Report Overview

  1. Submitted URL

    github.com/RattletraPM/Snickerstream/releases/download/v1.10/Snickerstream_v1.10_x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-18 11:55:24

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/78879701/27e69000-d8b2-11e8-9d75-66fe86b55bf6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T115458Z&X-Amz-Expires=300&X-Amz-Signature=964f6dbba689fd420773f12300ff0007bc6f978cf45d7c7401d38cd81e82498c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=78879701&response-content-disposition=attachment%3B%20filename%3DSnickerstream_v1.10_x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.2 MB (1203806 bytes)

  2. Hash

    1a18830152d19f06c21f63e6dbba31d7

    0bd9551f3360f82912bb663f042bfb071323e8e7

  1. Archive (3)

  2. FilenameMd5File type
    LICENSE.txt
    9c25e1cdc3b5122842a6a70fab49a522
    ASCII text, with CRLF line terminators
    README.md
    06ad5197bd8c38077171205e37e78425
    ASCII text, with very long lines (569), with CRLF line terminators
    Snickerstream_x64.exe
    e9ffa9faf1a6c090f422146fb1b9e042
    PE32+ executable (GUI) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies compiled AutoIT script (as EXE).
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/RattletraPM/Snickerstream/releases/download/v1.10/Snickerstream_v1.10_x64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/78879701/27e69000-d8b2-11e8-9d75-66fe86b55bf6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T115458Z&X-Amz-Expires=300&X-Amz-Signature=964f6dbba689fd420773f12300ff0007bc6f978cf45d7c7401d38cd81e82498c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=78879701&response-content-disposition=attachment%3B%20filename%3DSnickerstream_v1.10_x64.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK1.2 MB