Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1236287126266708041/1236312439830614077/Zenix_Beta.zip?ex=66378d2f&is=66363baf&hm=d2b0d18703bd8b4888858a4f1c228689b62786d86f966bac41a23ec1cc014b40&

  2. IP

    162.159.133.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-05-04 14:51:09

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-05-03

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1236287126266708041/1236312439830614077/Zenix_Beta.zip?ex=66378d2f&is=66363baf&hm=d2b0d18703bd8b4888858a4f1c228689b62786d86f966bac41a23ec1cc014b40&

  2. IP

    162.159.130.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    3.9 MB (3942564 bytes)

  2. Hash

    9e831ad9cdc3da903242f10749212f2e

    c8cfe902b8e109814a2cba87e3e97d0e4028faaa

  1. Archive (25)

  2. FilenameMd5File type
    api-ms-win-crt-convert-l1-1-0.dll
    0485c463cd8d2ae1cbd42df6f0591246
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 2 sections
    api-ms-win-crt-filesystem-l1-1-0.dll
    1193f810519fbc07beb3ffbad3247fc4
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 2 sections
    api-ms-win-crt-heap-l1-1-0.dll
    a22f9a4cbd701209842b204895fedf37
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 2 sections
    api-ms-win-crt-locale-l1-1-0.dll
    ba17b278fff2c18e34e47562ddde8166
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 2 sections
    api-ms-win-crt-math-l1-1-0.dll
    c4cac2d609bb5e0da9017ebb535634ce
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 2 sections
    api-ms-win-crt-runtime-l1-1-0.dll
    894e538fbd29d9af2dac82abbb798aa8
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 2 sections
    api-ms-win-crt-stdio-l1-1-0.dll
    5df2410c0afd30c9a11de50de4798089
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 2 sections
    api-ms-win-crt-string-l1-1-0.dll
    aacade02d7aaf6b5eff26a0e3a11c42d
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 2 sections
    libcurl.dll
    e31f5136d91bad0fcbce053aac798a30
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    Microsoft.Web.WebView2.Core.dll
    851fee9a41856b588847cf8272645f58
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Web.WebView2.WinForms.dll
    4cf94ffa50fd9bdc0bb93cceaede0629
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Web.WebView2.Wpf.dll
    34ec990ed346ec6a4f14841b12280c20
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    msvcp140.dll
    7b92a6cb5d2cad407c457ab12d2b211d
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 7 sections
    Newtonsoft.Json.dll
    195ffb7167db3219b217c4fd439eedd6
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Solara.dll
    901c7a2b9a298ca8e012077b3863845b
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    vcruntime140.dll
    7a2b8cfcd543f6e4ebca43162b67d610
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 7 sections
    WebView2Loader.dll
    7bf24896b80f336c1d16b488f89fef34
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 10 sections
    Wpf.Ui.dll
    aead90ab96e2853f59be27c4ec1e4853
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ws2_32.dll
    f1fafc04216614ec5c7b8c6a82394dfd
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 8 sections
    Zenix.deps.json
    70370975776b82a44c01722e475c6d14
    JSON text data
    Zenix.dll
    8b69167cb9fd6c7493b8f96dd7a513f8
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Zenix.exe
    09e3ea010f34de3fd0b45a2c4978f5e1
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
    Zenix.pdb
    2623ba553c319bf0c1ba5541c964fab4
    Microsoft Roslyn C# debugging symbols version 1.0
    Zenix.runtimeconfig.json
    186a65581e2f29258f54d396660409fa
    JSON text data
    zlib1.dll
    75365924730b0b2c1a6ee9028ef07685
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1236287126266708041/1236312439830614077/Zenix_Beta.zip?ex=66378d2f&is=66363baf&hm=d2b0d18703bd8b4888858a4f1c228689b62786d86f966bac41a23ec1cc014b40&
162.159.130.233200 OK3.9 MB