASN

    #59425 Horizon LLC

  3. Submitted

    2023-03-18 20:44:34

    Access

    public

  4. Website Title

  5. Final URL

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    3

  3. Threat Detection Systems

    6

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
r3.o.lencr.org3442020-12-02T09:52:13Z2023-03-25T18:12:03Z
62.204.41.87unknown2022-02-15T14:30:52Z2022-04-11T05:20:28Z
firefox.settings.services.mozilla.com8672020-06-04T22:08:41Z2023-03-25T18:14:26Z
contile.services.mozilla.com11142021-05-27T20:32:35Z2023-03-26T05:11:59Z
content-signature-2.cdn.mozilla.net11522020-11-03T13:26:46Z2023-03-26T05:11:12Z
push.services.mozilla.com21402014-10-24T10:27:06Z2023-03-26T05:10:29Z
img-getpocket.cdn.mozilla.net16312018-06-22T01:36:00Z2023-03-26T05:09:08Z

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
highClient IP 62.204.41.87
high 62.204.41.87Client IP
medium 62.204.41.87Client IP

Threat Detection Systems

OpenPhish

No alerts detected


PhishTank

No alerts detected


Fortinet's Web Filter
SeverityIndicatorAlert
medium62.204.41.87/lega.exeMalware

mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium62.204.41.87Sinkholed

ThreatFox
SeverityIndicatorAlert
medium62.204.41.87Amadey

Files detected

  1. URL

    62.204.41.87/lega.exe

  2. IP

    62.204.41.87

  3. ASN

    #59425 Horizon LLC

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows\012- data

    Size

    1.1 MB (1064448 bytes)

  2. Hash

    3bae1e1beaf4410d699c417e90791794

    5fe3f3dc7b90ce474eb3c1036770e4375a249798

JavaScript (0)

HTTP Transactions (19)

URLIPResponseSize
r3.o.lencr.org/
23.33.119.27200 OK503 B
r3.o.lencr.org/
23.33.119.27200 OK503 B
62.204.41.87/lega.exe
62.204.41.87200 OK1.1 MB
firefox.settings.services.mozilla.com/v1/
35.241.9.150200 OK939 B
r3.o.lencr.org/
23.33.119.27200 OK503 B
contile.services.mozilla.com/v1/tiles
34.117.237.239200 OK12 B
content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-2023-04-30-16-53-14.chain
34.160.144.191200 OK5.3 kB
firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US
35.241.9.150200 OK329 B
r3.o.lencr.org/
23.33.119.27200 OK503 B
push.services.mozilla.com/
35.162.92.33101 Switching Protocols0 B
r3.o.lencr.org/
23.33.119.27200 OK503 B
r3.o.lencr.org/
23.33.119.27200 OK503 B
r3.o.lencr.org/
23.33.119.27200 OK503 B
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F9f030924-26fe-4a36-bf48-11d8ccfe470b.png
34.120.237.76200 OK13 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F261ec986-2f8d-4ff1-a532-841fb845618b.jpeg
34.120.237.76200 OK6.2 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F666540c7-8fcc-4d9e-95cc-493f063f11c6.webp
34.120.237.76200 OK10 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F3a465734-2031-4538-bcbc-9d828ea81250.jpeg
34.120.237.76200 OK12 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Ff784a508-c4b6-43b8-aef0-aed98e41fff2.jpeg
34.120.237.76200 OK7.3 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F8afa2cdb-a5f3-4c78-a2ab-132c8b752b4b.png
34.120.237.76200 OK10 kB