Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1212127890444132432/1223024170481487882/release.zip?ex=66185904&is=6605e404&hm=c30fddbf7567dbfb2de22c391a994676c3d326438969e4e179053769b6d4bbe4&

  2. IP

    162.159.129.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-03-28 21:47:24

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-03-27
aus5.mozilla.org25481998-01-242015-10-272024-03-27

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1212127890444132432/1223024170481487882/release.zip?ex=66185904&is=6605e404&hm=c30fddbf7567dbfb2de22c391a994676c3d326438969e4e179053769b6d4bbe4&

  2. IP

    162.159.130.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    124 kB (123896 bytes)

  2. Hash

    07248bd2c2c1f4b6351d674847e3b69e

    0cebdc6f9ad26c9b8f9b4b75468127debba696e1

  1. Archive (5)

  2. FilenameMd5File type
    DwmLutGUI.exe
    3b4757e1a391ad8afe84a433ea044335
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    dwm_lut.dll
    487a50fb72b574969794f7bc26dde0a9
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections
    LICENSE
    1ebbd3e34237af26da5dc08a4e440464
    ASCII text
    LICENSE-THIRD-PARTY
    2bd014bf5c375beb4a55f9ed038f9c71
    ASCII text
    WindowsDisplayAPI.dll
    42b33b211f83246d7ea53420869d1733
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect pe file that no import table

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
cdn.discordapp.com/attachments/1212127890444132432/1223024170481487882/release.zip?ex=66185904&is=6605e404&hm=c30fddbf7567dbfb2de22c391a994676c3d326438969e4e179053769b6d4bbe4&
162.159.130.233200 OK124 kB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-97-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 5.8 kB