Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1230577740617355324/1230580821451341965/Unlock-all-.exe?ex=6633d6b2&is=662161b2&hm=dc681040b7dda1dc49f9ffd4d06857809fa3f7afac04bb9225f2c9684d1c7b2b&

  2. IP

    162.159.134.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-18 18:58:01

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumcdn.discordapp.com/attachments/1230577740617355324/1230580821451341965/Unlock-all-.exe?ex=6633d6b2&is=662161b2&hm=dc681040b7dda1dc49f9ffd4d06857809fa3f7afac04bb9225f2c9684d1c7b2b&files - file ~tmp01925d3f.exe
mediumcdn.discordapp.com/attachments/1230577740617355324/1230580821451341965/Unlock-all-.exe?ex=6633d6b2&is=662161b2&hm=dc681040b7dda1dc49f9ffd4d06857809fa3f7afac04bb9225f2c9684d1c7b2b&Identifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1230577740617355324/1230580821451341965/Unlock-all-.exe?ex=6633d6b2&is=662161b2&hm=dc681040b7dda1dc49f9ffd4d06857809fa3f7afac04bb9225f2c9684d1c7b2b&

  2. IP

    162.159.130.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections

    Size

    271 kB (270848 bytes)

  2. Hash

    5a78f297d3b3c9d31a11bc173eb993f9

    8a1715c052191f2d0666b8be07ec44e726076942

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1230577740617355324/1230580821451341965/Unlock-all-.exe?ex=6633d6b2&is=662161b2&hm=dc681040b7dda1dc49f9ffd4d06857809fa3f7afac04bb9225f2c9684d1c7b2b&
162.159.130.233 271 kB