Report Overview

  1. Submitted URL

    github.com/kindawindytoday/Minty-Releases/releases/download/4.6.0.2/minty.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 22:55:49

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/642398550/881aabe0-b0a6-46db-81a9-30a32819c1ac?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T225523Z&X-Amz-Expires=300&X-Amz-Signature=f9342e8339ac6eb48fa05a00f9a0803382f380e8c44def70708aa64ae9a5a789&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=642398550&response-content-disposition=attachment%3B%20filename%3Dminty.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    4.2 MB (4161402 bytes)

  2. Hash

    f302fa32106a1a45b21e7225d7ab340c

    b454c03ff79c2cdc5b8fafa6f117fced7616a399

  1. Archive (2)

  2. FilenameMd5File type
    launcher.exe
    c8fdd68b1e43221e03be376266da8eb9
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    minty.dll
    ef1ee86db22bdb65e76c309665e654dd
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 8 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/kindawindytoday/Minty-Releases/releases/download/4.6.0.2/minty.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/642398550/881aabe0-b0a6-46db-81a9-30a32819c1ac?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T225523Z&X-Amz-Expires=300&X-Amz-Signature=f9342e8339ac6eb48fa05a00f9a0803382f380e8c44def70708aa64ae9a5a789&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=642398550&response-content-disposition=attachment%3B%20filename%3Dminty.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK4.2 MB