Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1232430836436045906/1232434357084356730/cleo.zip?ex=66297170&is=66281ff0&hm=8d52eaad79abb866e2a6ec567bf07250a20273706cffed711492385f6802aff9&

  2. IP

    162.159.135.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-23 20:55:04

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    6

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-22

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1232430836436045906/1232434357084356730/cleo.zip?ex=66297170&is=66281ff0&hm=8d52eaad79abb866e2a6ec567bf07250a20273706cffed711492385f6802aff9&

  2. IP

    162.159.133.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    218 kB (218311 bytes)

  2. Hash

    b613737a0260d5e2b88097042290607f

    e6e7cfe274d2d7d90b9afc847d0bade2c77f6bb9

  1. Archive (12)

  2. FilenameMd5File type
    Render.cs
    e88d7f6beda37957efd3b86701e65f79
    data
    SkyBoX.cs
    85cf61b375645c29362b29f99ec85fe6
    data
    SkyBoX2.cs
    501bc5b013b3ef43e3c3cb96af1a6b54
    data
    SkyBoX3.cs
    c86782009073e29680d698176486df82
    data
    SkyBoX4.cs
    3adf80f3988520c2df9e96a8964fda07
    data
    2_HUD.cs
    a4731ee55827c238fbf0cc822773b42a
    data
    FileSystemOperations.cleo
    dd32e5056f698a9b20f4067d478dc208
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    FPScounter.cs
    cc6051eaf61726614aa81bd182c58a43
    data
    IniFiles.cleo
    08380cf67b1f269adff0cad2d896da17
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    IntOperations.cleo
    c0d7ef028aef3ed6308be8a096bc1302
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    Memory 8GB.cs
    6a55fd150b2045b34822cdc376cabc48
    DOS executable (COM), start instruction 0x8c0a0180 5a8a0004
    RadioDisableMod.cs
    575c90ca041c6cac23e6a52b4c0e37a8
    data

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1232430836436045906/1232434357084356730/cleo.zip?ex=66297170&is=66281ff0&hm=8d52eaad79abb866e2a6ec567bf07250a20273706cffed711492385f6802aff9&
162.159.133.233200 OK218 kB