Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/668401532558901258/1230800340237029376/Roblox.Account.Manager.3.6.1.zip?ex=6634a324&is=66222e24&hm=d06402e8e9af9175de3c25f857b7280c1a1c1c3a9fce217d69c1520a7a1daef9&

  2. IP

    162.159.130.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-19 08:51:06

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/668401532558901258/1230800340237029376/Roblox.Account.Manager.3.6.1.zip?ex=6634a324&is=66222e24&hm=d06402e8e9af9175de3c25f857b7280c1a1c1c3a9fce217d69c1520a7a1daef9&

  2. IP

    162.159.135.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    4.2 MB (4213906 bytes)

  2. Hash

    acc4818f58f1a1d2d2844a05f1aece19

    e3038c4501bb62415c18bfacca92167ebc4d623b

  1. Archive (1)

  2. FilenameMd5File type
    Roblox Account Manager.exe
    a057fae0c8c97ee6cf2c12fb7bcf034d
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/668401532558901258/1230800340237029376/Roblox.Account.Manager.3.6.1.zip?ex=6634a324&is=66222e24&hm=d06402e8e9af9175de3c25f857b7280c1a1c1c3a9fce217d69c1520a7a1daef9&
162.159.135.233200 OK4.2 MB