Report Overview

  1. Submitted URL

    195.178.120.24/ykuBL9i61d.exe

  2. IP

    195.178.120.24

    ASN

    #0

  3. Submitted

    2023-03-22 11:35:00

    Access

    public

  4. Website Title

  5. Final URL

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    3

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
195.178.120.24unknown
firefox.settings.services.mozilla.com8672020-06-04T22:08:41Z2023-03-25T18:14:26Z
contile.services.mozilla.com11142021-05-27T20:32:35Z2023-03-26T05:11:59Z
content-signature-2.cdn.mozilla.net11522020-11-03T13:26:46Z2023-03-26T05:11:12Z
push.services.mozilla.com21402014-10-24T10:27:06Z2023-03-26T05:10:29Z
img-getpocket.cdn.mozilla.net16312018-06-22T01:36:00Z2023-03-26T05:09:08Z
r3.o.lencr.org3442020-12-02T09:52:13Z2023-03-25T18:12:03Z

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
highClient IP 195.178.120.24
high 195.178.120.24Client IP
medium 195.178.120.24Client IP

Threat Detection Systems

OpenPhish

No alerts detected


PhishTank

No alerts detected


Fortinet's Web Filter

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium195.178.120.24Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    195.178.120.24/ykuBL9i61d.exe

  2. IP

    195.178.120.24

  3. ASN

    #0

  1. File type

    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows\012- data

    Size

    747 kB (746856 bytes)

  2. Hash

    5a6e2372cf092d16435162af7b23de62

    e4c1e54aca0eacc3675bd7db4ec92f11979aefcb

    Detections

    AnalyzerVerdictAlert
    VirusTotal46/69

JavaScript (0)

HTTP Transactions (19)

URLIPResponseSize
r3.o.lencr.org/
23.36.76.226200 OK503 B
195.178.120.24/ykuBL9i61d.exe
195.178.120.24200 OK747 kB
r3.o.lencr.org/
23.36.76.226200 OK503 B
firefox.settings.services.mozilla.com/v1/
35.241.9.150200 OK939 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
contile.services.mozilla.com/v1/tiles
34.117.237.239200 OK12 B
content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-2023-04-30-16-53-14.chain
34.160.144.191200 OK5.3 kB
firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US
35.241.9.150200 OK329 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
push.services.mozilla.com/
35.82.221.194101 Switching Protocols0 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F08561a1f-1d19-45db-be98-107d6b1ed25d.jpeg
34.120.237.76200 OK10 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F882a2ebf-b22a-46de-bf52-8b9a1aaa2743.jpeg
34.120.237.76200 OK8.0 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F4fefdf14-71ea-406c-8f95-a49ece04fd97.jpeg
34.120.237.76200 OK3.4 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F255e6a5a-97bb-4a35-8a48-4d120747a63c.jpeg
34.120.237.76200 OK4.0 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F844f3e97-b153-4a18-b087-e858f349c316.jpeg
34.120.237.76200 OK9.0 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F22c3f36a-d800-4eab-8a32-e2b5ef86e386.jpeg
34.120.237.76200 OK9.5 kB