Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1238601360543449190/1238606156562173982/pj64.zip?ex=663fe55f&is=663e93df&hm=55e100b940721bbcc265da2521846a28edcf53e3b6a665592ce56f212bf3317d&

  2. IP

    162.159.134.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-05-10 21:43:47

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    12

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1238601360543449190/1238606156562173982/pj64.zip?ex=663fe55f&is=663e93df&hm=55e100b940721bbcc265da2521846a28edcf53e3b6a665592ce56f212bf3317d&

  2. IP

    162.159.135.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    8.7 MB (8698538 bytes)

  2. Hash

    eedf2ff4d2af4c3f0653b0557a7de725

    1d2541af8533c9792ca8f175218eeab2de835fc4

  1. Archive (25)

  2. FilenameMd5File type
    AzimersLegacyAudio.ini
    3a4208aef8aac26de79239d6e83f4272
    ASCII text, with CRLF line terminators
    Jabo's Direct3D8 1.7.0.47a Hide Advance Settings.reg
    69b23a462c6285c484a76bd1b1c73653
    Windows Registry little-endian text (Win2K or above)
    Jabo's Direct3D8 1.7.0.47a Unhide Advance Settings.reg
    78a27fc9d25834b5aa4f4f72d764aca6
    Windows Registry little-endian text (Win2K or above)
    Jabo.ini
    992a7e88632802feef23a58724fc4e95
    ISO-8859 text, with very long lines (836), with CRLF, LF line terminators
    Project64.cdb
    611e8ad0091c5e5676909a6f5d7a62b1
    ASCII text, with very long lines (7651), with CRLF line terminators
    AziAudio_Legacy.dll
    d355d2bceef77ee32615da0063976076
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    Icepir8sLegacyLLE.dll
    0cd54783f84ca19bb04f64cb3e66d2fe
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    Icepir8sLegacyRSP.dll
    5aa90f30129b291b2571dda8def055a5
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    Jabo's Direct3D8 1.7.0.47a.dll
    45baa5d65e45f23a1e52a4596cdb44e4
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    Jabo_DInput.dll
    dc886a749fe948dfce6d521da9c037f8
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    Jabo_Direct3D6.dll
    b86f764dfcab7e95d0e362c0cedc00fb
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections
    Jabo_Direct3D8.dll
    2c09ed3bd8b647381c971391f25b0424
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 8 sections
    Jabo_Dsound.dll
    b092a24802c8312044e0b1926ecc3492
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections
    No audio.dll
    3edb13b90f8df4fc11d5cd323fa5515d
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    NRage_Legacy_Input.dll
    d4686a4a456c9619117c27e041a44ea1
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    RSP.dll
    23706412ee7a8e7c2c2aa218f9258dd8
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections
    Project64.rds
    05caf33ef8602834c15e9491f9a22b5f
    ASCII text, with CRLF line terminators
    Project64.rdi
    af4862703be7c6c465cb08c3cd8668c5
    ASCII text, with CRLF line terminators
    Project64_1.6.3.exe
    dffbdb53fa68e42f8465385407a60a68
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    parallel-rsp.dll
    b697cebde024ebb0ebe32f22b51839f4
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 18 sections
    pj64-parallelrdp.dll
    b7ec04bdf1a744870082693bc0c04efc
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 18 sections
    AziAudio v0.70 WIP10.dll
    5c9259f9b3a8de36769a3199a9697630
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    parasettings.exe
    504bffd53640e08376ec64f22fdf5c0d
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
    NRage_Input_V2.dll
    fd98e6c7b9ccc4d2396c8d59d6ab07d3
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    Project64.apps
    900e80c793559397af5c533c618e38ad
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1238601360543449190/1238606156562173982/pj64.zip?ex=663fe55f&is=663e93df&hm=55e100b940721bbcc265da2521846a28edcf53e3b6a665592ce56f212bf3317d&
162.159.135.233200 OK8.7 MB