Report Overview

  1. Submitted URL

    github.com/xssnick/Tonutils-Proxy/releases/download/v1.4.0/GUI-Windows-x64-Tonutils-Proxy.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 04:10:02

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-15

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/567674813/d06b549f-e432-45ba-93ca-e5673939f0d2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T040936Z&X-Amz-Expires=300&X-Amz-Signature=fe32816bf04f553e487e4f5bc3edd92a65210412ebe8bdded3f9c0d742f29cba&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=567674813&response-content-disposition=attachment%3B%20filename%3DGUI-Windows-x64-Tonutils-Proxy.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive, 5 sections

    Size

    6.5 MB (6534233 bytes)

  2. Hash

    d81bf94d28ea983781c7190c454735f2

    b79c434391364b11797676080ea2e4d04579030c

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/xssnick/Tonutils-Proxy/releases/download/v1.4.0/GUI-Windows-x64-Tonutils-Proxy.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/567674813/d06b549f-e432-45ba-93ca-e5673939f0d2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T040936Z&X-Amz-Expires=300&X-Amz-Signature=fe32816bf04f553e487e4f5bc3edd92a65210412ebe8bdded3f9c0d742f29cba&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=567674813&response-content-disposition=attachment%3B%20filename%3DGUI-Windows-x64-Tonutils-Proxy.exe&response-content-type=application%2Foctet-stream
185.199.111.133200 OK6.5 MB