Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1233084450309537893/1233113257250914335/nic.exe?ex=662be9b6&is=662a9836&hm=33cae4203b4e778aaeae27d61f47fa1d128ab27a854cdbac7afd5db7f709b793&

  2. IP

    162.159.133.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-25 17:55:27

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumcdn.discordapp.com/attachments/1233084450309537893/1233113257250914335/nic.exe?ex=662be9b6&is=662a9836&hm=33cae4203b4e778aaeae27d61f47fa1d128ab27a854cdbac7afd5db7f709b793&Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
mediumcdn.discordapp.com/attachments/1233084450309537893/1233113257250914335/nic.exe?ex=662be9b6&is=662a9836&hm=33cae4203b4e778aaeae27d61f47fa1d128ab27a854cdbac7afd5db7f709b793&Identifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1233084450309537893/1233113257250914335/nic.exe?ex=662be9b6&is=662a9836&hm=33cae4203b4e778aaeae27d61f47fa1d128ab27a854cdbac7afd5db7f709b793&

  2. IP

    162.159.130.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections

    Size

    7.3 MB (7325970 bytes)

  2. Hash

    6a82c161e69041235b663da195a6d750

    99db46d079ee32bd50d95136584a7006941403c1

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1233084450309537893/1233113257250914335/nic.exe?ex=662be9b6&is=662a9836&hm=33cae4203b4e778aaeae27d61f47fa1d128ab27a854cdbac7afd5db7f709b793&
162.159.130.233 7.3 MB