Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/897539774422863932/1139213206552850492/InPost.zip?ex=662a717a&is=6617fc7a&hm=6e8004ca161a43105acad22f781648e133adc1a63f797c674be112ec54b486e1&

  2. IP

    162.159.134.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-16 16:00:38

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/897539774422863932/1139213206552850492/InPost.zip?ex=662a717a&is=6617fc7a&hm=6e8004ca161a43105acad22f781648e133adc1a63f797c674be112ec54b486e1&

  2. IP

    162.159.135.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    177 kB (177384 bytes)

  2. Hash

    484bddd8de365ddf1d22c879e263a3c1

    1bfa36408f41bce5706d6e381ce35567dc3d9c39

  1. Archive (10)

  2. FilenameMd5File type
    4.mp3
    015b0974bea17fca2906e4e2fb9a4f6f
    Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 320 kbps, 44.1 kHz, Stereo
    b.bat
    167761356133946e408f6596064d1766
    DOS batch file, ASCII text, with CRLF line terminators
    d.jpg
    36a1cf71c7723d612a95c4f027ead565
    JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x180, components 3
    Dominikanczyk.bat
    189ad3b68939a056a5e44b8c08428c52
    DOS batch file, ASCII text, with CRLF line terminators
    desktop.ini
    954d5f46b0435560d460da48192b1d70
    Windows desktop.ini
    na chuj tu patrzysz.lnk
    09ef9a1bdf510cb6e8d5359c6a2d670c
    MS Windows shortcut, Item id list present, Points to a file or directory, Archive, ctime=Wed May 18 09:53:18 2022, mtime=Sat Feb 18 13:54:00 2023, atime=Wed May 18 09:53:18 2022, length=7039464, window=hide
    obraz_2023-08-10_163053394.ico
    69d7a1bc7cb46a9b89c3abf90ccd31bd
    MS Windows icon resource - 1 icon, 256x-96, 32 bits/pixel
    p.bat
    71ba551f3913c97e605bd5ffef331f2f
    DOS batch file, ASCII text, with CRLF line terminators
    t.bat
    5a262fcf0024be5a8c2261bc46b98c10
    DOS batch file, Unicode text, UTF-8 text, with CRLF line terminators
    x.bat
    7f950c901040b79a403e6f9ddfafbf97
    DOS batch file, Unicode text, UTF-8 text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies executable artefacts in shortcut (LNK) files.

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/897539774422863932/1139213206552850492/InPost.zip?ex=662a717a&is=6617fc7a&hm=6e8004ca161a43105acad22f781648e133adc1a63f797c674be112ec54b486e1&
162.159.135.233200 OK177 kB