Report Overview

  1. Submitted URL

    cdn.vector3.vip/1PKGD-S1CP2-ZZ18I-BKXVN-EQV6S-7U2ZN-MR7HM/kekw/d3d10_43warpx.dll

  2. IP

    66.29.146.239

    ASN

    #22612 NAMECHEAP-NET

  3. Submitted

    2024-03-28 22:11:36

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.vector3.vipunknown2024-02-272024-02-272024-03-27
aus5.mozilla.org25481998-01-242015-10-272024-03-27

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumcdn.vector3.vip/1PKGD-S1CP2-ZZ18I-BKXVN-EQV6S-7U2ZN-MR7HM/kekw/d3d10_43warpx.dllfiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.vector3.vip/1PKGD-S1CP2-ZZ18I-BKXVN-EQV6S-7U2ZN-MR7HM/kekw/d3d10_43warpx.dll

  2. IP

    66.29.146.239

  3. ASN

    #22612 NAMECHEAP-NET

  1. File type

    PE32+ executable (DLL) (console) x86-64, for MS Windows, 7 sections

    Size

    203 kB (203264 bytes)

  2. Hash

    9e9e29f661acdbd45cc578c3c75a1a49

    05245c7a3b7758c20fb880f5dd9964bed2c6e41f

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
cdn.vector3.vip/1PKGD-S1CP2-ZZ18I-BKXVN-EQV6S-7U2ZN-MR7HM/kekw/d3d10_43warpx.dll
66.29.146.239200 OK203 kB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-97-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B