Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1091339008887509044/1092950149258547260/TBM_Setup.exe

  2. IP

    162.159.130.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2023-04-04 23:20:11

    Access

    public

  4. Website Title

  5. Final URL

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    1

  3. Threat Detection Systems

    0

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
push.services.mozilla.com21402014-10-24T10:27:06Z2023-04-04T18:19:16Z
cdn.discordapp.com24742015-08-24T15:06:21Z2023-04-04T18:12:43Z
r3.o.lencr.org3442020-12-02T09:52:13Z2023-04-04T18:12:09Z
firefox.settings.services.mozilla.com8672020-06-04T22:08:41Z2023-04-04T18:13:55Z
content-signature-2.cdn.mozilla.net11522020-11-03T13:26:46Z2023-04-04T18:20:05Z
contile.services.mozilla.com11142021-05-27T20:32:35Z2023-04-04T18:13:50Z

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
lowClient IP 162.159.134.233

Threat Detection Systems

OpenPhish

No alerts detected


PhishTank

No alerts detected


Fortinet's Web Filter

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1091339008887509044/1092950149258547260/TBM_Setup.exe

  2. IP

    162.159.129.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive\012- data

    Size

    65 MB (64760308 bytes)

  2. Hash

    6cf9d22459cb0c4cd37ce6227f553f01

    9d49a5c9679300310414ed352847a100cae65a61

    Detections

    AnalyzerVerdictAlert
    VirusTotal12/62

JavaScript (0)

HTTP Transactions (11)

URLIPResponseSize
cdn.discordapp.com/attachments/1091339008887509044/1092950149258547260/TBM_Setup.exe
162.159.134.233301 Moved Permanently0 B
r3.o.lencr.org/
23.33.119.27200 OK503 B
r3.o.lencr.org/
23.33.119.27200 OK503 B
firefox.settings.services.mozilla.com/v1/
35.241.9.150200 OK939 B
r3.o.lencr.org/
23.33.119.27200 OK503 B
content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-2023-05-20-17-04-38.chain
34.160.144.191200 OK5.3 kB
contile.services.mozilla.com/v1/tiles
34.117.237.239200 OK12 B
r3.o.lencr.org/
23.33.119.27200 OK503 B
push.services.mozilla.com/
34.117.65.55101 Switching Protocols0 B
firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US
35.241.9.150200 OK329 B
cdn.discordapp.com/attachments/1091339008887509044/1092950149258547260/TBM_Setup.exe
162.159.129.233200 OK65 MB