Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1236114807766126592/1236130512905441360/ScriptHookV_1.0.3179.0.zip?ex=6636e3c0&is=66359240&hm=969e9fa0324ed635546bb52d947c6304f3fdee6a2f71dfbd680e2ed7f15d741e&

  2. IP

    162.159.134.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-05-04 01:42:42

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-05-02
aus5.mozilla.org25481998-01-242015-10-272024-05-02

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1236114807766126592/1236130512905441360/ScriptHookV_1.0.3179.0.zip?ex=6636e3c0&is=66359240&hm=969e9fa0324ed635546bb52d947c6304f3fdee6a2f71dfbd680e2ed7f15d741e&

  2. IP

    162.159.135.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.6 MB (1639268 bytes)

  2. Hash

    4225ba26a8c89b061d6a9cf7f90434c5

    f92744f3ad4aac6e01b833c0e8815f89b30e50b2

  1. Archive (5)

  2. FilenameMd5File type
    dinput8.dll
    c9b973183908a6631b31ca29f863b4d1
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    NativeTrainer.asi
    e107b94ae23ec9a56bfa1faaf7118e85
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    ScriptHookV.dll
    e4386d16f09729eb18511544b218d113
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    readme.txt
    d28533b5f63e34f706b650d8b05d8dd0
    ASCII text, with CRLF line terminators
    www.dev-c.com.url
    6d1062a38a2c835b32bb73df4af90fc0
    MS Windows 95 Internet shortcut text (URL=<http://dev-c.com>), ASCII text, with CRLF line terminators

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
cdn.discordapp.com/attachments/1236114807766126592/1236130512905441360/ScriptHookV_1.0.3179.0.zip?ex=6636e3c0&is=66359240&hm=969e9fa0324ed635546bb52d947c6304f3fdee6a2f71dfbd680e2ed7f15d741e&
162.159.135.233200 OK1.6 MB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B