Report Overview

  1. Submitted URL

    github.com/loamen/ProxyHero/releases/download/v1.7.0/ProxyHero1.7.0.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-05 05:58:33

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-04

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/87519706/a9e90880-a7de-11e8-8a6f-d8b322e1f953?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240505%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240505T055807Z&X-Amz-Expires=300&X-Amz-Signature=caa636ed6e91b7d2d61ebf074a1bbcb36b0a021d28395a5cf3d7554cf2eb648a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=87519706&response-content-disposition=attachment%3B%20filename%3DProxyHero1.7.0.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    948 kB (948049 bytes)

  2. Hash

    cbc90cd550de03b39d0bfcdc5c09dd79

    81006602ad0364981f409b16264732d04c92ccb1

  1. Archive (22)

  2. FilenameMd5File type
    Bmob-Windows.dll
    e59bb6038f70ef654982d01ed2c632d9
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Language Settings-1.png
    149336a6801389845bb91af7be6f3202
    PNG image data, 492 x 230, 8-bit/color RGBA, non-interlaced
    Language Settings-2.png
    c8cbc87766400a96f59582bfdfefac47
    PNG image data, 628 x 491, 8-bit/color RGBA, non-interlaced
    Screen Shots.png
    2b49929067dfb557f7c175e37015769e
    PNG image data, 872 x 582, 8-bit/color RGBA, non-interlaced
    Language setting.doc
    e67c5c2d9a96ade7a96042bbe6a9c504
    Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 936, Author: ltk, Template: Normal.dotm, Last Saved By: ltk, Revision Number: 4, Name of Creating Application: Microsoft Office Word, Total Editing Time: 01:00, Create Time/Date: Thu Aug 23 09:18:00 2018, Last Saved Time/Date: Thu Aug 23 09:20:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 16, Security: 0
    English.xml
    921f065be7c89806a4db4bd8c1bc6e1f
    XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
    Simplified Chinese.xml
    89139424637e52f1b6715966aab6549f
    XML 1.0 document, Unicode text, UTF-8 text, with CRLF, LF line terminators
    Traditional Chinese.xml
    12acfa7fb4766dc88ffb4e8653795419
    XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
    LiteDB.dll
    25b242d00c6c32e1f437eb2064ea2e29
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    LiteDB.xml
    3884cf3e91ec5972bba19b6e7975634d
    XML 1.0 document, ASCII text, with CRLF line terminators
    Loamen.Common.dll
    20e8f2675eb12dcb04c9db07b4844c4e
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Loamen.Net.dll
    1005202365c6a297b9beb96e990aa7d8
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Loamen.PluginFramework.dll
    8e63f4ffc2c835875cce0d5e3d37e5d8
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Loamen.WinControls.dll
    848f8c9bfb57134da6b61ded49319d93
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Loamen.PH.Plugin.Anonymity.dll
    75e71a78ad914cc9b2238e52b0e3cf14
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Loamen.PH.Plugin.DownloadProxy.dll
    5212d228158296a3f54fa677d0cc8dac
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Loamen.PH.Plugin.IpSeeker.dll
    3275a96c71c91f4f4eb52c3d61f532e9
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Loamen.PH.Plugin.Refresh.dll
    ebc3a9ff79e7385cec8a8c695051f1e5
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ProxyHero.exe
    a40bd4b024a31edcf38f958bee53303c
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 4 sections
    ProxyHero.exe.config
    9edee742912b60ef5cad011fc114e0c5
    XML 1.0 document, ASCII text, with CRLF line terminators
    Readme.txt
    428be03a251b51946ac11926ad278781
    ASCII text, with CRLF line terminators
    WeifenLuo.WinFormsUI.Docking.dll
    458ada316d8021c125b96c3902bc78a0
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/loamen/ProxyHero/releases/download/v1.7.0/ProxyHero1.7.0.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/87519706/a9e90880-a7de-11e8-8a6f-d8b322e1f953?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240505%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240505T055807Z&X-Amz-Expires=300&X-Amz-Signature=caa636ed6e91b7d2d61ebf074a1bbcb36b0a021d28395a5cf3d7554cf2eb648a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=87519706&response-content-disposition=attachment%3B%20filename%3DProxyHero1.7.0.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK948 kB