Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1229654129132048384/1231168752876392602/FullPackage.zip?ex=6635fa40&is=66238540&hm=f1f3cf242ea44f4b212bd68812feb1702eebc9de0d92f3b513f3d73f2c5b155c&

  2. IP

    162.159.129.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-20 15:38:50

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1229654129132048384/1231168752876392602/FullPackage.zip?ex=6635fa40&is=66238540&hm=f1f3cf242ea44f4b212bd68812feb1702eebc9de0d92f3b513f3d73f2c5b155c&

  2. IP

    162.159.133.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    31 MB (31017473 bytes)

  2. Hash

    1358eef4b19e3339a444782a65497fde

    b02125ad275b05ed4328cbea9229fc33d4288dbf

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1229654129132048384/1231168752876392602/FullPackage.zip?ex=6635fa40&is=66238540&hm=f1f3cf242ea44f4b212bd68812feb1702eebc9de0d92f3b513f3d73f2c5b155c&
162.159.133.233200 OK31 MB