Report Overview
Visitedpublic
2025-04-24 18:19:30
Tags
Submit Tags
URL
github.com/Flowseal/zapret-discord-youtube/releases/download/1.6.5/zapret-discord-youtube-1.6.5.zip
Finishing URL
about:privatebrowsing
IP / ASN
140.82.121.3
#36459 GITHUB
Title
about:privatebrowsing

Detections

urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
0

Host Summary

HostRankRegisteredFirst SeenLast Seen
github.com
14232007-10-092016-07-132025-04-23
objects.githubusercontent.com
1340602014-02-062021-11-012025-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


File detected

URL
objects.githubusercontent.com/github-production-release-asset-2e65be/869741127/3de501fa-c80b-47e8-87f1-b59a5ec471f6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250424T181857Z&X-Amz-Expires=300&X-Amz-Signature=653d5fb9dd904f6c92619ac7a8e042fc5f33c921043dd675d1530aca22460293&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzapret-discord-youtube-1.6.5.zip&response-content-type=application%2Foctet-stream
IP / ASN
185.199.111.133
#54113 FASTLY
File Overview
File TypeZip archive data, at least v2.0 to extract, compression method=store
Size1.3 MB (1306115 bytes)
MD53f108330ccbebee2d2ef2ed59fd45f7c
SHA1f84c7cc864c9cdf70b486871acd052bc4a081522
Archive (25)
FilenameMD5File type
cygwin1.dlla1c82ed072dc079dd7851f82d9aa7678PE32+ executable (DLL) (console) x86-64, for MS Windows, 14 sections
quic_initial_www_google_com.bin312526d39958d89b1f8ab67789ab985fdata
tls_clienthello_www_google_com.bin41e47557f16690df1781f67c8712714edata
WinDivert.dllb2014d33ee645112d5dc16fe9d9fcbffPE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
WinDivert64.sys89ed5be7ea83c01d0de33d3519944aa5PE32+ executable (native) x86-64, for MS Windows, 8 sections
winws.exeec12efe5edcbfb6a3f04f433734aea76PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 10 sections
check_updates.bat36f51b1fa2b4409e0eca7acc03ec4e50DOS batch file, ASCII text, with CRLF line terminators
discord.bat6717bd1f6b165e102781520c134539b2DOS batch file, ASCII text, with CRLF line terminators
general (ALT).bat44c78e0fdec6bd68537d2de3943e88f4DOS batch file, ASCII text, with CRLF line terminators
general (ALT2).batbeed776c1fe3612f435161af55d799faDOS batch file, ASCII text, with CRLF line terminators
general (ALT3).bated66b1ff2170e48e50accbde8e906c8dDOS batch file, ASCII text, with CRLF line terminators
general (ALT4).bat5f7d5cfc0de9812c1525ccf2a676a3f2DOS batch file, ASCII text, with CRLF line terminators
general (ALT5).bat413f9095499936948e630730ba7b091dDOS batch file, ASCII text, with CRLF line terminators
general (FAKE TLS MOD).batf7624127fe73cf76f1135782d0a8394eDOS batch file, ASCII text, with CRLF line terminators
general (����).bate15b4c26cf28fef7ded350c9108d4842DOS batch file, ASCII text, with CRLF line terminators
general (����2).bat6131185da2e029fa858f1d3c0a705b24DOS batch file, ASCII text, with CRLF line terminators
general.batd05473d7509de480c08411a5fa6182d7DOS batch file, ASCII text, with CRLF line terminators
ipset-cloudflare.txtd256a743a5963f779ce3ede0b1ff4659ASCII text, with CRLF line terminators
ipset-discord.txtd5b37e29762fbeabc4b54668528833bdASCII text, with CRLF line terminators
list-discord.txtc51a0326ffa03cd00c659a1772a4e3fcASCII text, with CRLF line terminators
list-general.txt56aa64ba9ee5ea3ec57f15b32db81ee1ASCII text, with CRLF line terminators
README.md0b8df5a40d1c48efd021844c07ae697bHTML document, Unicode text, UTF-8 text, with very long lines (301), with CRLF line terminators
service_install.bat4590b515dd01bd8c34839e09fe76de5cDOS batch file, ASCII text, with CRLF line terminators
service_remove.batcd1c7eec85e77b38aec99aae5a1b4db9DOS batch file, ASCII text, with CRLF line terminators
service_status.bata7fe0d591a90692afb3a19699520b2c9DOS batch file, ASCII text, with CRLF line terminators

Detections

AnalyzerVerdictAlert
Public Nextron YARA rulesmalware
Detects WinDivert User-Mode packet capturing driver
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize