Report Overview

  1. Submitted URL

    github.com/RuanDavid7/Downloads/releases/download/Nsudo/Nsudo.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 20:44:39

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-05-07
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/649338283/4c1eb3aa-a46f-45b5-8e08-11dcd855ba39?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T204414Z&X-Amz-Expires=300&X-Amz-Signature=e535ac937268b0e99e78bd89202d5fd51bd1b2be5cc8d233687baeea67bd307c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=649338283&response-content-disposition=attachment%3B%20filename%3DNsudo.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    64 kB (63957 bytes)

  2. Hash

    2afd16cb386b860dce8a724021706785

    b06d366c94e29fc9e4a77f6d11c6f4ed8ad36440

  1. Archive (1)

  2. FilenameMd5File type
    nsudo.exe
    a51a2b876024adfa1ff7e410c2fc7cd5
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/RuanDavid7/Downloads/releases/download/Nsudo/Nsudo.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/649338283/4c1eb3aa-a46f-45b5-8e08-11dcd855ba39?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T204414Z&X-Amz-Expires=300&X-Amz-Signature=e535ac937268b0e99e78bd89202d5fd51bd1b2be5cc8d233687baeea67bd307c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=649338283&response-content-disposition=attachment%3B%20filename%3DNsudo.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK64 kB