Report Overview

  1. Submitted URL

    208.67.105.179/mazx.exe

  2. IP

    208.67.105.179

    ASN

    #0

  3. Submitted

    2022-09-22 13:33:57

    Access

  4. Website Title

  5. Final URL

  6. Tags

    None

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
ocsp.digicert.com860001-01-01T00:00:00Z0001-01-01T00:00:00Z
push.services.mozilla.com21400001-01-01T00:00:00Z0001-01-01T00:00:00Z
img-getpocket.cdn.mozilla.net16310001-01-01T00:00:00Z0001-01-01T00:00:00Z
r3.o.lencr.org3440001-01-01T00:00:00Z0001-01-01T00:00:00Z
firefox.settings.services.mozilla.com8670001-01-01T00:00:00Z0001-01-01T00:00:00Z
208.67.105.179unknown0001-01-01T00:00:00Z0001-01-01T00:00:00Z
content-signature-2.cdn.mozilla.net11520001-01-01T00:00:00Z0001-01-01T00:00:00Z
contile.services.mozilla.com11140001-01-01T00:00:00Z0001-01-01T00:00:00Z

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

OpenPhish

No alerts detected


PhishTank

No alerts detected


Fortinet's Web Filter
SeverityIndicatorAlert
medium208.67.105.179/mazx.exeMalware

mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


Files detected

  1. URL

    208.67.105.179/mazx.exe

  2. IP

    208.67.105.179

  3. ASN

    #0

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows\012- data

    Size

    976 kB (976384 bytes)

  2. Hash

    0bcbc01a853407b36ca35b1c51be5f5a

    857170d499fa5dfa3d0e1503cd263ab12746e9f9

    Detections

    AnalyzerVerdictAlert
    VirusTotal15/70

JavaScript (0)

HTTP Transactions (17)

URLIPResponseSize
r3.o.lencr.org/
23.36.77.32200 OK503 B
firefox.settings.services.mozilla.com/v1/
143.204.55.115200 OK939 B
208.67.105.179/mazx.exe
208.67.105.179200 OK976 kB
content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-2022-10-30-18-47-44.chain
143.204.55.35200 OK5.3 kB
contile.services.mozilla.com/v1/tiles
34.117.237.239200 OK12 B
firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US
143.204.55.115200 OK329 B
ocsp.digicert.com/
93.184.220.29200 OK471 B
push.services.mozilla.com/
44.238.3.246101 Switching Protocols0 B
r3.o.lencr.org/
23.36.77.32200 OK503 B
r3.o.lencr.org/
23.36.77.32200 OK503 B
r3.o.lencr.org/
23.36.77.32200 OK503 B
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Faf89a4b3-f586-4870-ab26-efb054f637fd.jpeg
34.120.237.76200 OK8.7 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fc2f739db-1c27-4929-8aff-997c0f66b2ed.jpeg
34.120.237.76200 OK5.7 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fa2a425d5-4fbd-4af0-a85b-75f0878759cb.jpeg
34.120.237.76200 OK7.5 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F62f1d773-46e0-4cf2-8178-3101a22f8b0c.jpeg
34.120.237.76200 OK7.1 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F8b308c1c-61ac-4185-bb59-ab0cf1f2b8fc.jpeg
34.120.237.76200 OK9.2 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F0788498f-41db-4d62-b749-e01caddb7f8d.jpeg
34.120.237.76200 OK11 kB