Report Overview

  1. Submitted URL

    github.com/M2TeamArchived/NSudo/releases/download/9.0-Preview1/NSudo_9.0_Preview1_9.0.2676.0.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-24 06:37:47

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    9

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/62206642/3c67cec3-1ee5-4338-ab84-a3e229db25c6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T063721Z&X-Amz-Expires=300&X-Amz-Signature=981f19a29b6444ecf1e826efc0276786c15aeea074b9f04218d5c48da5f7a803&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=62206642&response-content-disposition=attachment%3B%20filename%3DNSudo_9.0_Preview1_9.0.2676.0.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    860 kB (860412 bytes)

  2. Hash

    3eb9aa45beea34797067b8b66038765f

    83bc83ca6bd388aec649d5f87be6db9b84cfd94b

  1. Archive (28)

  2. FilenameMd5File type
    MoPlugin.dll
    4582f73b9581204be3019e79d76b8ea0
    PE32+ executable (DLL) (GUI) Aarch64, for MS Windows, 6 sections
    NSudo.json
    922322fab45a284dbb248760125dfb1c
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    NSudoAPI.dll
    edb1fd401371bf61a5a4628ecd96c3ab
    PE32+ executable (DLL) (GUI) Aarch64, for MS Windows, 6 sections
    NSudoAPI.lib
    68014cbe004cc9e606dde1746c0d3891
    current ar archive
    NSudoDM.dll
    a3a0e2aed7d020cbb4f9d3b26a8e1c8d
    PE32+ executable (DLL) (GUI) Aarch64, for MS Windows, 6 sections
    NSudoLC.exe
    a025c4afcccf2eed65eaa8198bec1d43
    PE32+ executable (console) Aarch64, for MS Windows, 6 sections
    NSudoLG.exe
    c023269138388e0b726d805cf8423d10
    PE32+ executable (GUI) Aarch64, for MS Windows, 6 sections
    NSudoPluginHost.exe
    a51cc12a709ab0487800a0fed390b3d0
    PE32+ executable (console) Aarch64, for MS Windows, 6 sections
    License.txt
    e1060bad75d78ac64475b5ec71304a33
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    MoPluginReadme.txt
    d3a2e39d0e248b323fdddac19be569e2
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    MoPluginReadme.zh-Hans.txt
    a7f9020af6fb39f4c7c96186749b25bf
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    People.txt
    fd31ce73229f35a874d0c9eb00054e0b
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    MoPlugin.dll
    964eb29cab522ed84bfb0fdc83415eee
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    NSudo.json
    922322fab45a284dbb248760125dfb1c
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    NSudoAPI.dll
    f3b4d339bd862caf762f46ca46012b1a
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    NSudoAPI.lib
    3da581d1e6e9c850f606a49e440591a5
    current ar archive
    NSudoDM.dll
    01c05ffcec63e010eec4425c304ed371
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    NSudoLC.exe
    3360efb5c779c805b7d76fd1e1ee558a
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    NSudoLG.exe
    44be11477673baa42c7fa7423e8f4604
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    NSudoPluginHost.exe
    5c37b866005b8be068a770eb43cfdbd0
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    MoPlugin.dll
    6ca5613a2922aa18db0fd8447ce4cb72
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    NSudo.json
    922322fab45a284dbb248760125dfb1c
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    NSudoAPI.dll
    9d9a41e709e9b012b6b26730b534f9f0
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    NSudoAPI.lib
    43f9401418abfec6f70dc64c031c0be6
    current ar archive
    NSudoDM.dll
    4405400efe515575ca6f4f254e402826
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    NSudoLC.exe
    e8d3152fbb5c7e8d585ca3adb6caa9a0
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    NSudoLG.exe
    423129ddb24fb923f35b2dd5787b13dd
    PE32+ executable (GUI) x86-64, for MS Windows, 6 sections
    NSudoPluginHost.exe
    195f5bc708848ebe6eb01b0c4bed3370
    PE32+ executable (console) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/M2TeamArchived/NSudo/releases/download/9.0-Preview1/NSudo_9.0_Preview1_9.0.2676.0.zip
140.82.121.4 0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/62206642/3c67cec3-1ee5-4338-ab84-a3e229db25c6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T063721Z&X-Amz-Expires=300&X-Amz-Signature=981f19a29b6444ecf1e826efc0276786c15aeea074b9f04218d5c48da5f7a803&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=62206642&response-content-disposition=attachment%3B%20filename%3DNSudo_9.0_Preview1_9.0.2676.0.zip&response-content-type=application%2Foctet-stream
185.199.108.133 860 kB