Report Overview

  1. Visited public
    2024-04-04 14:24:45
    Tags
  2. URL

    megacybernews.com/wwlib.dll

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    172.67.173.252

    #13335 CLOUDFLARENET

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
megacybernews.comunknown2023-07-262023-07-26 05:56:252024-03-19 11:05:28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediummegacybernews.com/wwlib.dllDetects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
mediummegacybernews.com/wwlib.dllfiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    megacybernews.com/wwlib.dll

  2. IP

    104.21.96.66

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections

    Size

    475 kB (474624 bytes)

  2. Hash

    6807160fd19f7d99ea36d44901fbcf8b

    06506edaedba965edce9db4847b797f40af61172

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
megacybernews.com/
172.67.173.252 30 B
megacybernews.com/wwlib.dll
104.21.96.66200 OK475 kB