Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1230351748393341108/1230352429644513342/tbkmassdmer.exe?ex=663301fe&is=66208cfe&hm=e94ca4fb9b8d42dfcb5579f116655f44bacb25b1f4af4f17bbb74533d7ab04d2&

  2. IP

    162.159.130.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-18 03:03:11

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumcdn.discordapp.com/attachments/1230351748393341108/1230352429644513342/tbkmassdmer.exe?ex=663301fe&is=66208cfe&hm=e94ca4fb9b8d42dfcb5579f116655f44bacb25b1f4af4f17bbb74533d7ab04d2&Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
mediumcdn.discordapp.com/attachments/1230351748393341108/1230352429644513342/tbkmassdmer.exe?ex=663301fe&is=66208cfe&hm=e94ca4fb9b8d42dfcb5579f116655f44bacb25b1f4af4f17bbb74533d7ab04d2&Identifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1230351748393341108/1230352429644513342/tbkmassdmer.exe?ex=663301fe&is=66208cfe&hm=e94ca4fb9b8d42dfcb5579f116655f44bacb25b1f4af4f17bbb74533d7ab04d2&

  2. IP

    162.159.134.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections

    Size

    16 MB (15952616 bytes)

  2. Hash

    b83a69bb875502165107ef1e38251a3d

    62c68ee522203014f0fbab3148b6b2936d55e23b

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1230351748393341108/1230352429644513342/tbkmassdmer.exe?ex=663301fe&is=66208cfe&hm=e94ca4fb9b8d42dfcb5579f116655f44bacb25b1f4af4f17bbb74533d7ab04d2&
162.159.134.233200 OK16 MB