Report Overview

  1. Visited public
    2025-04-20 16:26:45
    Tags
    Submit Tags
  2. URL

    github.com/atom0s/Steamless/releases/download/v3.1.0.5/Steamless.v3.1.0.5.-.by.atom0s.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.3

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012025-04-16
github.com14232007-10-092016-07-132025-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/78192596/f4b1a861-c9e3-41be-88c2-ee9402b80ab7?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250420T162624Z&X-Amz-Expires=300&X-Amz-Signature=52781df6a9f4a39de7d562fac1caadd52eaafde617b3d7d62c32fab01a10d22f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DSteamless.v3.1.0.5.-.by.atom0s.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    611 kB (610646 bytes)

  2. Hash

    0e0d58e00de93c01253a9f217af55323

    49dc25ced07f0fc7436fbff876400160cf6eca42

  1. Archive (15)

  2. FilenameMd5File type
    ExamplePlugin.zip
    e8d5739d5ad7cca3bbf1bac5df0e3d42
    Zip archive data, at least v2.0 to extract, compression method=store
    ExamplePlugin.dll
    dbfe069390646f3402b21f28005f3156
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    SharpDisasm.dll
    0f900d9190603d646009ec3523fa43cc
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Steamless.API.dll
    c347632a60da1519c48ff043831ca7df
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Steamless.Unpacker.Variant10.x86.dll
    31f399ccb6bf807bf07ec3ac264d930d
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Steamless.Unpacker.Variant20.x86.dll
    a058bf89c78880d7ca66c6513ba37a8f
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Steamless.Unpacker.Variant21.x86.dll
    2144889fddfdeb1fa2cf4f18b611581c
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Steamless.Unpacker.Variant30.x64.dll
    956eebdbafff1a5abb3eb9690f292165
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Steamless.Unpacker.Variant30.x86.dll
    2a32a106e85dfdf75095d034b30b752a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Steamless.Unpacker.Variant31.x64.dll
    8cef9d57f82ed85f390ccd387e21e5a0
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Steamless.Unpacker.Variant31.x86.dll
    2c7a10fb35202e73632b2637426d9d1b
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Steamless.CLI.exe
    2a2f85ca57b8ffc8daf586c1773a1e56
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Steamless.CLI.exe.config
    ef0181de18ef3951806c0ad63b897ba4
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Steamless.exe
    c5ab3844b6f36633c392a6ab35ae7d6c
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Steamless.exe.config
    ef0181de18ef3951806c0ad63b897ba4
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
GET objects.githubusercontent.com/github-production-release-asset-2e65be/78192596/f4b1a861-c9e3-41be-88c2-ee9402b80ab7?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250420T162624Z&X-Amz-Expires=300&X-Amz-Signature=52781df6a9f4a39de7d562fac1caadd52eaafde617b3d7d62c32fab01a10d22f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DSteamless.v3.1.0.5.-.by.atom0s.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK611 kB
GET github.com/atom0s/Steamless/releases/download/v3.1.0.5/Steamless.v3.1.0.5.-.by.atom0s.zip
140.82.121.4302 Found611 kB