Report Overview

  1. Submitted URL

    raw.githubusercontent.com/Igor4er/screenstalk/main/bot.zip

  2. IP

    185.199.109.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-05-10 06:22:58

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/Igor4er/screenstalk/main/bot.zip

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    9.2 MB (9232762 bytes)

  2. Hash

    18e5e216fe64550f4e7a7eeab07ebf6e

    a35da5cc8b3f70929ea2c060484ef2898f896a6f

  1. Archive (22)

  2. FilenameMd5File type
    _socket.pyd
    1eea9568d6fdef29b9963783827f5867
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    _ssl.pyd
    208b0108172e59542260934a2e7cfa85
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    base_library.zip
    a5a3a544a31b6f5013eaa0e27171491f
    Zip archive data, at least v2.0 to extract, compression method=store
    bot.exe
    13dd5be3afbd7d49adce3ef5e2d139e9
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
    libcrypto-1_1.dll
    e94733523bcd9a1fb6ac47e10a267287
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 8 sections
    libffi-8.dll
    0f8e4992ca92baaf54cc0b43aaccce21
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 5 sections
    libssl-1_1.dll
    25bde25d332383d1228b2e66a4cb9f3e
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 8 sections
    python311.dll
    5a5dd7cad8028097842b0afef45bfbcf
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    screenshot.py
    b144ee0d7ff12aae52b549dcff5badb6
    Python script, ASCII text executable, with CRLF line terminators
    select.pyd
    c97a587e19227d03a85e90a04d7937f6
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    unicodedata.pyd
    aa13ee6770452af73828b55af5cd1a32
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    VCRUNTIME140.dll
    4585a96cc4eef6aafd5e27ea09147dc6
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 7 sections
    cacert.pem
    8d0619bfe30deadf6f21196f0f8d53d3
    ASCII text
    py.typed
    d41d8cd98f00b204e9800998ecf8427e
    md.cp311-win_amd64.pyd
    fa50d9f8bce6bd13652f5090e7b82c4d
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    md__mypyc.cp311-win_amd64.pyd
    2d1f2ffd0fecf96a053043daad99a5df
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    _bz2.pyd
    3859239ced9a45399b967ebce5a6ba23
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    _ctypes.pyd
    bd36f7d64660d120c6fb98c8f536d369
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    _decimal.pyd
    65b4ab77d6c6231c145d3e20e7073f51
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    _hashlib.pyd
    4255c44dc64f11f32c961bf275aab3a2
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    _lzma.pyd
    e5abc3a72996f8fde0bcf709e6577d9d
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    _queue.pyd
    f00133f7758627a15f2d98c034cf1657
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/Igor4er/screenstalk/main/bot.zip
185.199.109.133200 OK9.2 MB