Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1228429641140670506/1230623619818721300/main.zip?ex=6633fe8e&is=6621898e&hm=1581dfa7c36b2c7821397b825aa72bca7fcd986a2dd0d24bba472813f71268dd&00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899

  2. IP

    162.159.133.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-23 19:25:44

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-22

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1228429641140670506/1230623619818721300/main.zip?ex=6633fe8e&is=6621898e&hm=1581dfa7c36b2c7821397b825aa72bca7fcd986a2dd0d24bba472813f71268dd&00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899

  2. IP

    162.159.130.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    5.3 MB (5275581 bytes)

  2. Hash

    95d01ae3e0859080205172b29d047baf

    b863d0bcfacb965d80314066e579d6f4f28214a6

  1. Archive (1)

  2. FilenameMd5File type
    main.exe
    db46fb36298d173143fe0c3790af5689
    PE32+ executable (console) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1228429641140670506/1230623619818721300/main.zip?ex=6633fe8e&is=6621898e&hm=1581dfa7c36b2c7821397b825aa72bca7fcd986a2dd0d24bba472813f71268dd&00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899
162.159.130.233200 OK5.3 MB