Report Overview

  1. Submitted URL

    45.9.74.80/power.exe

  2. IP

    45.9.74.80

    ASN

    #213220 Alexander M. Belov

  3. Submitted

    2023-03-22 04:49:32

    Access

    public

  4. Website Title

  5. Final URL

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    4

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
contile.services.mozilla.com11142021-05-27T20:32:35Z2023-03-26T05:11:59Z
45.9.74.80unknown
push.services.mozilla.com21402014-10-24T10:27:06Z2023-03-26T05:10:29Z
img-getpocket.cdn.mozilla.net16312018-06-22T01:36:00Z2023-03-26T05:09:08Z
r3.o.lencr.org3442020-12-02T09:52:13Z2023-03-25T18:12:03Z
firefox.settings.services.mozilla.com8672020-06-04T22:08:41Z2023-03-25T18:14:26Z
content-signature-2.cdn.mozilla.net11522020-11-03T13:26:46Z2023-03-26T05:11:12Z

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
highClient IP 45.9.74.80
highClient IP 45.9.74.80
high 45.9.74.80Client IP
medium 45.9.74.80Client IP

Threat Detection Systems

OpenPhish

No alerts detected


PhishTank

No alerts detected


Fortinet's Web Filter
SeverityIndicatorAlert
medium45.9.74.80/power.exeMalware

mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium45.9.74.80Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    45.9.74.80/power.exe

  2. IP

    45.9.74.80

  3. ASN

    #213220 Alexander M. Belov

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows\012- data

    Size

    1.2 MB (1190400 bytes)

  2. Hash

    ba218b60cb97c3532b8b9c796d954622

    ae18137fb0809f61797b7448bb139840d1f49e99

    Detections

    AnalyzerVerdictAlert
    VirusTotal51/69

JavaScript (0)

HTTP Transactions (17)

URLIPResponseSize
r3.o.lencr.org/
23.36.76.226200 OK503 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
firefox.settings.services.mozilla.com/v1/
35.241.9.150200 OK939 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-2023-04-30-16-53-14.chain
34.160.144.191200 OK5.3 kB
contile.services.mozilla.com/v1/tiles
34.117.237.239200 OK12 B
firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US
35.241.9.150200 OK329 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
45.9.74.80/power.exe
45.9.74.80200 OK1.2 MB
push.services.mozilla.com/
54.148.148.36101 Switching Protocols0 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F579a5d2d-d5f2-4ca0-a724-d10a5ab50d4e.jpeg
34.120.237.76200 OK4.9 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F844f3e97-b153-4a18-b087-e858f349c316.jpeg
34.120.237.76200 OK9.0 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F1249d209-fb6d-4a02-9081-d8658b8ff632.jpeg
34.120.237.76200 OK2.9 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F43902d40-a241-4dfb-996d-6923d7f45960.jpeg
34.120.237.76200 OK8.5 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F255e6a5a-97bb-4a35-8a48-4d120747a63c.jpeg
34.120.237.76200 OK4.0 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fc2f57fa6-bac5-42a3-be66-ebcc96d82ea2.jpeg
34.120.237.76200 OK10 kB