Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1088791190738063390/1088791615826575360/ZenFinder_Release.zip?ex=662c3d75&is=662aebf5&hm=3ed5c7de4b381b50da1b1d069a4ab9748b121b227d0355a1ef47bf57df7f60c2&

  2. IP

    162.159.133.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-26 00:51:42

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-24
aus5.mozilla.org25481998-01-242015-10-272024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1088791190738063390/1088791615826575360/ZenFinder_Release.zip?ex=662c3d75&is=662aebf5&hm=3ed5c7de4b381b50da1b1d069a4ab9748b121b227d0355a1ef47bf57df7f60c2&

  2. IP

    162.159.135.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    6.6 kB (6599 bytes)

  2. Hash

    4957357ee33ecebd273e76007da88297

    46ed8c5c8897903186c2e99d8db1dc65e6adee31

  1. Archive (1)

  2. FilenameMd5File type
    ZenFinder.exe
    a425af8c814000eb38625c15f0a5f26f
    PE32+ executable (console) x86-64, for MS Windows, 6 sections

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
cdn.discordapp.com/attachments/1088791190738063390/1088791615826575360/ZenFinder_Release.zip?ex=662c3d75&is=662aebf5&hm=3ed5c7de4b381b50da1b1d069a4ab9748b121b227d0355a1ef47bf57df7f60c2&
162.159.135.233200 OK6.6 kB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B