Report Overview

  1. Submitted URL

    pkgs.tailscale.com/stable/tailscale-setup-latest.exe?__hstc=17966908.2f3f33a24b44870ec4a577029c49e44b.1712275200071.1712275200072.1712275200073.1&__hssc=17966908.1.1712275200074&__hsfp=892594048/stable/tailscale-setup-full-1.66.0.exe/stable/tailscale-setup-full-1.66.0.exe/stable/tailscale-setup-full-1.66.0.exe/stable/tailscale-setup-full-1.66.0.exe/stable/tailscale-setup-1.66.0.exe

  2. IP

    199.38.181.239

    ASN

    #36236 NETACTUATE

  3. Submitted

    2024-05-11 01:11:50

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
pkgs.tailscale.com406879unknownNo dataNo data
dl.tailscale.comunknownunknownNo dataNo data
aus5.mozilla.org2548unknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumdl.tailscale.com/stable/tailscale-setup-1.66.0.exefiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    dl.tailscale.com/stable/tailscale-setup-1.66.0.exe

  2. IP

    109.105.218.17

  3. ASN

    #40509 FLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections

    Size

    754 kB (753848 bytes)

  2. Hash

    87cccfc6f129a85ae1ab7499d07c60fb

    09d668245bde16d7df1ccf438ac67c34f429faa6

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (4)

URLIPResponseSize
pkgs.tailscale.com/stable/tailscale-setup-latest.exe?__hstc=17966908.2f3f33a24b44870ec4a577029c49e44b.1712275200071.1712275200072.1712275200073.1&__hssc=17966908.1.1712275200074&__hsfp=892594048/stable/tailscale-setup-full-1.66.0.exe/stable/tailscale-setup-full-1.66.0.exe/stable/tailscale-setup-full-1.66.0.exe/stable/tailscale-setup-full-1.66.0.exe/stable/tailscale-setup-1.66.0.exe
199.38.181.239 57 B
pkgs.tailscale.com/stable/tailscale-setup-1.66.0.exe
199.38.181.239302 Found81 B
dl.tailscale.com/stable/tailscale-setup-1.66.0.exe
109.105.218.17200 OK754 kB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B