Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1140299281308340345/1209137575302791238/realking.exe?ex=6613f89e&is=6601839e&hm=64cf6dfe0ae279802ecf2f985fb2b6e3628b1310fc85a1b5608e22a74a275234&

  2. IP

    162.159.134.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-03-29 10:22:46

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumcdn.discordapp.com/attachments/1140299281308340345/1209137575302791238/realking.exe?ex=6613f89e&is=6601839e&hm=64cf6dfe0ae279802ecf2f985fb2b6e3628b1310fc85a1b5608e22a74a275234&Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
mediumcdn.discordapp.com/attachments/1140299281308340345/1209137575302791238/realking.exe?ex=6613f89e&is=6601839e&hm=64cf6dfe0ae279802ecf2f985fb2b6e3628b1310fc85a1b5608e22a74a275234&Identifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1140299281308340345/1209137575302791238/realking.exe?ex=6613f89e&is=6601839e&hm=64cf6dfe0ae279802ecf2f985fb2b6e3628b1310fc85a1b5608e22a74a275234&

  2. IP

    162.159.129.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections

    Size

    10 MB (10157705 bytes)

  2. Hash

    b853015e6d4c2e065bef31b95c798ddb

    c3709fca76c94a9f2dda01a09dd8ecfc2729471b

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1140299281308340345/1209137575302791238/realking.exe?ex=6613f89e&is=6601839e&hm=64cf6dfe0ae279802ecf2f985fb2b6e3628b1310fc85a1b5608e22a74a275234&
162.159.129.233200 OK10 MB