Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1237510614927278231/1238383817623076895/klim_release_12.1_1.7z?ex=663f164e&is=663dc4ce&hm=6a307fcf1ee6d78bdad0b3bec0613c3df573c740b075e6592fc18dd1063ca79d&

  2. IP

    162.159.133.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-05-10 06:56:51

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1237510614927278231/1238383817623076895/klim_release_12.1_1.7z?ex=663f164e&is=663dc4ce&hm=6a307fcf1ee6d78bdad0b3bec0613c3df573c740b075e6592fc18dd1063ca79d&

  2. IP

    162.159.129.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    7-zip archive data, version 0.4

    Size

    573 kB (573368 bytes)

  2. Hash

    7a344e3b1d9b58833cb59f6ae8b88a25

    13d62913f9c38eff2fca94d80fdbc27a118b3f9f

  1. Archive (5)

  2. FilenameMd5File type
    fmt.dll
    e37823273a2b6338d9cb48805bc471d9
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    jsoncpp.dll
    fca7d39cb54b481b30958ddf63163e81
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    klim.exe
    12d84816b9de59adef17ffae5f34296e
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    WinDivert.dll
    387b5f1334fe717221295b18203cd70c
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 7 sections
    WinDivert64.sys
    89ed5be7ea83c01d0de33d3519944aa5
    PE32+ executable (native) x86-64, for MS Windows, 8 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects WinDivert User-Mode packet capturing driver
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1237510614927278231/1238383817623076895/klim_release_12.1_1.7z?ex=663f164e&is=663dc4ce&hm=6a307fcf1ee6d78bdad0b3bec0613c3df573c740b075e6592fc18dd1063ca79d&
162.159.129.233200 OK573 kB