Report Overview

  1. Submitted URL

    github.com/M2Team/NanaRun/releases/download/1.0.18.0/NanaRun_1.0_Preview2_1.0.18.0.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-19 05:52:50

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-18
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/492637916/30e3f71e-49ef-457a-b6cf-5cd1a8892d31?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T055223Z&X-Amz-Expires=300&X-Amz-Signature=afe3428d1b618fc72720b3e686be65f1ad9436a3a33d4077aadd4ed1f532fec7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=492637916&response-content-disposition=attachment%3B%20filename%3DNanaRun_1.0_Preview2_1.0.18.0.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.2 MB (1208799 bytes)

  2. Hash

    006a5058825e0c19f93191eb50475d05

    f1689a1a0b5b07ed40165de55f8ecba9917e4de8

  1. Archive (8)

  2. FilenameMd5File type
    MinSudo.exe
    51ce279e55422d0270674a2cda71dc30
    PE32+ executable (console) Aarch64, for MS Windows, 6 sections
    MinSudo.pdb
    b39ff20963ea93c8cdf765df0ab64d68
    MSVC program database ver 7.00, 4096*327 bytes
    License.txt
    6e9bd140978614af829c7752297c397c
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    ReadMe.txt
    2703aa178bb2f28a2ee4d128157d40c7
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    MinSudo.exe
    e5cc19061aeb40c794ae6f5c6cce25a9
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    MinSudo.pdb
    d68a6461f5526de60a6f56e0b0b1a8e4
    MSVC program database ver 7.00, 4096*441 bytes
    MinSudo.exe
    728996e6f507ee02d606cb9408baa6c0
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    MinSudo.pdb
    943433b58fe7844f77c91d83d2ac71ae
    MSVC program database ver 7.00, 4096*445 bytes

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/M2Team/NanaRun/releases/download/1.0.18.0/NanaRun_1.0_Preview2_1.0.18.0.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/492637916/30e3f71e-49ef-457a-b6cf-5cd1a8892d31?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T055223Z&X-Amz-Expires=300&X-Amz-Signature=afe3428d1b618fc72720b3e686be65f1ad9436a3a33d4077aadd4ed1f532fec7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=492637916&response-content-disposition=attachment%3B%20filename%3DNanaRun_1.0_Preview2_1.0.18.0.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK1.2 MB