Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1200615477328740372/1222368693384777728/ChamsMenu2.0.dll?ex=6615f68f&is=6603818f&hm=02cd843ecbe021fd70984e9f4680b18237eecd7bd51f235a662c56b6b5f91be2&

  2. IP

    162.159.129.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-03-29 13:51:19

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumcdn.discordapp.com/attachments/1200615477328740372/1222368693384777728/ChamsMenu2.0.dll?ex=6615f68f&is=6603818f&hm=02cd843ecbe021fd70984e9f4680b18237eecd7bd51f235a662c56b6b5f91be2&files - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1200615477328740372/1222368693384777728/ChamsMenu2.0.dll?ex=6615f68f&is=6603818f&hm=02cd843ecbe021fd70984e9f4680b18237eecd7bd51f235a662c56b6b5f91be2&

  2. IP

    162.159.134.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections

    Size

    817 kB (816640 bytes)

  2. Hash

    6be56cf28ac229f7eced0f84c6800c12

    248e787f7e25ddd2ea1528b3494dc7549a3cd58e

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1200615477328740372/1222368693384777728/ChamsMenu2.0.dll?ex=6615f68f&is=6603818f&hm=02cd843ecbe021fd70984e9f4680b18237eecd7bd51f235a662c56b6b5f91be2&
162.159.134.233200 OK817 kB