Report Overview

  1. Submitted URL

    pkg-store.dl.mail.ru/packages/shop/0_2002860distrib12/Modern%20Assault%20Tanks_Data/Managed/com.rlabrecque.steamworks.dll

  2. IP

    188.93.63.73

    ASN

    #47764 LLC VK

  3. Submitted

    2024-04-17 04:11:57

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    Malware - AgentTesla payload

Detections

  1. urlquery

    2

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
pkg-store.dl.mail.ruunknown1997-09-272020-05-262024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumpkg-store.dl.mail.ru/packages/shop/0_2002860distrib12/Modern%20Assault%20Tanks_Data/Managed/com.rlabrecque.steamworks.dllAgentTeslaV4

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    pkg-store.dl.mail.ru/packages/shop/0_2002860distrib12/Modern%20Assault%20Tanks_Data/Managed/com.rlabrecque.steamworks.dll

  2. IP

    188.93.63.73

  3. ASN

    #47764 LLC VK

  1. File type

    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    4.1 kB (4096 bytes)

  2. Hash

    175917b98b19692adf517ca2f62ed2e3

    50a7b233af5942a0bf3f3c9b7b1741713cc98f5a

    Detections

    AnalyzerVerdictAlert
    CAPEv2 YARA detection rulesmalware
    AgentTeslaV4

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
pkg-store.dl.mail.ru/packages/shop/0_2002860distrib12/Modern%20Assault%20Tanks_Data/Managed/com.rlabrecque.steamworks.dll
188.93.63.73200 OK4.1 kB