Report Overview

  1. Submitted URL

    dl3a.gamedl.ru/download/rxwl07dgdz0h45v6hhsi4462v59vlup5/H3/ab46eb7cea4ce0d9d33ee4d037e981c4b6127650dcb193b76c7f554a13fe5faf/832581/total_war_rome_2_emperor_edition_v2.3.0_trainer_15_build_19683_mrantifun.zip

  2. IP

    212.42.38.245

    ASN

    #50313 Teslatel LLC

  3. Submitted

    2024-04-24 12:17:38

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
dl3a.gamedl.ruunknown2007-05-072018-10-152024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    dl3a.gamedl.ru/download/rxwl07dgdz0h45v6hhsi4462v59vlup5/H3/ab46eb7cea4ce0d9d33ee4d037e981c4b6127650dcb193b76c7f554a13fe5faf/832581/total_war_rome_2_emperor_edition_v2.3.0_trainer_15_build_19683_mrantifun.zip

  2. IP

    212.42.38.245

  3. ASN

    #50313 Teslatel LLC

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    5.2 MB (5162100 bytes)

  2. Hash

    ccbf723aec18a3b6ebdc077dccf0a3d0

    72831c397803aeb7abc952953aa6addccba0f7f9

  1. Archive (1)

  2. FilenameMd5File type
    Total War Rome 2 Emperor Edition V2.3.0 Trainer +15 Build 19683 MrAntiFun.EXE
    10d0a075e284bd13239d73193c0ee29e
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal)
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
dl3a.gamedl.ru/download/rxwl07dgdz0h45v6hhsi4462v59vlup5/H3/ab46eb7cea4ce0d9d33ee4d037e981c4b6127650dcb193b76c7f554a13fe5faf/832581/total_war_rome_2_emperor_edition_v2.3.0_trainer_15_build_19683_mrantifun.zip
212.42.38.245200 OK5.2 MB