Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1229571003240419380/1234959553133678732/Project_X_.zip?ex=663b32f5&is=6639e175&hm=b1fd1a3461581d888dead2176221ebddc7494c40933770eaf70e5fa2af1592aa&

  2. IP

    162.159.130.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-05-07 13:14:39

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-05-06
normandy.cdn.mozilla.net35621998-01-312017-01-302024-05-06
classify-client.services.mozilla.com38241994-10-182019-01-092024-05-06
aus5.mozilla.org25481998-01-242015-10-272024-05-06

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1229571003240419380/1234959553133678732/Project_X_.zip?ex=663b32f5&is=6639e175&hm=b1fd1a3461581d888dead2176221ebddc7494c40933770eaf70e5fa2af1592aa&

  2. IP

    162.159.135.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    5.0 MB (5035841 bytes)

  2. Hash

    9d15a7b59dbf7230746b20b7cf89aab8

    9c5907a07c07d7977d8a74ad620dd085de41ae13

  1. Archive (14)

  2. FilenameMd5File type
    ProjectX.dll
    e517fe976b0ffe2b0017aab1db5a5ddb
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ProjectX.pdb
    510e88c77b1825006b6d2f9fddd1438c
    Microsoft Roslyn C# debugging symbols version 1.0
    ProjectX_1.0.0.0-2.nrmap
    058b62690652a79f22539419baceb557
    ASCII text, with CRLF line terminators
    ProjectX_1.0.0.0.nrmap
    7d1db8e8aa93d27835a11808de5d5ac5
    ASCII text, with CRLF line terminators
    ProjectX.deps.json
    00a9a6e3274291e577f5f68477536282
    JSON text data
    ProjectX.runtimeconfig.json
    07b9a30265ca4e69c7016a1b6e3ffc27
    JSON text data
    ProjectX.exe
    726acc8144251f4516860cf580decabe
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
    SharpCompress.dll
    9d9f46af74af29ed6384a5e66fa869ee
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ZstdSharp.dll
    d0e7b2932173833973e8f2074c6c4284
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Wpf.Ui.dll
    f9e3e45c4378c124156eeb5ad85d7108
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    DiscordRPC.dll
    c6115a08c8e50dac0194fb98d3edc9d2
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    RestSharp.dll
    2fc18227eb8e7535851208490603a90e
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Newtonsoft.Json.dll
    adf3e3eecde20b7c9661e9c47106a14a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Ookii.Dialogs.Wpf.dll
    8b9618ca8a33bc141daf1cafa9e4101b
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (4)

URLIPResponseSize
cdn.discordapp.com/attachments/1229571003240419380/1234959553133678732/Project_X_.zip?ex=663b32f5&is=6639e175&hm=b1fd1a3461581d888dead2176221ebddc7494c40933770eaf70e5fa2af1592aa&
162.159.135.233 5.0 MB
normandy.cdn.mozilla.net/api/v1/
35.201.103.21 598 B
classify-client.services.mozilla.com/api/v1/classify_client/
34.98.75.36 64 B
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 5.8 kB