Report Overview

  1. Submitted URL

    49.13.229.86/84bad7132df89fd7/nss3.dll

  2. IP

    49.13.229.86

    ASN

    #24940 Hetzner Online GmbH

  3. Submitted

    2024-05-07 18:33:27

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. urlquery detections

    Malware - Possible Infostealer Payload

Detections

  1. urlquery

    2

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
49.13.229.86unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium49.13.229.86Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    49.13.229.86/84bad7132df89fd7/nss3.dll

  2. IP

    49.13.229.86

  3. ASN

    #24940 Hetzner Online GmbH

  1. File type

    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections

    Size

    2.0 MB (2046288 bytes)

  2. Hash

    1cc453cdf74f31e4d913ff9c10acdde2

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
49.13.229.86/84bad7132df89fd7/nss3.dll
49.13.229.86200 OK2.0 MB