Report Overview

  1. Submitted URL

    github.com/v2fly/v2ray-core/releases/latest/download/v2ray-windows-64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-10 12:25:47

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-05-09
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/181461073/d0c74517-7111-4842-a3b7-a9addc08e442?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T122516Z&X-Amz-Expires=300&X-Amz-Signature=21f668c6eb04d92b8e22e6db784e92757c5edac7d4a6004290a4207a8b47a0ce&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=181461073&response-content-disposition=attachment%3B%20filename%3Dv2ray-windows-64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    15 MB (15083138 bytes)

  2. Hash

    923c91933298ed2b54f17f0443f25568

    1b26eed0425d3601ea0732e3f7314689fea2197e

  1. Archive (7)

  2. FilenameMd5File type
    vpoint_vmess_freedom.json
    b36cd97b23a809c27f8f165fd1eb2d6e
    JSON text data
    v2ray.exe
    67f8c97b7d10a665d4caad80cec5aee0
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    geosite.dat
    1c5c16f3db6612dbdc541d7ca639ba94
    data
    config.json
    e865cf65e9d4b8366c3ec1420454a190
    ASCII text
    vpoint_socks_vmess.json
    8d8bdbe29e02cb7b2e61f4b73ccf9293
    JSON text data
    geoip.dat
    99f2f35681bb2bc75fe13ebef9f770a6
    data
    geoip-only-cn-private.dat
    67a870aaaada46e8e58bb96ff51a8292
    data

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/v2fly/v2ray-core/releases/latest/download/v2ray-windows-64.zip
140.82.121.4302 Found0 B
github.com/v2fly/v2ray-core/releases/download/v5.16.1/v2ray-windows-64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/181461073/d0c74517-7111-4842-a3b7-a9addc08e442?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T122516Z&X-Amz-Expires=300&X-Amz-Signature=21f668c6eb04d92b8e22e6db784e92757c5edac7d4a6004290a4207a8b47a0ce&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=181461073&response-content-disposition=attachment%3B%20filename%3Dv2ray-windows-64.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK15 MB