Report Overview

  1. Submitted URL

    pkgs.tailscale.com/stable/tailscale-setup-latest.exe?__hstc=17966908.2f3f33a24b44870ec4a577029c49e44b.1712620800051.1712620800052.1712620800053.1/stable/tailscale-setup-1.64.0.exe/stable/tailscale-setup-1.64.0.exe/stable/tailscale-setup-1.64.0.exe/stable/tailscale-setup-1.64.0.exe/stable/tailscale-setup-1.64.0.exe/stable/tailscale-setup-1.64.0.exe

  2. IP

    199.38.181.239

    ASN

    #36236 NETACTUATE

  3. Submitted

    2024-04-16 23:54:24

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
pkgs.tailscale.com4068792017-08-152020-03-162024-04-16
dl.tailscale.comunknown2017-08-152023-08-252024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumdl.tailscale.com/stable/tailscale-setup-1.64.0.exefiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    dl.tailscale.com/stable/tailscale-setup-1.64.0.exe

  2. IP

    109.105.218.17

  3. ASN

    #40509 FLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections

    Size

    752 kB (751552 bytes)

  2. Hash

    5a93896fcac899eab0fa4736da54ed43

    5a42b9a69a5d0ac1bf976a41834036e46be680b7

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
pkgs.tailscale.com/stable/tailscale-setup-latest.exe?__hstc=17966908.2f3f33a24b44870ec4a577029c49e44b.1712620800051.1712620800052.1712620800053.1/stable/tailscale-setup-1.64.0.exe/stable/tailscale-setup-1.64.0.exe/stable/tailscale-setup-1.64.0.exe/stable/tailscale-setup-1.64.0.exe/stable/tailscale-setup-1.64.0.exe/stable/tailscale-setup-1.64.0.exe
199.38.181.239302 Found57 B
pkgs.tailscale.com/stable/tailscale-setup-1.64.0.exe
199.38.181.239302 Found81 B
dl.tailscale.com/stable/tailscale-setup-1.64.0.exe
109.105.218.17200 OK752 kB