Report Overview

  1. Submitted URL

    github.com/npp-plugins/pork2sausage/releases/download/v2.3/pork2sausage.2.3.bin.x64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 14:46:06

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/32898799/4b9e720d-1f8d-4571-acbd-f04284754260?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T144541Z&X-Amz-Expires=300&X-Amz-Signature=cad599f1f9e0ac65f4237b39ecb6d653eb10c22f1b49437d80f7c0aa4fa730fe&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32898799&response-content-disposition=attachment%3B%20filename%3Dpork2sausage.2.3.bin.x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    199 kB (199240 bytes)

  2. Hash

    51b38156b711ba7ddb31415ab045fcd5

    f2123ac456143d7c1877fac4caeb573b8e8cb5d0

  1. Archive (7)

  2. FilenameMd5File type
    pork2Sausage.ini
    2da6047d55d96e22d458dd80103f0d3c
    Generic INItialization configuration [unzip]
    commons-codec-1.4.jar
    82b899580da472be37055da949b731fa
    Zip archive data, at least v1.0 to extract, compression method=store
    readme.txt
    8018fa2d978dfbacb0a7b93a31baf236
    ASCII text, with CRLF line terminators
    zipB64.java
    09fa9ddf6841224a87345f4a89526812
    ASCII text, with CRLF line terminators
    license.txt
    4d62ac8b7deae276fc253abc90bf564b
    ASCII text, with very long lines (804), with CRLF line terminators
    pork2sausage.dll
    608b7b543de36b966db43e841d620591
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    readme.txt
    8aa33ae4c40c49cf6f821102f6ec850c
    ASCII text, with very long lines (836), with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/npp-plugins/pork2sausage/releases/download/v2.3/pork2sausage.2.3.bin.x64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/32898799/4b9e720d-1f8d-4571-acbd-f04284754260?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T144541Z&X-Amz-Expires=300&X-Amz-Signature=cad599f1f9e0ac65f4237b39ecb6d653eb10c22f1b49437d80f7c0aa4fa730fe&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32898799&response-content-disposition=attachment%3B%20filename%3Dpork2sausage.2.3.bin.x64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK199 kB