Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1226162162016456848/1226361164213125180/vanta.zip?ex=66247cd6&is=661207d6&hm=4199cc6a7393b99c7dfd0238d8c28456643de0d23e856c1dced07e17a1ec6982&

  2. IP

    162.159.133.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-16 19:05:07

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    6

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1226162162016456848/1226361164213125180/vanta.zip?ex=66247cd6&is=661207d6&hm=4199cc6a7393b99c7dfd0238d8c28456643de0d23e856c1dced07e17a1ec6982&

  2. IP

    162.159.135.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    19 MB (19417478 bytes)

  2. Hash

    8d8ca6271818b386883f3a5fbbec2172

    354357e504c282a3a6675d0c0e70df12fcc8126d

  1. Archive (6)

  2. FilenameMd5File type
    msys-2.0.dll
    bc28ce9500491be20df85d4cf2b823f1
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    tmpD01A.dll
    1a201cec87e2370a08dc00acc065501a
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 13 sections
    winAPI.dll
    347cd4fb30294817715bca34ce99b808
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
    readme.txt
    ae4e3e0c5e9e5bb22bf1816b9a43fb5f
    ASCII text, with CRLF line terminators
    cracked.exe
    f323bb458ecbd21acdddd5ea770e775f
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 10 sections
    virustotal.url
    bbea7899e168bf7d786a6f00cbcd5433
    Generic INItialization configuration [InternetShortcut]

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1226162162016456848/1226361164213125180/vanta.zip?ex=66247cd6&is=661207d6&hm=4199cc6a7393b99c7dfd0238d8c28456643de0d23e856c1dced07e17a1ec6982&
162.159.135.233200 OK19 MB