Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1145753875987562669/1233429978138411079/Debug.zip?ex=662d10ae&is=662bbf2e&hm=4300d04928594125880f8bdc01ec0a5248c3748cf40f02be2692ae0e03aff86e&

  2. IP

    162.159.135.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-26 14:53:36

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1145753875987562669/1233429978138411079/Debug.zip?ex=662d10ae&is=662bbf2e&hm=4300d04928594125880f8bdc01ec0a5248c3748cf40f02be2692ae0e03aff86e&

  2. IP

    162.159.129.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    2.8 MB (2780639 bytes)

  2. Hash

    3a6e92d91a602d7c29ac776e15d76ab4

    1457b52987de9a12db45e7b162c5b66e584c52ab

  1. Archive (15)

  2. FilenameMd5File type
    font.ttf
    559e2c661bda0df1442c897454fc98a2
    TrueType Font data, digitally signed, 25 tables, 1st "DSIG", 58 names, Unicode, � 2017 The Monotype Corporation. All Rights Reserved.
    libcurl_debug.dll
    f783fe6d8073ed263897f913110db5df
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections
    README.txt
    0e830aef3382e506ee117c84d9242cc3
    ISO-8859 text, with no line terminators
    SDL2.dll
    d907fdb46a171761bd4d8ca62456853a
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    SDL2THING.exe
    712605bfcbc8a7606da6a1c43fc7558e
    PE32 executable (console) Intel 80386, for MS Windows, 9 sections
    SDL2_image.dll
    6524007b798a3bb294f05cc568ab0e37
    PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    SDL2_mixer.dll
    83da0cd09edda199b1622b8727d5fbc5
    PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    SDL2_ttf.dll
    d6d34e0e1be34da69f7c9eecb49c8852
    PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    hit.wav
    5949a05277e61b80bdbc2edef0ce75bd
    RIFF (little-endian) data, WAVE audio, Microsoft PCM, 8 bit, mono 44100 Hz
    lost.wav
    a6e6bfb560ce21c1e158f0b42e3832a0
    RIFF (little-endian) data, WAVE audio, Microsoft PCM, 8 bit, mono 44100 Hz
    start.wav
    8a1cf71aee5ed493d56d6f47423312d5
    RIFF (little-endian) data, WAVE audio, Microsoft PCM, 8 bit, mono 44100 Hz
    wall.wav
    7b1aa1cb1deb70cff28831ffaac07a08
    RIFF (little-endian) data, WAVE audio, Microsoft PCM, 8 bit, mono 44100 Hz
    ball-16x16.png
    1a93dbfdd0e207f0bca8fc7fc33a6e3d
    PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
    ball-32x32.png
    999dbb159451b938b0cf7d74e13f2bad
    PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
    ball.png
    a567e29ff1e70743a4985c3a6cd7c995
    PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1145753875987562669/1233429978138411079/Debug.zip?ex=662d10ae&is=662bbf2e&hm=4300d04928594125880f8bdc01ec0a5248c3748cf40f02be2692ae0e03aff86e&
162.159.129.233200 OK2.8 MB