Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1200574524844945479/1232757666141437972/ShitWare.zip?ex=662a9e8b&is=66294d0b&hm=0eb6f04cc9c9393bb675da5b203ab3677d6796eb529dd863022c8a75f299cafb&

  2. IP

    162.159.129.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-24 18:26:57

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1200574524844945479/1232757666141437972/ShitWare.zip?ex=662a9e8b&is=66294d0b&hm=0eb6f04cc9c9393bb675da5b203ab3677d6796eb529dd863022c8a75f299cafb&

  2. IP

    162.159.130.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    19 MB (19283829 bytes)

  2. Hash

    66b76854ea0357e391dedf0d9b501fdd

    560470546bfc97f12dc7cc9b50d903f7987c6cfc

  1. Archive (3)

  2. FilenameMd5File type
    aimware.exe
    055dc7cffe6894d9fd02924e532ae7c4
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
    instuctions.rtf
    a25f8670316500627f70288e066d1910
    Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
    READ ME.rtf
    aeaebfb117754fa59fdcf023f3473baa
    Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1200574524844945479/1232757666141437972/ShitWare.zip?ex=662a9e8b&is=66294d0b&hm=0eb6f04cc9c9393bb675da5b203ab3677d6796eb529dd863022c8a75f299cafb&
162.159.130.233200 OK19 MB