Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1233059696072720394/1233059740498788454/Liwky_Optimisation.zip?ex=662d095f&is=662bb7df&hm=b14262b7a3492947c817f66813b4402f6db9756f2184e52672683fe16cd6f439&

  2. IP

    162.159.134.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-26 14:54:29

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1233059696072720394/1233059740498788454/Liwky_Optimisation.zip?ex=662d095f&is=662bb7df&hm=b14262b7a3492947c817f66813b4402f6db9756f2184e52672683fe16cd6f439&

  2. IP

    162.159.133.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    18 MB (18411243 bytes)

  2. Hash

    2ea8018bca4fac72fee9f9742cf691f3

    f1424c2004ae11cf72b82f6c8bdd60df107e24a0

  1. Archive (15)

  2. FilenameMd5File type
    AddMaximumProcessorFrequency.reg
    1c24465f700389e1f1df349f775b101b
    Windows Registry little-endian text (Win2K or above)
    CPU Performance Boost.reg
    203bc46e7ce817ddb57a362333f89f3e
    Windows Registry text (Win2K or above)
    CPU Priority Class.reg
    72d83d873e65d03d37102ca0cabae7b3
    Windows Registry text (Win2K or above)
    Disable Power Throttling.reg
    0fc492ecc3504d0dbd1707b173f7931f
    Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Game Optimization.reg
    31b070f3b97367639b4c5930044ff82c
    ASCII text, with CRLF line terminators
    Graphics Speed.reg
    ca73622dbc15c8d18397ad6bc64064db
    Windows Registry little-endian text (Win2K or above)
    Increase CPU Resposiveness.reg
    47f346d3ff7b67642e9a9768cc6277a4
    ASCII text, with CRLF line terminators
    O CPU.reg
    5e6547f18182ff61ae0e8e1f1a1b5ae3
    ASCII text, with CRLF line terminators
    PortThreadPriority.reg
    4a331bdc0637b53703504832878fed88
    Windows Registry little-endian text (Win2K or above)
    Wake_Up_Cores.reg
    a6df13304813b3e72972ff44497f2048
    ASCII text, with CRLF line terminators
    Clean Temporary Files.bat
    ac0a8d47cca6816a43207aaefa93d164
    DOS batch file, ASCII text, with CRLF line terminators
    Increase Power Efficiency.reg
    32184d6be4dd173ec307dd12be11e488
    ASCII text, with CRLF line terminators
    Useful Tweaks.bat
    8d97d4940241d1ea6a15e8009563f7fc
    DOS batch file, ASCII text, with very long lines (1719), with CRLF line terminators
    Optimizer.txt
    aa9068a6e90c4de871d50aa0ee669d05
    Unicode text, UTF-8 text, with CRLF line terminators
    Optimizer.exe
    b8b1dd7f17d1327636c3aac809b4a603
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1233059696072720394/1233059740498788454/Liwky_Optimisation.zip?ex=662d095f&is=662bb7df&hm=b14262b7a3492947c817f66813b4402f6db9756f2184e52672683fe16cd6f439&
162.159.133.233200 OK18 MB