Report Overview

  1. Submitted URL

    content.cfx.re/mirrors/emergency_mirror/launcher_1_0_33_319/launcher/api-ms-win-core-heap-l1-1-0.dll

  2. IP

    104.18.34.171

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-03-28 15:41:56

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
content.cfx.re2457782019-07-182021-04-262024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumcontent.cfx.re/mirrors/emergency_mirror/launcher_1_0_33_319/launcher/api-ms-win-core-heap-l1-1-0.dllDetect pe file that no import table

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    content.cfx.re/mirrors/emergency_mirror/launcher_1_0_33_319/launcher/api-ms-win-core-heap-l1-1-0.dll

  2. IP

    172.64.153.85

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32+ executable (DLL) (console) x86-64, for MS Windows, 2 sections

    Size

    19 kB (19208 bytes)

  2. Hash

    cdc266896e0dbe6c73542f6dec19de23

    b4310929ccb82dd3c3a779cab68f1f9f368076f2

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect pe file that no import table

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
content.cfx.re/mirrors/emergency_mirror/launcher_1_0_33_319/launcher/api-ms-win-core-heap-l1-1-0.dll
172.64.153.85200 OK19 kB