Report Overview

  1. Submitted URL

    cdn.discordapp.com/attachments/1209589708766847057/1223193504499372073/denikson-BepInExPack_Valheim-5.4.2202.zip?ex=6618f6b9&is=660681b9&hm=7a02cf26c194b26aabb8d59dd66abcdeca86a53d3947d39cc724b6be4d16c705&

  2. IP

    162.159.134.233

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-03-29 08:57:21

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.discordapp.com24742015-02-262015-08-242024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.discordapp.com/attachments/1209589708766847057/1223193504499372073/denikson-BepInExPack_Valheim-5.4.2202.zip?ex=6618f6b9&is=660681b9&hm=7a02cf26c194b26aabb8d59dd66abcdeca86a53d3947d39cc724b6be4d16c705&

  2. IP

    162.159.133.233

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    712 kB (711730 bytes)

  2. Hash

    5951874bef31d8789e673aa7de2faf03

    3dfa921c02b56472901858728f74e2dc07fbe1db

  1. Archive (33)

  2. FilenameMd5File type
    BepInEx.cfg
    c0d803e2511c980927623e255d1cdb10
    Generic INItialization configuration [Chainloader]
    0Harmony.dll
    4705aa1c7a9795d2787722bc8c419ae8
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    0Harmony.xml
    e6363c10ec87b6ffbe44ac84036ee93d
    XML 1.0 document, ASCII text, with CRLF line terminators
    0Harmony20.dll
    5f5de3df6984a806bf0175c96027ae4d
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    BepInEx.dll
    1a5e430022ec26485dee232e9ad3780f
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    BepInEx.Harmony.dll
    dbda2a5dce19f10b1d28e4c9f6132f33
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    BepInEx.Harmony.xml
    a9ed47b1f141a3c4e36fa02a47e99b5a
    XML 1.0 document, ASCII text, with CRLF line terminators
    BepInEx.Preloader.dll
    1f6c7c560a536a56c36b2702e538d0a1
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    BepInEx.Preloader.xml
    acb09a446c6e7a218b8b1cd6385d7f3b
    XML 1.0 document, ASCII text, with CRLF line terminators
    BepInEx.xml
    3f510d17b1ee2968da9d498e23bb4b26
    XML 1.0 document, ASCII text, with very long lines (337), with CRLF line terminators
    HarmonyXInterop.dll
    e4e97d7d922e53f023a8741a35e2dfa0
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Mono.Cecil.dll
    50ae8a86b701c83fce3a814ae8d79321
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Mono.Cecil.Mdb.dll
    5a8b48fcf5e445095799e2c9149ff932
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Mono.Cecil.Pdb.dll
    427e0464246b1e364c5a1a898db2ecf4
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Mono.Cecil.Rocks.dll
    36a8284f264bdb2cb3420f5d2b8b10e0
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    MonoMod.RuntimeDetour.dll
    04e1988b3ea65408d4c4c29e34bcdeb1
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    MonoMod.RuntimeDetour.xml
    7cdc7f0ea1d474acc68c86edfb4d9960
    XML 1.0 document, ASCII text, with CRLF line terminators
    MonoMod.Utils.dll
    96c7b1340105a3b86f3e8d19a844903a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    MonoMod.Utils.xml
    b41ea71f1b1bd676092243d75450a2c2
    XML 1.0 document, ASCII text, with CRLF line terminators
    Valheim.DisplayBepInExInfo.dll
    5bbc4d6e43aa10cb4a3bc94e6a23f83a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    changelog.txt
    30b3817b52e64aa7c061b46017622e65
    Unicode text, UTF-8 text, with CRLF line terminators
    doorstop_config.ini
    c66f788f9550c47abe67e44089b9e2fe
    ASCII text, with CRLF line terminators
    libdoorstop_x64.dylib
    2d65bfc92198de87eba43f4b6f4b7f59
    Mach-O 64-bit x86_64 dynamically linked shared library, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|NO_REEXPORTED_DYLIBS>
    libdoorstop_x64.so
    e8f75a90f25c4f179025d61c77cb2d07
    ELF 64-bit LSB shared object, x86-64, version 1 (SYSV)
    libdoorstop_x86.dylib
    eab63a6d53b8a26e8d0e7f0e08f6bee5
    Mach-O i386 dynamically linked shared library, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|NO_REEXPORTED_DYLIBS>
    libdoorstop_x86.so
    97411f23135ed19118a47b11a3095983
    ELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV)
    start_game_bepinex.sh
    4d7ea9fe8697c6c2e8454925d5a29edc
    POSIX shell script, ASCII text executable
    start_server_bepinex.sh
    c7655fad8698371e475f961ea575f4d6
    POSIX shell script, ASCII text executable
    winhttp.dll
    f67ed749e83419d4086d6ad9b8428b35
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 5 sections
    CHANGELOG.md
    0887dd280dc5f43e02266a70a763942e
    ASCII text, with CRLF line terminators
    icon.png
    6a2afdf6f0910b9e3f8b9f2b8d15d7dc
    PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
    manifest.json
    db239988ed54e522836bb42e80687539
    JSON text data
    README.md
    0e712907826b37b56f111c01cb3f0b98
    ASCII text, with very long lines (478), with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.discordapp.com/attachments/1209589708766847057/1223193504499372073/denikson-BepInExPack_Valheim-5.4.2202.zip?ex=6618f6b9&is=660681b9&hm=7a02cf26c194b26aabb8d59dd66abcdeca86a53d3947d39cc724b6be4d16c705&
162.159.133.233200 OK712 kB