Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1153390177541181451/1230608752835694663/Edited-Discord_voice-main.zip?ex=6633f0b6&is=66217bb6&hm=6d90f78bd63af2f0d0805aaeaac2558bbb286847102736a24a40a9c6086d006d&

  2. IP

    162.159.129.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-18 20:04:46

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    6

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1153390177541181451/1230608752835694663/Edited-Discord_voice-main.zip?ex=6633f0b6&is=66217bb6&hm=6d90f78bd63af2f0d0805aaeaac2558bbb286847102736a24a40a9c6086d006d&

  2. IP

    162.159.130.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    11 MB (11232377 bytes)

  2. Hash

    ee9280a06abe5bcaeac783b37059ba28

    ccbfb7ce43c466566885c937b85ebb46e7f2cbe1

  1. Archive (12)

  2. FilenameMd5File type
    README.md
    a9c7d163171213b74417dba8db1d7eab
    ASCII text
    capture_helper.exe
    2eb34752189dc1e44c6aa39649b176ed
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    discord_voice.node
    588e834070490b7ebc17b9f138625e36
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 8 sections
    index.js
    ea406fe68be63f28b9b360a9f1ad14db
    JavaScript source, ASCII text, with CRLF line terminators
    manifest.json
    f96507a9a70b6c4aa48252704a37d9f4
    ASCII text, with CRLF line terminators
    mediapipe.dll
    11065bf7bc716cf8d6aa443d914d1a5b
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    node_modules.rar
    5eea813de7d404cb657a02cee73664da
    RAR archive data, v5
    openh264-1.7.0-win32.dll
    abf5ad4cf3585b3392ed2f5a4d26a6e6
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    openh264-2.2.0-win32.dll
    abf5ad4cf3585b3392ed2f5a4d26a6e6
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    selfie_segmentation.tflite
    5b09d703fc4185e725ef2831e8b0a5a0
    data
    selfie_segmentation_landscape.tflite
    b700a32edd89cf7682cb3af9e9eaabab
    data
    vfx_helper.exe
    2eb34752189dc1e44c6aa39649b176ed
    PE32+ executable (console) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1153390177541181451/1230608752835694663/Edited-Discord_voice-main.zip?ex=6633f0b6&is=66217bb6&hm=6d90f78bd63af2f0d0805aaeaac2558bbb286847102736a24a40a9c6086d006d&
162.159.130.233 11 MB