Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/984588002695184404/1218301425906614332/fkfk.exe?ex=66072a9e&is=65f4b59e&hm=84509eed6ac0c27511f15ace41e35e64a993047699aeb27a8508abe0bd046d80&

  2. IP

    162.159.135.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-03-19 08:58:32

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-03-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumcdn.discordapp.com/attachments/984588002695184404/1218301425906614332/fkfk.exe?ex=66072a9e&is=65f4b59e&hm=84509eed6ac0c27511f15ace41e35e64a993047699aeb27a8508abe0bd046d80&files - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/984588002695184404/1218301425906614332/fkfk.exe?ex=66072a9e&is=65f4b59e&hm=84509eed6ac0c27511f15ace41e35e64a993047699aeb27a8508abe0bd046d80&

  2. IP

    162.159.134.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 6 sections

    Size

    110 kB (110080 bytes)

  2. Hash

    d63c0a558ae60ae055d8f2aae1d0a494

    51ed78431c44402abcea6913ecf845e1662777ba

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/984588002695184404/1218301425906614332/fkfk.exe?ex=66072a9e&is=65f4b59e&hm=84509eed6ac0c27511f15ace41e35e64a993047699aeb27a8508abe0bd046d80&
162.159.134.233200 OK110 kB