Report Overview

  1. Submitted URL

    za30cod.ru/downloads/cod4x_server-windows_21.2.zip

  2. IP

    104.21.53.173

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-24 12:15:46

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
za30cod.ruunknown2020-07-132021-06-242024-03-13

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    za30cod.ru/downloads/cod4x_server-windows_21.2.zip

  2. IP

    172.67.215.210

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    11 MB (10939353 bytes)

  2. Hash

    74d9fa4d496e5c424c216ff6c4d9d302

    693e7453f3eaff5d447169284ab1ba0990dfdec1

  1. Archive (9)

  2. FilenameMd5File type
    jcod4x_00.iwd
    e2450d8e8569b16905d3946670db9fa0
    Zip archive data, at least v1.0 to extract, compression method=store
    xbase_00.iwd
    d490df3f1d5d7173cc04e3943872923a
    Zip archive data, at least v1.0 to extract, compression method=store
    readme.txt
    09ea1f4baa8c535f56b24bb60432f046
    ASCII text
    steamclient.dll
    e1cf354ec16e2e033726b7076090f012
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    steam_api.dll
    82fe39929cf87ae198464ff9d03b5359
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    tier0_s.dll
    5d13a81de1f2ee4a57f085979d0f5620
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    vstdlib_s.dll
    e206f62472091d960e964253220ffc13
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    cod4x_patchv2.ff
    ed49f2e5a8afef2929723e625d877e07
    data
    cod4x18_dedrun.exe
    3f6738a8393d1cc90ef1c3a912d2d542
    PE32 executable (GUI) Intel 80386, for MS Windows, 20 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_stackstrings
    Malpedia's yara-signator rulesmalware
    Detects win.nullmixer.
    YARAhub by abuse.chmalware
    meth_stackstrings

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
za30cod.ru/downloads/cod4x_server-windows_21.2.zip
172.67.215.210200 OK11 MB