Report Overview

  1. Submitted URL

    mms.alliedmods.net/mmsdrop/2.0/mmsource-2.0.0-git1289-windows.zip

  2. IP

    172.67.73.151

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-27 20:32:41

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    27

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
mms.alliedmods.netunknown2005-10-082015-06-262024-04-10

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    mms.alliedmods.net/mmsdrop/2.0/mmsource-2.0.0-git1289-windows.zip

  2. IP

    104.26.9.106

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    4.2 MB (4172413 bytes)

  2. Hash

    3993eb9f55f62a03bc1203129ffc09d5

    c334402ba53b3c84d20c698b5b57bbc1283a06cc

  1. Archive (32)

  2. FilenameMd5File type
    metamod.2.bgt.dll
    286e893b9ac185513429ae39704249f9
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    metamod.2.blade.dll
    3182fad00d48cfaf3c286e3825585737
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    metamod.2.bms.dll
    b1fbc1b1f9cb2f47a6e9d8504b75248d
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    metamod.2.contagion.dll
    3470d0ff29ecef7d5899b7ea792b637c
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    metamod.2.csgo.dll
    4ca06e5f9b6f0ac63b7e2dfa50bbe3da
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    metamod.2.css.dll
    020834a71a95474a5c58ebd78f9f0ea0
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    metamod.2.darkm.dll
    a5ed1c9d3a2e98d1ff3fa1f83ddb9c49
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    metamod.2.dods.dll
    152a406cc5ab4141844d181703d20988
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    metamod.2.doi.dll
    867fba29ac029bed539bc71b89237620
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    metamod.2.ep1.dll
    0d5abedbae44af9ef700b776068aabbf
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    metamod.2.ep2.dll
    427a46b9198de2086e3302b8368d9d8f
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    metamod.2.eye.dll
    214f017ea95dc65471430715b65c12d8
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    metamod.2.hl2dm.dll
    7339a1bb7bcb9ba617c164fe2af0a2ad
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    metamod.2.insurgency.dll
    d992ca282b9adcb181a200aef460f612
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    metamod.2.l4d.dll
    04f002f5e95b56aee38bf0e02739b863
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    metamod.2.l4d2.dll
    cf7761ee9eba837e1e01b97a37faf31f
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    metamod.2.nd.dll
    87ac471be86dded54bfcd2415a08c2b9
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    metamod.2.pvkii.dll
    19326e86a9db674c5146fff85a67a901
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    metamod.2.sdk2013.dll
    99b687d5e0dd45194f5fe11f4c7bc043
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    metamod.2.swarm.dll
    a02eac4cdcac07bb57381c4687d2078e
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    metamod.2.tf2.dll
    82caec9c2c5c27f0b4ad48316b6a3b66
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    server.dll
    ac8a221cf8ea38cf9c1a8ab10b647496
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    metamod.2.blade.dll
    f716d7b4fdf6f44d064e298cea31e172
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    metamod.2.cs2.dll
    77ca87d80bd15fd066543ac2e169807a
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    metamod.2.dota.dll
    07b0b99b04626b5e0907c618b7ea78a5
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    metamod.2.insurgency.dll
    3b18caece89ca3d9853da7b444e8645f
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    metamod.2.mcv.dll
    219a748acff2d25bd7259db065f90d94
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    server.dll
    c806968cc014a958ad0899940601d68e
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    metaplugins.ini
    2672941c14b8e8b0602a66a2e009b2cd
    ASCII text
    README.txt
    70c31e761d79cb7f14ff099145bbb4b3
    ASCII text
    metamod.vdf
    e473e9ea9aa41146e3351a7fa5fa70dd
    ASCII text
    metamod_x64.vdf
    dabd4e1d5bd52cadf3a7528a89b29210
    ASCII text

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
mms.alliedmods.net/mmsdrop/2.0/mmsource-2.0.0-git1289-windows.zip
104.26.9.106200 OK4.2 MB