Report Overview

  1. Submitted URL

    146.190.48.229/fuackme100.exe

  2. IP

    146.190.48.229

    ASN

    #0

  3. Submitted

    2023-01-28 07:51:58

    Access

  4. Website Title

  5. Final URL

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    4

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
r3.o.lencr.org3442020-12-02T09:52:13Z2023-03-13T05:09:07Z
firefox.settings.services.mozilla.com8672020-06-04T22:08:41Z2023-03-13T05:09:10Z
content-signature-2.cdn.mozilla.net11522020-11-03T13:26:46Z2023-03-13T05:09:35Z
contile.services.mozilla.com11142021-05-27T20:32:35Z2023-03-13T05:09:13Z
146.190.48.229unknown2022-06-20T22:25:51Z2023-02-27T16:19:50Z
push.services.mozilla.com21402014-10-24T10:27:06Z2023-03-13T05:09:14Z
img-getpocket.cdn.mozilla.net16312018-06-22T01:36:00Z2023-03-13T05:09:16Z

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
highClient IP 146.190.48.229
low 146.190.48.229Client IP
high 146.190.48.229Client IP
medium 146.190.48.229Client IP

Threat Detection Systems

OpenPhish

No alerts detected


PhishTank

No alerts detected


Fortinet's Web Filter

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium146.190.48.229Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    146.190.48.229/fuackme100.exe

  2. IP

    146.190.48.229

  3. ASN

    #0

  1. File type

    PE32+ executable (console) x86-64, for MS Windows\012- data

    Size

    208 kB (207530 bytes)

  2. Hash

    25b41ff52fc5b2ea9924fee5b003df41

    15a45fda555d96a437afd4ad2caad1b13a96170b

JavaScript (0)

HTTP Transactions (19)

URLIPResponseSize
r3.o.lencr.org/
23.36.76.226200 OK503 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
firefox.settings.services.mozilla.com/v1/
35.241.9.150200 OK939 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-2023-02-28-18-04-20.chain
34.160.144.191200 OK5.3 kB
contile.services.mozilla.com/v1/tiles
34.117.237.239200 OK12 B
146.190.48.229/fuackme100.exe
146.190.48.229200 OK208 kB
firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US
35.241.9.150200 OK329 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
push.services.mozilla.com/
52.88.101.41101 Switching Protocols0 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F5f0097a6-af00-4a1c-8faa-f9516e27b31a.jpeg
34.120.237.76200 OK4.5 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F33ce0741-fcf6-4205-8b3a-016953553eaf.jpeg
34.120.237.76200 OK13 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fdfb887e5-87fa-4855-b0ee-712d39779fa0.jpeg
34.120.237.76200 OK12 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F22cc3f55-9811-4ec2-a57e-a3e71a3f0554.jpeg
34.120.237.76200 OK7.6 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F238effff-cb43-479f-8853-06086fff1bd5.jpeg
34.120.237.76200 OK9.4 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F1ed7c466-ac98-4e05-89cf-f0abf56e8d98.jpeg
34.120.237.76200 OK5.0 kB