Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/700020795056848908/1228123541686321152/modest-menu_v1.0.0_unknowncheats.me__unknowncheats.me_.zip?ex=662ae62d&is=6618712d&hm=aa693b8da0a9b76ae7172c15bfd0a7179d670dcdf6143096ee0b802dc387d9a6&

  2. IP

    162.159.130.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-18 11:06:14

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/700020795056848908/1228123541686321152/modest-menu_v1.0.0_unknowncheats.me__unknowncheats.me_.zip?ex=662ae62d&is=6618712d&hm=aa693b8da0a9b76ae7172c15bfd0a7179d670dcdf6143096ee0b802dc387d9a6&

  2. IP

    162.159.133.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    18 MB (17664451 bytes)

  2. Hash

    13b33baf9597ae6ddc68fa9634af16f1

    57f3a723634ec00b4f09d066bc0607084cc4b6e5

  1. Archive (9)

  2. FilenameMd5File type
    config.json
    3bea77ef233e2e32636ba889ceb489e3
    JSON text data
    demo.lua
    a0cdff1f4eaf5af121513b9885295341
    ASCII text, with CRLF line terminators
    menu.lua
    9596bef3ecd38e99364eb58e56cd49be
    ASCII text, with CRLF line terminators
    Readme.api
    36754844e4b9d76b810066b529af0e5b
    ASCII text, with CRLF line terminators
    sirius.lua.example
    1fdd7bce4f24c51ec8267d7fe65b265e
    ASCII text, with CRLF line terminators
    vehicle.lua
    1eceb52600b875b85a169687fb62ed1e
    ASCII text, with CRLF line terminators
    weapon.lua
    402a9279c76afb2c5977cf97d270c3d1
    ASCII text, with CRLF line terminators
    themes.json
    ecc97a512f2bee4c4344a7a4126b5a5b
    JSON text data
    modest-menu.exe
    ce03d8db32b901caba01fa8b1beefe54
    PE32+ executable (GUI) x86-64, for MS Windows, 9 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/700020795056848908/1228123541686321152/modest-menu_v1.0.0_unknowncheats.me__unknowncheats.me_.zip?ex=662ae62d&is=6618712d&hm=aa693b8da0a9b76ae7172c15bfd0a7179d670dcdf6143096ee0b802dc387d9a6&
162.159.133.233 18 MB