Report Overview

  1. Submitted URL

    dl1a.gamedl.ru/download/z2wk1rv47ssbhqw11s6u652dq13cnlz7/H1/7999acdb89ade2fc33eeca6e69fd8c96508199f9e0da6b1f7865694423512f49/1168232/MSCLoader-147-1-2-14-1696524772.zip

  2. IP

    212.42.38.245

    ASN

    #50313 Teslatel LLC

  3. Submitted

    2024-03-29 13:31:09

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
dl1a.gamedl.ruunknown2007-05-072018-07-072024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    dl1a.gamedl.ru/download/z2wk1rv47ssbhqw11s6u652dq13cnlz7/H1/7999acdb89ade2fc33eeca6e69fd8c96508199f9e0da6b1f7865694423512f49/1168232/MSCLoader-147-1-2-14-1696524772.zip

  2. IP

    212.42.38.245

  3. ASN

    #50313 Teslatel LLC

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    2.8 MB (2804440 bytes)

  2. Hash

    0f0e93827c4ed3535c2f28667467e372

    6f3884883cd0f0ac207f26b8278c48e707a0c4d2

  1. Archive (13)

  2. FilenameMd5File type
    console.unity3d
    1712c8abcfc56e9de9512c9600122938
    data
    settingsui.unity3d
    fe4a953900b9f09e23ef589177b6c18e
    data
    Changelog.txt
    112844d916581ef6e6ed020540027ebc
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    INIFileParser.dll
    2e77f841dbf271fd1ffc460bfd87a1d5
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Ionic.Zip.dll
    746f909970274c71991f63325ba3ab4e
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    License.txt
    e62637ea8a114355b985fd86c9ffbd6e
    ASCII text, with CRLF line terminators
    Mono.Cecil.dll
    16c4cb74628930724dd717da06f7bc69
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    MSCLoader.dll
    aded379085b5c5d798203623d9cd266a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    MSCPatcher.exe
    dac86c9906769ecce9fd749716c7354e
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Readme.txt
    d5ffaaf166ae1fcba1a2e4e4530ab2db
    ASCII text, with CRLF line terminators
    References.zip
    fac7de7fd560cb4f3ba7d7aad8073f3b
    Zip archive data, at least v2.0 to extract, compression method=deflate
    w32.dll
    4af941b2c178a20e2976458aea63c70e
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    w64.dll
    b8f148f419e00d527d08a616b1ae71ab
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
dl1a.gamedl.ru/download/z2wk1rv47ssbhqw11s6u652dq13cnlz7/H1/7999acdb89ade2fc33eeca6e69fd8c96508199f9e0da6b1f7865694423512f49/1168232/MSCLoader-147-1-2-14-1696524772.zip
212.42.38.245200 OK2.8 MB