Report Overview

  1. Submitted URL

    github.com/shadowsocks/shadowsocks-rust/releases/download/v1.18.3/shadowsocks-v1.18.3.x86_64-pc-windows-msvc.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-27 02:08:26

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-26
aus5.mozilla.org25481998-01-242015-10-272024-04-25
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/25250913/e1b74744-e12c-4a1f-95d9-e37657be89b0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240427%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240427T020754Z&X-Amz-Expires=300&X-Amz-Signature=ffe3d76386b06856045d2ddb7df430ace67418670fe749ccbb0cf036dcb126f6&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=25250913&response-content-disposition=attachment%3B%20filename%3Dshadowsocks-v1.18.3.x86_64-pc-windows-msvc.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    15 MB (14773339 bytes)

  2. Hash

    e0f2af53eb2450efe66c0e87a061c7de

    90e22a1595d780273c45ed0e7be79dee7b7585fb

  1. Archive (6)

  2. FilenameMd5File type
    sslocal.exe
    bd7a507856e90c03d295673caf3efa29
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    ssserver.exe
    d96f3a658f7757831c11c4d2b589d05a
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    ssurl.exe
    b5dda08387a14844ddfdfce9903bd364
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    ssmanager.exe
    ed4bda9258de9e0ddf25b21ff791851f
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    ssservice.exe
    2e143577c817a83d50ee454e9c1d3095
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    sswinservice.exe
    072d32a56a3a752f27c28cb7647fb962
    PE32+ executable (console) x86-64, for MS Windows, 6 sections

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/shadowsocks/shadowsocks-rust/releases/download/v1.18.3/shadowsocks-v1.18.3.x86_64-pc-windows-msvc.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/25250913/e1b74744-e12c-4a1f-95d9-e37657be89b0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240427%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240427T020754Z&X-Amz-Expires=300&X-Amz-Signature=ffe3d76386b06856045d2ddb7df430ace67418670fe749ccbb0cf036dcb126f6&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=25250913&response-content-disposition=attachment%3B%20filename%3Dshadowsocks-v1.18.3.x86_64-pc-windows-msvc.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK15 MB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B