Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1203754207627317289/1230238747816362035/BAM.zip?ex=6632981e&is=6620231e&hm=10534d7e4af1a171939445cec65f6f7771745bd27f6341c2190596ceafba1b5f&

  2. IP

    162.159.133.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-17 19:31:01

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1203754207627317289/1230238747816362035/BAM.zip?ex=6632981e&is=6620231e&hm=10534d7e4af1a171939445cec65f6f7771745bd27f6341c2190596ceafba1b5f&

  2. IP

    162.159.134.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    17 MB (17441041 bytes)

  2. Hash

    5bb7356ec1b96a748d176a101f0c69ed

    cdfb4e3602e2d263848d8243ade43cd9f5811c96

  1. Archive (4)

  2. FilenameMd5File type
    AnyLoaderV3.4.exe
    ee47ed241a9dcd7fd787ca0e8a2cb327
    PE32+ executable (GUI) x86-64, for MS Windows, 9 sections
    RUN THIS TO FIX ERROR 99.bat
    25cfc41ccfa569abae450a5deee51f52
    DOS batch file, ASCII text, with CRLF line terminators
    ANYX FREE CHEA TUTORIAL.txt
    5b6ddc532e1abaf9dcc999f73ab64d41
    ASCII text, with CRLF line terminators
    ANYX PREMIUM CHEAT TUTORIAL.txt
    636966e6a63402d165d8a020945b5f27
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1203754207627317289/1230238747816362035/BAM.zip?ex=6632981e&is=6620231e&hm=10534d7e4af1a171939445cec65f6f7771745bd27f6341c2190596ceafba1b5f&
162.159.134.233200 OK17 MB