Report Overview

  1. Submitted URL

    files.snapfiles.com/directdl/rmv316.zip

  2. IP

    192.34.67.51

    ASN

    #20454 SSASN2

  3. Submitted

    2024-04-16 22:42:21

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
files.snapfiles.comunknown2003-05-072012-05-222024-03-11

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    files.snapfiles.com/directdl/rmv316.zip

  2. IP

    192.34.67.51

  3. ASN

    #20454 SSASN2

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    2.2 MB (2198650 bytes)

  2. Hash

    94405daa52dc5c0c6f3e553cdf9ddeed

    dc64f446113bef6e2cca95e4a550dfb4e87e96df

  1. Archive (4)

  2. FilenameMd5File type
    RenameMaster.exe
    faf72b427d15488d08b77c20e7750beb
    PE32 executable (GUI) Intel 80386, for MS Windows, 10 sections
    ExampleScripts.zip
    9860745cfdb9b2d63f6bbaa0be8ce1bf
    Zip archive data, at least v2.0 to extract, compression method=deflate
    setup.exe
    b34d4b054561fe757e1bcfe24d4811a6
    PE32 executable (GUI) Intel 80386, for MS Windows, 8 sections
    donate.txt
    3b6fe854abf1cc0f81e92428fd2d4cf8
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
files.snapfiles.com/
192.34.67.51 7.9 kB
files.snapfiles.com/directdl/rmv316.zip
192.34.67.51200 OK2.2 MB