Report Overview
Visitedpublic
2024-11-08 17:00:30
Tags
Submit Tags
URL
github.com/M2Team/NanaRun/releases/download/1.0.92.0/NanaRun_1.0_Preview3_1.0.92.0.zip
Finishing URL
about:privatebrowsing
IP / ASN
140.82.121.4
#36459 GITHUB
Title
about:privatebrowsing

Detections

urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
3

Host Summary

HostRankRegisteredFirst SeenLast Seen
github.com
14232007-10-092016-07-132024-11-06
objects.githubusercontent.com
1340602014-02-062021-11-012024-11-06

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Mnemonic Secure DNS

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


File detected

URL
objects.githubusercontent.com/github-production-release-asset-2e65be/492637916/0d24b85f-d393-42ce-91bf-bce16d904754?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241108%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241108T170001Z&X-Amz-Expires=300&X-Amz-Signature=d791ec6e2337a8ecc6f46e6cdf2e91db3c750b3c3ee2d8829488b15eecc6fa1c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DNanaRun_1.0_Preview3_1.0.92.0.zip&response-content-type=application%2Foctet-stream
IP / ASN
185.199.109.133
#54113 FASTLY
File Overview
File TypeZip archive data, at least v2.0 to extract, compression method=store
Size7.7 MB (7737236 bytes)
MD59e06f84fed708ac89c7029f367f9d780
SHA197f194d85c8edaa8bc0adc3ca6dcc197a56ff127
Archive (16)
FilenameMD5File type
MinSudo.exed8b2b36dfcf470dc54c61dd37ea03b71PE32+ executable (console) x86-64, for MS Windows, 6 sections
MinSudo.pdbc6b6d38c64023ed1d7957e6967328603MSVC program database ver 7.00, 4096*1455 bytes
SynthRdp.exef044a9f43a5f0293d56aa62b27dc3971PE32+ executable (console) x86-64, for MS Windows, 6 sections
SynthRdp.pdb5da952643d2a09b6895952acf96a791aMSVC program database ver 7.00, 4096*1579 bytes
License.txt0219f9dde6b69804cbf9533db78dbc3bUnicode text, UTF-8 (with BOM) text, with CRLF line terminators
ReadMe.txt120c73efe529255b114c625c4a5a8084Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
People.txtd39aebd30d1b5c42227ae24ec48684dcUnicode text, UTF-8 (with BOM) text, with CRLF line terminators
ReleaseNotesPreview.txt59f7d0be23b0a166af5c4f6c181625e4Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
MinSudo.exe45effe7aa8cf595e4c44bdcb3b682ab0PE32+ executable (console) Aarch64, for MS Windows, 6 sections
MinSudo.pdbc883b13de4c642da8177e3880806b6aaMSVC program database ver 7.00, 4096*995 bytes
SynthRdp.exeae1174df873723c5a39992a81d2c80abPE32+ executable (console) Aarch64, for MS Windows, 6 sections
SynthRdp.pdb4720e4f2cc83988fe051e35f5562ee4fMSVC program database ver 7.00, 4096*935 bytes
MinSudo.exe11a4473d874672d494a30f55f23f1a0fPE32 executable (console) Intel 80386, for MS Windows, 5 sections
MinSudo.pdb3bd2767664d914877593f56a74725812MSVC program database ver 7.00, 4096*1435 bytes
SynthRdp.exe85fa8fd6ea5b4807aeca1c978ed6f517PE32 executable (console) Intel 80386, for MS Windows, 5 sections
SynthRdp.pdbbec50f9bc9384bb4eed188ff80245a35MSVC program database ver 7.00, 4096*1583 bytes

Detections

AnalyzerVerdictAlert
VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize