Report Overview

  1. Submitted URL

    content.cfx.re/mirrors/mtl/1.0.53.576/launcher/api-ms-win-crt-multibyte-l1-1-0.dll

  2. IP

    104.18.34.171

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-03-28 22:05:25

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
content.cfx.re2457782019-07-182021-04-262024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumcontent.cfx.re/mirrors/mtl/1.0.53.576/launcher/api-ms-win-crt-multibyte-l1-1-0.dllDetect pe file that no import table

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    content.cfx.re/mirrors/mtl/1.0.53.576/launcher/api-ms-win-crt-multibyte-l1-1-0.dll

  2. IP

    172.64.153.85

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32+ executable (DLL) (console) x86-64, for MS Windows, 2 sections

    Size

    27 kB (26888 bytes)

  2. Hash

    4e033cfee32edf6be7847e80a5114894

    91eef52c557aefd0fde27e8df4e3c3b7f99862f2

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect pe file that no import table

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
content.cfx.re/mirrors/mtl/1.0.53.576/launcher/api-ms-win-crt-multibyte-l1-1-0.dll
172.64.153.85200 OK27 kB