Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1226636734528491559/1226637014980497439/redEngine_Cracked_V2.dll?ex=662eb83e&is=661c433e&hm=b775aa67a3bc934016381390d4b1c453f1f9d15c5548b7bd84889569e11a0805&

  2. IP

    162.159.133.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-16 10:01:00

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumcdn.discordapp.com/attachments/1226636734528491559/1226637014980497439/redEngine_Cracked_V2.dll?ex=662eb83e&is=661c433e&hm=b775aa67a3bc934016381390d4b1c453f1f9d15c5548b7bd84889569e11a0805&Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)
mediumcdn.discordapp.com/attachments/1226636734528491559/1226637014980497439/redEngine_Cracked_V2.dll?ex=662eb83e&is=661c433e&hm=b775aa67a3bc934016381390d4b1c453f1f9d15c5548b7bd84889569e11a0805&files - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1226636734528491559/1226637014980497439/redEngine_Cracked_V2.dll?ex=662eb83e&is=661c433e&hm=b775aa67a3bc934016381390d4b1c453f1f9d15c5548b7bd84889569e11a0805&

  2. IP

    162.159.135.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections

    Size

    1.0 MB (1003521 bytes)

  2. Hash

    4392cb61a71f0f172cc7a7486294bf7c

    6456d5ab42ec8aab46d6511a37a3e8c994694b38

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1226636734528491559/1226637014980497439/redEngine_Cracked_V2.dll?ex=662eb83e&is=661c433e&hm=b775aa67a3bc934016381390d4b1c453f1f9d15c5548b7bd84889569e11a0805&
162.159.135.233200 OK1.0 MB