Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1227039380678377474/1227307713151635537/RawAccel_v1.6.1.zip?ex=6627ee61&is=66157961&hm=5fb37a1b3fa00e261556d30c81b1edcdc91c497ca1595d9ef24698d6291d4536&

  2. IP

    162.159.130.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-16 11:50:37

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-16
aus5.mozilla.org25481998-01-242015-10-272024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1227039380678377474/1227307713151635537/RawAccel_v1.6.1.zip?ex=6627ee61&is=66157961&hm=5fb37a1b3fa00e261556d30c81b1edcdc91c497ca1595d9ef24698d6291d4536&

  2. IP

    162.159.133.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.4 MB (1428217 bytes)

  2. Hash

    ef51f05a4eaaa9992d5258b4cb7cc4e1

    9e8c35e8496680741209e0fe1ce3707fdfed530a

  1. Archive (24)

  2. FilenameMd5File type
    converter.exe
    11881966a4189b6066c4349e85c07f91
    PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows, 7 sections
    FAQ.md
    3c3654f7c3b979aa9918f7e3866fa423
    ASCII text, with very long lines (367), with CRLF line terminators
    Guide.md
    e14dcd5045b5c8635dfc36a42b0d9608
    ASCII text, with very long lines (969), with CRLF line terminators
    accel_readme_example.png
    de5c1c59dc6e9ac4acef86ddea1359b8
    PNG image data, 1012 x 1034, 8-bit/color RGBA, non-interlaced
    anisotropy_example.png
    78eb78a1ae7f43ac2da7cf221bdfcf31
    PNG image data, 1013 x 538, 8-bit/color RGBA, non-interlaced
    classic_example.png
    9f8c2bbb9e405e128a1544ebcbd6d1c4
    PNG image data, 1011 x 1033, 8-bit/color RGBA, non-interlaced
    interaccel_to_rawaccel.png
    0fc2c14bd1bd391ac7bb047a96242437
    PNG image data, 1759 x 1022, 8-bit/color RGBA, non-interlaced
    jump_example.png
    f6f5480a727b5c18f9e815ca5ba483d8
    PNG image data, 1009 x 1034, 8-bit/color RGBA, non-interlaced
    linear_example.png
    d4d424c5ef2e0b527212d063a844187c
    PNG image data, 1013 x 1038, 8-bit/color RGBA, non-interlaced
    logarithm_example.png
    c894aab847d59eda3ead81bfb8571047
    PNG image data, 1035 x 1017, 8-bit/color RGBA, non-interlaced
    LUT_example.png
    9a7dd1bf2a4023d8b9482957d5ea6922
    PNG image data, 1009 x 1032, 8-bit/color RGBA, non-interlaced
    motivity_example.png
    a52feec4a5d880fb92f0c4ee25aecee8
    PNG image data, 1009 x 1043, 8-bit/color RGBA, non-interlaced
    natural_example.png
    4a1cc8745c69aad9b6967e64d71276a2
    PNG image data, 1036 x 1022, 8-bit/color RGBA, non-interlaced
    natural_gain_example.png
    1dacc0231d1ccc36ec71b5bac7e6ce8d
    PNG image data, 1012 x 1038, 8-bit/color RGBA, non-interlaced
    power_example.png
    ea42502ec978d4052d0a1039651df989
    PNG image data, 1012 x 1035, 8-bit/color RGBA, non-interlaced
    rawaccel.sys
    71f344ff16eef68a0805b747ea9ab85a
    PE32+ executable (native) x86-64, for MS Windows, 8 sections
    installer.exe
    7c9fe766edc6e96f0ba7f8545b32a51a
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    LICENSE
    3308c1f9871e18f7c5e7f0e8143c3125
    ASCII text, with CRLF line terminators
    Newtonsoft.Json.dll
    6815034209687816d8cf401877ec8133
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    rawaccel.exe
    4af35d45d33011a4b161474e2fdc574d
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    ReadMe.md
    469f0034bb36fad5fc33f7334eee1128
    ASCII text, with CRLF line terminators
    uninstaller.exe
    167a45d1b7e3d03c634053f6027c43d5
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    wrapper.dll
    aa082d6cb425eb8c18fbbdc357dba9b4
    PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows, 7 sections
    writer.exe
    4d0b240c4e88a88fdf7ea4e88339cc98
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
cdn.discordapp.com/attachments/1227039380678377474/1227307713151635537/RawAccel_v1.6.1.zip?ex=6627ee61&is=66157961&hm=5fb37a1b3fa00e261556d30c81b1edcdc91c497ca1595d9ef24698d6291d4536&
162.159.133.233200 OK1.4 MB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-101-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B