Report Overview

  1. Visited public
    2024-11-09 10:22:21
    Tags
  2. URL

    github.com/cagritaskn/GoodbyeDPI-Turkey/releases/download/release-0.2.3rc3-turkey/goodbyedpi-0.2.3rc3-turkey.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.3

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
7

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-11-06
objects.githubusercontent.com1340602014-02-062021-11-012024-11-06

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Mnemonic Secure DNS

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/871120430/469e5713-0b61-42ce-a1cb-a8c9c7d4daad?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241109%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241109T102156Z&X-Amz-Expires=300&X-Amz-Signature=a50c2fcc4dece9eea935381c9cd94d59d76b1eb646e013907e3b3ff61d0adfe8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgoodbyedpi-0.2.3rc3-turkey.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    301 kB (300596 bytes)

  2. Hash

    f1c0c98533a0e83a907ece851cf10be0

    cd6172b57ce6e4f6962f004b8b7b269da3670d0f

  1. Archive (18)

  2. FilenameMd5File type
    LICENSE-getline.txt
    3a7edebc3612bcea2306f73b92342a44
    ASCII text, with CRLF line terminators
    LICENSE-goodbyedpi.txt
    c4082b6c254c9fb71136710391d9728b
    ASCII text, with CRLF line terminators
    LICENSE-uthash.txt
    5cc1f1e4c71f19f580458586756c02b4
    ASCII text
    LICENSE-windivert.txt
    b864fbb188a7c3a11cef80f3ee902d77
    ASCII text, with CRLF line terminators
    service_install_dnsredir_turkey.cmd
    1d99e2f8732b9fd45976e6b04333dc5d
    DOS batch file, ASCII text
    service_install_dnsredir_turkey_alternative2_superonline.cmd
    69dc962bacf97b8eb4b4dd1651d7c853
    DOS batch file, ASCII text
    service_install_dnsredir_turkey_alternative_superonline.cmd
    94e9c3736782072573a2c7461cb4b9ae
    DOS batch file, ASCII text
    service_remove.cmd
    c7408036de5b349c3526fd1ffabaad0a
    DOS batch file, ASCII text
    turkey_dnsredir.cmd
    775a903331912fd9867a99b994e1b859
    DOS batch file, ASCII text
    turkey_dnsredir_alternative2_superonline.cmd
    2e479250a2d20c6d2d5fc5171528694b
    DOS batch file, ASCII text
    turkey_dnsredir_alternative_superonline.cmd
    0180ec1cb44c76a9a026e04f681ef354
    DOS batch file, ASCII text
    goodbyedpi.exe
    9c3f16d5a0aff180f9d04ae6c0fe1f28
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 11 sections
    WinDivert.dll
    1cb0efd60883b5637b31bf46c34ae199
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 7 sections
    WinDivert32.sys
    cd477ee96ff05cacda8ac3c0e9316d7a
    PE32 executable (native) Intel 80386, for MS Windows, 6 sections
    WinDivert64.sys
    6a33620de63bccaf5e5314ee49cd58fb
    PE32+ executable (native) x86-64, for MS Windows, 8 sections
    goodbyedpi.exe
    afa7f66231b9cec7237e738b622c0181
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    WinDivert.dll
    88e1c19b978436258f7c938013408a8a
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    WinDivert64.sys
    6a33620de63bccaf5e5314ee49cd58fb
    PE32+ executable (native) x86-64, for MS Windows, 8 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects WinDivert User-Mode packet capturing driver
    Public Nextron YARA rulesmalware
    Detects WinDivert User-Mode packet capturing driver
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/cagritaskn/GoodbyeDPI-Turkey/releases/download/release-0.2.3rc3-turkey/goodbyedpi-0.2.3rc3-turkey.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/871120430/469e5713-0b61-42ce-a1cb-a8c9c7d4daad?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241109%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241109T102156Z&X-Amz-Expires=300&X-Amz-Signature=a50c2fcc4dece9eea935381c9cd94d59d76b1eb646e013907e3b3ff61d0adfe8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgoodbyedpi-0.2.3rc3-turkey.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK301 kB