Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1234466247635370036/1236422039309652029/Xylex-Executor.zip?ex=6637f341&is=6636a1c1&hm=3489902cee61f5786944f309dcd1b362b99333cbf5cd35be25f3a9e401055b19&

  2. IP

    162.159.135.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-05-04 22:40:25

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-05-03

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1234466247635370036/1236422039309652029/Xylex-Executor.zip?ex=6637f341&is=6636a1c1&hm=3489902cee61f5786944f309dcd1b362b99333cbf5cd35be25f3a9e401055b19&

  2. IP

    162.159.129.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    11 MB (11234666 bytes)

  2. Hash

    ae423c320062b9ab4dae30d215267754

    3c4b04d9cb443c235c25764fe789f4653e81bf62

  1. Archive (1)

  2. FilenameMd5File type
    Xylex-Executor.exe
    13193ff628a2dcb77215278237789854
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1234466247635370036/1236422039309652029/Xylex-Executor.zip?ex=6637f341&is=6636a1c1&hm=3489902cee61f5786944f309dcd1b362b99333cbf5cd35be25f3a9e401055b19&
162.159.129.233200 OK11 MB