Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1236157465276452994/1236161057073139742/modest-menu_v1.0.0_unknowncheats.me__unknowncheats.me_.zip?ex=66370032&is=6635aeb2&hm=2e5f6f4fd903aae9e2ce237d1c4a01ccc3df63e9973258e601b12d4fe8162337&

  2. IP

    162.159.130.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-05-04 16:12:59

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-05-03

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1236157465276452994/1236161057073139742/modest-menu_v1.0.0_unknowncheats.me__unknowncheats.me_.zip?ex=66370032&is=6635aeb2&hm=2e5f6f4fd903aae9e2ce237d1c4a01ccc3df63e9973258e601b12d4fe8162337&

  2. IP

    162.159.130.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    18 MB (17996462 bytes)

  2. Hash

    fb95e1452d0a2f5a47ac23e00fa91021

    3e3888fd3c039c473674e0656b76137921b465e8

  1. Archive (29)

  2. FilenameMd5File type
    config.json
    3bea77ef233e2e32636ba889ceb489e3
    JSON text data
    demo.lua
    a0cdff1f4eaf5af121513b9885295341
    ASCII text, with CRLF line terminators
    menu.lua
    9596bef3ecd38e99364eb58e56cd49be
    ASCII text, with CRLF line terminators
    Readme.api
    36754844e4b9d76b810066b529af0e5b
    ASCII text, with CRLF line terminators
    sirius.lua.example
    1fdd7bce4f24c51ec8267d7fe65b265e
    ASCII text, with CRLF line terminators
    vehicle.lua
    1eceb52600b875b85a169687fb62ed1e
    ASCII text, with CRLF line terminators
    weapon.lua
    402a9279c76afb2c5977cf97d270c3d1
    ASCII text, with CRLF line terminators
    themes.json
    ecc97a512f2bee4c4344a7a4126b5a5b
    JSON text data
    modest-menu.exe
    ce03d8db32b901caba01fa8b1beefe54
    PE32+ executable (GUI) x86-64, for MS Windows, 9 sections
    Silent_Night_v1.68.lua
    b89e539335e37eeef4903e0ee5108e8d
    Unicode text, UTF-8 text, with CRLF line terminators
    HARTZ4-Bountyloop_by_Slon.lua
    80edc7fc179a67cac3cf51d79ef8791f
    Unicode text, UTF-8 text, with very long lines (65467), with CRLF line terminators
    Ultimate_Controller_v01.7.lua
    670c45d57071c4726b6168a848d5a974
    JavaScript source, Unicode text, UTF-8 text, with very long lines (8869), with CRLF line terminators
    unlock_everything_i_found.lua
    cb7b81203413f6a8110c9afb97d2cb45
    ASCII text
    oo.lua
    85ae545861d4b32ffe3227dd16d70122
    Unicode text, UTF-8 text, with CRLF line terminators
    lua_loader.lua
    de4ad270007b2d0fcfd4ba3979966b8a
    Unicode text, UTF-8 text, with CRLF line terminators
    ucrequire.lua
    eab4b94c97fedc307fde71cdf7305f9f
    ASCII text, with very long lines (24492), with no line terminators
    Nightclub_Money_Loop_250k.lua
    28d51de7521ea31ff422ec15c3fe6105
    ASCII text, with CRLF line terminators
    SimpleManager-Overtookv0.b3.lua
    1b05fef929dafb438264c31032289e32
    Unicode text, UTF-8 text, with very long lines (64455), with CRLF line terminators
    OP_Recovery_V2.1 (1).lua
    4462b7426294671a549d544064838711
    JavaScript source, ASCII text, with CRLF line terminators
    Heist Maker 3001.lua
    92ba9be7b5d947cf2359b47da17f4d2a
    JavaScript source, Unicode text, UTF-8 text, with CRLF line terminators
    RyzeKiddions_ENG.lua
    e738571a39743fd99ee516515e1b8ca0
    ASCII text, with very long lines (6196), with CRLF line terminators
    Protection_Report_1.66.lua
    35703c4d25d7a63c2b3b05e820cc1d7a
    Unicode text, UTF-8 text, with CRLF line terminators
    Cut_Heist_Editor_v1.66.lua
    659b042332159826866751b9d5012cd5
    Unicode text, UTF-8 text
    sloncallbacks.lua
    18d4c55bd228782e2724d3b094664ab6
    ASCII text, with CRLF line terminators
    CrateLoopbySlon.lua
    e845fec320c09be6ddcb2b20518b2db7
    Unicode text, UTF-8 text, with CRLF line terminators
    Storm's Open Menu V2.lua
    b83e4c4931b57f3006cb42313f92a81d
    Unicode text, UTF-8 text, with CRLF line terminators
    Recovery_Script_1.66.lua
    aa1902cd419be984be609fe15ff87ad4
    Unicode text, UTF-8 text, with very long lines (454)
    Roda_mod_v1.lua
    67a81d42d320859da1cfaa029eed3630
    Unicode text, UTF-8 text, with very long lines (1024), with CRLF line terminators
    vehicles.json
    a4b7e1d555bb5c8d017369676327087f
    JSON text data

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1236157465276452994/1236161057073139742/modest-menu_v1.0.0_unknowncheats.me__unknowncheats.me_.zip?ex=66370032&is=6635aeb2&hm=2e5f6f4fd903aae9e2ce237d1c4a01ccc3df63e9973258e601b12d4fe8162337&
162.159.130.233200 OK18 MB