Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1230245546510385172/1230246099588087898/gJRuuzb.zip?ex=66329ef7&is=662029f7&hm=8c22f49b13a5f2ef8b54245103608d47afc7957de0a866fa440440d0d48178ce&

  2. IP

    162.159.134.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-17 20:00:28

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1230245546510385172/1230246099588087898/gJRuuzb.zip?ex=66329ef7&is=662029f7&hm=8c22f49b13a5f2ef8b54245103608d47afc7957de0a866fa440440d0d48178ce&

  2. IP

    162.159.130.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    3.0 MB (2983938 bytes)

  2. Hash

    59af5690b5fa9f0821d9a2581446300e

    9458421c7f4437d60f6a6b092cf7be91215e987b

  1. Archive (12)

  2. FilenameMd5File type
    ApLog.db
    8b9f4e200fabd3d75d00eab9aedb3c2e
    SQLite 3.x database, last written using SQLite version 3015002, page size 1024, file counter 293, database pages 25, 1st free page 25, free pages 15, cookie 0x109, schema 4, UTF-8, version-valid-for 293
    WpsProbePin.db
    1484b2bfff2cfb2a6f02bcdc9713f079
    SQLite 3.x database, last written using SQLite version 3015002, page size 1024, file counter 10762, database pages 252, 1st free page 17, free pages 204, cookie 0xbe, schema 4, UTF-8, version-valid-for 10762
    ChangeLog.txt
    ae7f9df96c5304ba802bdb5b32476e48
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Waircut.resources.dll
    1849c11f96636115d8bb784824472295
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Waircut.resources.dll
    b5107672783af3622b2515060b104eb1
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    LICENSE.md
    dedcfd78ca4eab2efdf6a4c5be1ab762
    ASCII text
    PixieWps.exe
    2de73a1d6d43c3cf9ed9afc4792fc26e
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections
    README.md
    0b0ccc1bf80e86e49adf807b7151e2ad
    ASCII text, with very long lines (572)
    Waircut.resources.dll
    a3f3d0098fb43d970873281fe07af65f
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Data.SQLite.dll
    deaf98e10b82fc9bc2476a432724492f
    PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 5 sections
    Waircut.exe
    9d11a8641aae3c20c2f39c89e75798ab
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 5 sections
    wAirCut.exe.config
    38d8ebc77c915d5cf70afb5bd5769afb
    XML 1.0 document, ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1230245546510385172/1230246099588087898/gJRuuzb.zip?ex=66329ef7&is=662029f7&hm=8c22f49b13a5f2ef8b54245103608d47afc7957de0a866fa440440d0d48178ce&
162.159.130.233200 OK3.0 MB