Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1222872884775485545/1222873257833922570/ver3_file.rar?ex=6617cc78&is=66055778&hm=8a23c29833fdc82352cab19c1b6042a4d11607cd9f54cc6852996ba6501bfd3c&/

  2. IP

    162.159.135.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-03-28 16:28:59

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-03-27

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1222872884775485545/1222873257833922570/ver3_file.rar?ex=6617cc78&is=66055778&hm=8a23c29833fdc82352cab19c1b6042a4d11607cd9f54cc6852996ba6501bfd3c&/

  2. IP

    162.159.129.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    RAR archive data, v5

    Size

    12 MB (12398622 bytes)

  2. Hash

    2d17938518479db4a0750ebfd2f936c9

    43237520af50d853808b4098a4835f49ae670231

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1222872884775485545/1222873257833922570/ver3_file.rar?ex=6617cc78&is=66055778&hm=8a23c29833fdc82352cab19c1b6042a4d11607cd9f54cc6852996ba6501bfd3c&/
162.159.129.233200 OK12 MB