Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1156884902889930823/1156972447338344571/Xvirus-Tools-1.6.8_1.zip?ex=6633ae0e&is=6621390e&hm=c2b43ff43171573739ad333e7be89f31aadaaebe9906c6ebb7c2ea5c1ffd45a1&

  2. IP

    162.159.135.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-18 18:09:37

    Access

    public

  4. Website Title

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1156884902889930823/1156972447338344571/Xvirus-Tools-1.6.8_1.zip?ex=6633ae0e&is=6621390e&hm=c2b43ff43171573739ad333e7be89f31aadaaebe9906c6ebb7c2ea5c1ffd45a1&

  2. IP

    162.159.134.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    7.8 MB (7838793 bytes)

  2. Hash

    4ee43e0c69d289e830d34cc25e1879bf

    2d0895206621cb7d2790af0439b501085eac133d

  1. Archive (41)

  2. FilenameMd5File type
    FUNDING.yml
    3d33914048fc1f9458164ada72473c07
    ASCII text
    bug_report.md
    e468801d29e6b66b0d496136e22e8b34
    ASCII text
    feature_request.md
    174545e1d9daff8020525fdd1e020411
    ASCII text
    .gitignore
    266f77d88866a894cc741f5cdf6da778
    ASCII text
    CODE_OF_CONDUCT.md
    83e9a8fc368b42cae90f4299afab77cf
    ASCII text
    CONTRIBUTING.md
    f91d164b1cd811da7c85c87dc71b0690
    exported SGML document, ASCII text
    LICENSE
    1ebbd3e34237af26da5dc08a4e440464
    ASCII text
    README.md
    bf04d0dc3fdb3f4d483c170b220e8a4c
    HTML document, ASCII text
    Xvirus.py
    dab60233900662ef12ca6b1f0589090d
    Python script, ASCII text executable, with very long lines (450)
    QR-Code.zip
    8421e4e0d678e6918a5da329c07026f6
    Zip archive data, at least v1.0 to extract, compression method=store
    exe.ico
    69968087fc83c4b64595995a6f518783
    MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
    xvirus.ico
    da9468fdf9892c283acb9e47e510b0a0
    MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
    xvirusicon.png
    63e99f9ca48091a928a97e42eedcf63a
    PNG image data, 70 x 103, 8-bit/color RGBA, non-interlaced
    msedgedriver.exe
    c6f3d08ae129ee6d79d8480585131237
    PE32 executable (console) Intel 80386, for MS Windows, 9 sections
    xvirus.png
    eca10d1a17e0d100b638d46eacff26b6
    PNG image data, 233 x 223, 8-bit/color RGBA, non-interlaced
    readme.md
    c941ec57bb533517b249c10f89e01881
    ASCII text
    requirements.txt
    3ffc7f7bd89a79fb3f2bb04c3f2bfe61
    ASCII text
    setup.bat
    296adc1d85011aa1d65b9fe285323483
    DOS batch file, ASCII text
    __init__.py
    5372bbfdf4c1ef2229fe98ea185a5395
    Python script, ASCII text executable
    common.py
    8d4d66bd060aef3a5dbcedd06526c473
    Python script, Unicode text, UTF-8 text executable
    accountNuke.py
    4d43d368abe70a458b67b98c374464f5
    Python script, ASCII text executable
    dmclear.py
    94ef6aa5c03deff9768fb27f087cc313
    Python script, ASCII text executable
    dmdeleter.py
    c473b81bc871e6639eb14f6255d3763c
    Python script, ASCII text executable
    friend_blocker.py
    13a7ecdba66c2e8eb708f70fb579cb25
    Python script, ASCII text executable
    gpt.py
    29f0f09f88d3038cf6a3c0b78349e74a
    Python script, Unicode text, UTF-8 text executable
    groupchat_spammer.py
    19854d67be671d05eb7038b7c48cf9df
    Python script, ASCII text executable
    info.py
    c5bf729ad818ac4aba39e6e60d919548
    Python script, Unicode text, UTF-8 text executable
    login.py
    753bbb257eb5ea0c74c0d8986e9b7276
    Python script, ASCII text executable
    massdm.py
    1a4be3a06a3c720976f68cba65b72a1e
    Python script, ASCII text executable
    message.py
    ac62666cc2bf375bb94faa4fe08dd5c5
    Python script, ASCII text executable
    profilechanger.py
    a1fe893bc52f5d1f878a6a8e5f5cc2d9
    Python script, ASCII text executable
    rat.py
    3ca60dd35891ce813f6a513eacb49b2c
    Python script, Unicode text, UTF-8 text executable, with very long lines (331)
    rpc.py
    268f35f863d4fc29413a76e9a1a9801c
    Python script, ASCII text executable
    seizure.py
    8f430279c30992be0607277e2af4b242
    Python script, ASCII text executable
    server_leaver.py
    79c2ab1c848eec1268486b2ba41cd742
    Python script, ASCII text executable
    spammer.py
    3154a0c33ce27a9ca1432baf5a4aabae
    Python script, ASCII text executable
    tokenbrute.py
    433ea7719d7d6363118d0d0d6ef8a594
    Python script text executable Python script, ASCII text executable
    tokenchecker.py
    25163e4504df2249891bf1d4e9dc31b8
    Python script, ASCII text executable
    unfriender.py
    8c95e32befecee78b6b9b72a304b502a
    Python script, ASCII text executable
    vanitysniper.py
    aba5e8226cc36f3786d8cb1146144fb1
    Python script, ASCII text executable
    webhookspammer.py
    e356957a68bc2eeb8e1c7e326abd3f03
    Python script, ASCII text executable

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1156884902889930823/1156972447338344571/Xvirus-Tools-1.6.8_1.zip?ex=6633ae0e&is=6621390e&hm=c2b43ff43171573739ad333e7be89f31aadaaebe9906c6ebb7c2ea5c1ffd45a1&
162.159.134.233 7.8 MB