Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1226067135344672810/1233007784266694707/Zero-attacker-Zero-attacker.zip?ex=662b877b&is=662a35fb&hm=672243eb77a08f12000e82ca93129c06f2f7707b828dd6d0880a177e668cb1dc&

  2. IP

    162.159.129.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-25 10:57:21

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
aus5.mozilla.org25481998-01-242015-10-272024-04-24
cdn.discordapp.com24742015-02-262015-08-242024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1226067135344672810/1233007784266694707/Zero-attacker-Zero-attacker.zip?ex=662b877b&is=662a35fb&hm=672243eb77a08f12000e82ca93129c06f2f7707b828dd6d0880a177e668cb1dc&

  2. IP

    162.159.135.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    155 kB (155310 bytes)

  2. Hash

    c753b9d2bc90e8db7d3c7bd920795405

    36766756ad339180661651d8966ed88121b976b2

  1. Archive (56)

  2. FilenameMd5File type
    .gitignore
    c78f6fc5408a32eafaabc58e09bd963f
    ASCII text
    1.jpg
    a601c20fae1ff0da5f472ee2b601ec71
    JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 1437x486, components 3
    2.jpg
    7b7e63f92f885e3a4e9eae22309d1d1d
    JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 1461x635, components 3
    LICENSE
    6eac5cc612ec4d81975ed49c5fedf60a
    ASCII text
    README.md
    55a09c9fb9d344e96648a0cae18cfb1e
    Unicode text, UTF-8 text, with CRLF line terminators
    list.txt
    d8bede533796baa04617f931091d1b6e
    ASCII text, with CRLF line terminators
    main.py
    74b77c5e0b0f67f57600f9dbb1b20f1d
    ASCII text, with CRLF line terminators
    ddos.py
    0b1fd339f4387bfa69a70a25821e5176
    ASCII text, with CRLF line terminators
    discord-token-grabber.py
    80f1857193fca5d4528f6908882ef584
    ASCII text, with CRLF line terminators
    email-bomber.py
    1cb6a85dc370f7794e419d3b1f1303ce
    Python script, ASCII text executable, with CRLF line terminators
    ip-lookup.py
    440e079b15544d7e676266bd50322c05
    Python script, ASCII text executable, with CRLF line terminators
    index.js
    5766f163501ec6d35de9bbb90f69c1d7
    JavaScript source, ASCII text, with CRLF line terminators
    main.py
    878529c3b8b446e60eea2b6583c2a176
    Python script, ASCII text executable, with CRLF line terminators
    package-lock.json
    17195928cc55164e03120624e0dfd3df
    JSON text data
    package.json
    51bccb8fdca39bbeced13eaf46e55e7c
    JSON text data
    phone-locator.py
    ec70948300e24d7ea8d1b111390ff543
    Python script, ASCII text executable, with CRLF line terminators
    port-scanner.py
    0aed3876a35a43d1f42b25f7a1ebf830
    Python script, ASCII text executable, with CRLF line terminators
    basiclist.txt
    91a05ac27e7208b71d933664c19ee0c5
    ASCII text
    main.py
    7dc7ac0ba9448cccb73c7e791468c2e8
    Python script, ASCII text executable
    Amazon.com.txt
    24d66c8553977ce8c23d00cd297d4c45
    ASCII text
    Apple.com.txt
    e2b6f320e4b5ba22ef05ef1689d4adff
    ASCII text
    BBC.com.txt
    9301263cd12732da80f435e9587b893f
    ASCII text
    Bing.com.txt
    92c9ed941567c5245585893e513232c0
    ASCII text
    CNN.com.txt
    745d4b534867d6f6c3e85d6dc82df4af
    ASCII text
    Dell.com.txt
    4586c4c600b7a02f000f8e3d79b9182c
    ASCII text
    Dropbox.com.txt
    4357b479f3cf73e675094cc3b83c73a6
    ASCII text
    Ebay.com.txt
    d1fead0c8c667f68d33f208007af3b40
    ASCII text
    Facebook.com.txt
    f42e2b6ccb40bde1a3cabb9a46ee81b1
    ASCII text
    GoDaddy.com.txt
    7faec453c936c6be1c94ef3029545cb0
    ASCII text
    Google.com.txt
    c5d36d85c077442a3da7c3b2d2773b70
    ASCII text
    Instagram.com.txt
    03ee7507427140a7930db570ccb1a960
    ASCII text
    LICENSE
    f8fa1f68498fc7e204b7f2f38507d7f0
    ASCII text
    LinkedIn.com.txt
    7ed21a0a515304fbb27db6332518fbb4
    ASCII text
    Microsoft.com.txt
    67e9c1c7e97660cf3c1c5edf8ee7bb62
    ASCII text
    Netflix.com.txt
    d3872790bbb141858385d36563531743
    ASCII text
    Office.com.txt
    7a4b1c98a1195489da852dd65e0eb373
    ASCII text
    PayPal.com.txt
    95d959b4976012e56f5229d98d109e18
    ASCII text
    Pinterest.com.txt
    9925d4e7ed438373752f2cbf62618195
    ASCII text
    README.md
    c039431c81238034a34c619af296112c
    ASCII text
    Reddit.com.txt
    ace87b5e26f8b7396e984ab6ebdea146
    ASCII text
    Sap.com.txt
    6bbd82eba66d5e154c823ad599252f05
    ASCII text
    Twitter.com.txt
    5eff856dbe2234c8e4448dfa5e093c7e
    ASCII text
    Uber.com.txt
    c59f42459a8cff4df259e345c70adbea
    ASCII text
    Ubnt.com.txt
    1297eead536aea752c1b86b97dca058d
    ASCII text
    WhatsApp.com.txt
    3202d2ec90808ccdd3d151c0b7015d29
    ASCII text
    Wikipedia.org.txt
    2a91b3a984d1a796dc2f0df8688834b1
    ASCII text
    Work.txt
    68b329da9893e34099c7d8ad5cb9c940
    very short file (no magic)
    Yahoo.com.txt
    0fdf85a1b2088985eb106bbaf4014954
    ASCII text
    YouTube.com.txt
    0c2850081a072fde27285972efda374a
    ASCII text
    zero-tool.py
    647c80602b9a31b3d1befa6873142c05
    Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
    info.py
    a464c8cb4e929a353761696d262b60ec
    Python script, ASCII text executable, with CRLF line terminators
    install.bat
    abd3034f6ac82fb4c30a81e4309ae43a
    DOS batch file, ASCII text
    requirements.txt
    f7335efbf49a170e4e34c166d03e6a6b
    ASCII text, with CRLF line terminators
    start.bat
    a189fb5ed8313fb7eeef071761360114
    ASCII text, with CRLF line terminators
    zero-tool.py
    854a831b6a38ca22ca1466c5c464de49
    ASCII text, with CRLF line terminators
    zero.py
    29156f1420c9b5facda6e5b08d605399
    Python script, Unicode text, UTF-8 text executable, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
cdn.discordapp.com/attachments/1226067135344672810/1233007784266694707/Zero-attacker-Zero-attacker.zip?ex=662b877b&is=662a35fb&hm=672243eb77a08f12000e82ca93129c06f2f7707b828dd6d0880a177e668cb1dc&
162.159.135.233200 OK155 kB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B