Report Overview

  1. Submitted URL

    github.com/tdewolff/minify/releases/download/v2.20.20/minify_windows_amd64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 02:08:48

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/20015012/a29205b0-622c-41e0-ab51-d230a8954b4d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T020822Z&X-Amz-Expires=300&X-Amz-Signature=cc3ba26fed83b5a3a2ed4c472125fae9e32db7326e46044dc41d760f8df40b76&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=20015012&response-content-disposition=attachment%3B%20filename%3Dminify_windows_amd64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.9 MB (1930965 bytes)

  2. Hash

    bd59393a5f119a58563932e1ed0e4b18

    fca29d09ca4c9e6e27457881740f7b4b4f11c965

  1. Archive (3)

  2. FilenameMd5File type
    LICENSE
    558c0b97b087d8db8d5765b07c82e6f8
    ASCII text
    minify.exe
    6e3f8eea892ba9a13435a1b716fe7275
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    README.md
    b8d9bb1a791673d027ecddbbf63e8358
    JavaScript source, ASCII text, with very long lines (409)

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/tdewolff/minify/releases/download/v2.20.20/minify_windows_amd64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/20015012/a29205b0-622c-41e0-ab51-d230a8954b4d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T020822Z&X-Amz-Expires=300&X-Amz-Signature=cc3ba26fed83b5a3a2ed4c472125fae9e32db7326e46044dc41d760f8df40b76&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=20015012&response-content-disposition=attachment%3B%20filename%3Dminify_windows_amd64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK1.9 MB