Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1206717829290659980/1206719519175872583/folder.zip?ex=662ad0a1&is=66297f21&hm=3bf8dca5d629090f174452476400686837d20f4a6d0ab250497022bec4e237ef&

  2. IP

    162.159.133.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-25 06:38:45

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    10

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1206717829290659980/1206719519175872583/folder.zip?ex=662ad0a1&is=66297f21&hm=3bf8dca5d629090f174452476400686837d20f4a6d0ab250497022bec4e237ef&

  2. IP

    162.159.134.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    21 MB (20955419 bytes)

  2. Hash

    112b8c53446276b7e9b3e9e65bb837f6

    38ec2280ca1430cb4f6f02eb5fc62886a05b4db4

  1. Archive (13)

  2. FilenameMd5File type
    journal-tool.exe
    445fbbeb5d7ab4cf029200c856b20d05
    PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows, 19 sections
    JournalTrace.exe
    779386ff00b119b91f1ef5e36168edae
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    LastActivityView.exe
    a19eb1487622a13402c0d63eede58f59
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
    PreviousFilesRecovery.exe
    9e4c902e52d513e1437c599953ef7e1e
    PE32+ executable (GUI) x86-64, for MS Windows, 5 sections
    UninstallView.exe
    b39e01038f5a5bc8ead198cf7ce28618
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
    2MM44MJ.exe
    6b7b811c1b17b595ec70410b3c617965
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    540000.AnyDesk.exe
    4dbfb33d76d4a0ad354459fc7b305205
    PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections
    dump_report.json
    228ec31977fb0ba8733bc5ebb09fbe34
    JSON text data
    scan_report.json
    099e04a45c8b970d9dc7c7d2f6bb09a8
    JSON text data
    summary.json
    8084ce4e161a8240034d19ae6b4aa89b
    JSON text data
    IyhQbZc (2).exe
    c9963fa64030a01a0db6946a79955ba3
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    BrowserDownloadsView.exe
    f921a63ef5d30bc71908b0f859235e2b
    PE32+ executable (GUI) x86-64, for MS Windows, 5 sections
    DeathRun_Scan.exe
    bce0cee3c3c8d193e11e9158cc8fd19c
    PE32+ executable (console) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    meth_get_eip
    Public Nextron YARA rulesmalware
    Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN)
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1206717829290659980/1206719519175872583/folder.zip?ex=662ad0a1&is=66297f21&hm=3bf8dca5d629090f174452476400686837d20f4a6d0ab250497022bec4e237ef&
162.159.134.233200 OK21 MB