Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1218832712874590240/1223019772212412496/Cheat.dll?ex=6629786c&is=662826ec&hm=81c1dde8d6894b0d8927c4129745f5caf5a06f14c7614dedcb9d6cbde7712357&

  2. IP

    162.159.135.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-24 02:04:19

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-22

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumcdn.discordapp.com/attachments/1218832712874590240/1223019772212412496/Cheat.dll?ex=6629786c&is=662826ec&hm=81c1dde8d6894b0d8927c4129745f5caf5a06f14c7614dedcb9d6cbde7712357&files - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1218832712874590240/1223019772212412496/Cheat.dll?ex=6629786c&is=662826ec&hm=81c1dde8d6894b0d8927c4129745f5caf5a06f14c7614dedcb9d6cbde7712357&

  2. IP

    162.159.129.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections

    Size

    134 kB (133632 bytes)

  2. Hash

    65057352623726787c0b0f2b3404fdcd

    b8aece970c45e69554e2d99a90eee978c26236ea

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1218832712874590240/1223019772212412496/Cheat.dll?ex=6629786c&is=662826ec&hm=81c1dde8d6894b0d8927c4129745f5caf5a06f14c7614dedcb9d6cbde7712357&
162.159.129.233200 OK134 kB