Report Overview

  1. Submitted URL

    github.com/mroter93/TeamsHider/releases/download/v.3/Release.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 09:46:44

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/740730525/0aa9b3c1-19eb-4e6c-bec1-3d0f15baf33a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T094619Z&X-Amz-Expires=300&X-Amz-Signature=92aa12231d159f78a55340ff0b9e8e8510d33941a0984c25dc43552e4b01e3de&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=740730525&response-content-disposition=attachment%3B%20filename%3DRelease.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    187 kB (187085 bytes)

  2. Hash

    33e6c1a02bd75c23b1cb2ca23c12ca72

    956beb0cfdcd0abddfa51129096d7f17a4d73bc5

  1. Archive (9)

  2. FilenameMd5File type
    JsonConfig.dll
    7a4a24b647809813a2017416e2860de8
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    TeamsHider.runtimeconfig.json
    a797e8b66db2d85d1cd4ee09327090a8
    JSON text data
    TeamsHider.exe
    0b0734b418c7236cf5c2595c9bfe4f78
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
    settings.conf
    14066efadcd6ca811f6c73220e048127
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    JsonFx.dll
    f5072a4e52f74c39b9e7566cfd68d8d8
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    TeamsHider.dll
    fb27423854e46efc346a7aca02e4c0a5
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    invisible.ico
    6cdb3d718b1d286b50e710b4349dd1b1
    MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit gray+alpha, non-interlaced, 32 bits/pixel
    TeamsHider.deps.json
    f0087b7a71fb45fca78af55583283337
    JSON text data
    TeamsHider.pdb
    a1f0f86eb777c06d09adf1d13ac770c0
    Microsoft Roslyn C# debugging symbols version 1.0

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/mroter93/TeamsHider/releases/download/v.3/Release.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/740730525/0aa9b3c1-19eb-4e6c-bec1-3d0f15baf33a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T094619Z&X-Amz-Expires=300&X-Amz-Signature=92aa12231d159f78a55340ff0b9e8e8510d33941a0984c25dc43552e4b01e3de&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=740730525&response-content-disposition=attachment%3B%20filename%3DRelease.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK187 kB