Report Overview

  1. Submitted URL

    github.com/kindawindytoday/Minty-Releases/releases/download/4.6.0.4/minty.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 14:28:20

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/642398550/6b114c05-6db8-4572-9aec-638dacc68ff9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T142754Z&X-Amz-Expires=300&X-Amz-Signature=4027e1dc32cf2c517321b95f0df23827b1d84dc050303f0d5079399da474f2d0&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=642398550&response-content-disposition=attachment%3B%20filename%3Dminty.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    4.2 MB (4185119 bytes)

  2. Hash

    0332bdbf4611397c215675d9e0aed978

    9a07e1d23df451d457490c99527033fb08372974

  1. Archive (2)

  2. FilenameMd5File type
    launcher.exe
    286b036bd6c0997b62a62814557682f2
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    minty.dll
    61c5fa78ec2b75698c980cf5d61afa62
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 8 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/kindawindytoday/Minty-Releases/releases/download/4.6.0.4/minty.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/642398550/6b114c05-6db8-4572-9aec-638dacc68ff9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T142754Z&X-Amz-Expires=300&X-Amz-Signature=4027e1dc32cf2c517321b95f0df23827b1d84dc050303f0d5079399da474f2d0&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=642398550&response-content-disposition=attachment%3B%20filename%3Dminty.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK4.2 MB