Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1229860169425489920/1230152270814117978/UB_Downloads_6.4.24.rar?ex=66324794&is=661fd294&hm=759d45c86b7ce9d5b8821592285c57137b1211da09a03065a856923b2a7d64ed&

  2. IP

    162.159.130.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-18 10:00:59

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1229860169425489920/1230152270814117978/UB_Downloads_6.4.24.rar?ex=66324794&is=661fd294&hm=759d45c86b7ce9d5b8821592285c57137b1211da09a03065a856923b2a7d64ed&

  2. IP

    162.159.129.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    RAR archive data, v5

    Size

    32 MB (32014461 bytes)

  2. Hash

    49e8f9b808581d545b161247bf01729c

    3cf799565e285793113d7dbfa1fe514697733ac3

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1229860169425489920/1230152270814117978/UB_Downloads_6.4.24.rar?ex=66324794&is=661fd294&hm=759d45c86b7ce9d5b8821592285c57137b1211da09a03065a856923b2a7d64ed&
162.159.129.233200 OK32 MB