Report Overview

  1. Visited public
    2025-04-01 21:25:31
    Tags
  2. URL

    github.com/Flowseal/zapret-discord-youtube/releases/download/1.6.5/zapret-discord-youtube-1.6.5.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132025-03-26
objects.githubusercontent.com1340602014-02-062021-11-012025-03-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/869741127/3de501fa-c80b-47e8-87f1-b59a5ec471f6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250401%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250401T212507Z&X-Amz-Expires=300&X-Amz-Signature=f11b7be9417a3828a658b7768c274aa69e8ece2a711f152d1dff60821a1a09da&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzapret-discord-youtube-1.6.5.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.3 MB (1306115 bytes)

  2. Hash

    3f108330ccbebee2d2ef2ed59fd45f7c

    f84c7cc864c9cdf70b486871acd052bc4a081522

  1. Archive (25)

  2. FilenameMd5File type
    cygwin1.dll
    a1c82ed072dc079dd7851f82d9aa7678
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 14 sections
    quic_initial_www_google_com.bin
    312526d39958d89b1f8ab67789ab985f
    data
    tls_clienthello_www_google_com.bin
    41e47557f16690df1781f67c8712714e
    data
    WinDivert.dll
    b2014d33ee645112d5dc16fe9d9fcbff
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    WinDivert64.sys
    89ed5be7ea83c01d0de33d3519944aa5
    PE32+ executable (native) x86-64, for MS Windows, 8 sections
    winws.exe
    ec12efe5edcbfb6a3f04f433734aea76
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 10 sections
    check_updates.bat
    36f51b1fa2b4409e0eca7acc03ec4e50
    DOS batch file, ASCII text, with CRLF line terminators
    discord.bat
    6717bd1f6b165e102781520c134539b2
    DOS batch file, ASCII text, with CRLF line terminators
    general (ALT).bat
    44c78e0fdec6bd68537d2de3943e88f4
    DOS batch file, ASCII text, with CRLF line terminators
    general (ALT2).bat
    beed776c1fe3612f435161af55d799fa
    DOS batch file, ASCII text, with CRLF line terminators
    general (ALT3).bat
    ed66b1ff2170e48e50accbde8e906c8d
    DOS batch file, ASCII text, with CRLF line terminators
    general (ALT4).bat
    5f7d5cfc0de9812c1525ccf2a676a3f2
    DOS batch file, ASCII text, with CRLF line terminators
    general (ALT5).bat
    413f9095499936948e630730ba7b091d
    DOS batch file, ASCII text, with CRLF line terminators
    general (FAKE TLS MOD).bat
    f7624127fe73cf76f1135782d0a8394e
    DOS batch file, ASCII text, with CRLF line terminators
    general (����).bat
    e15b4c26cf28fef7ded350c9108d4842
    DOS batch file, ASCII text, with CRLF line terminators
    general (����2).bat
    6131185da2e029fa858f1d3c0a705b24
    DOS batch file, ASCII text, with CRLF line terminators
    general.bat
    d05473d7509de480c08411a5fa6182d7
    DOS batch file, ASCII text, with CRLF line terminators
    ipset-cloudflare.txt
    d256a743a5963f779ce3ede0b1ff4659
    ASCII text, with CRLF line terminators
    ipset-discord.txt
    d5b37e29762fbeabc4b54668528833bd
    ASCII text, with CRLF line terminators
    list-discord.txt
    c51a0326ffa03cd00c659a1772a4e3fc
    ASCII text, with CRLF line terminators
    list-general.txt
    56aa64ba9ee5ea3ec57f15b32db81ee1
    ASCII text, with CRLF line terminators
    README.md
    0b8df5a40d1c48efd021844c07ae697b
    HTML document, Unicode text, UTF-8 text, with very long lines (301), with CRLF line terminators
    service_install.bat
    4590b515dd01bd8c34839e09fe76de5c
    DOS batch file, ASCII text, with CRLF line terminators
    service_remove.bat
    cd1c7eec85e77b38aec99aae5a1b4db9
    DOS batch file, ASCII text, with CRLF line terminators
    service_status.bat
    a7fe0d591a90692afb3a19699520b2c9
    DOS batch file, ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects WinDivert User-Mode packet capturing driver
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Flowseal/zapret-discord-youtube/releases/download/1.6.5/zapret-discord-youtube-1.6.5.zip
140.82.121.4302 Found1.3 MB
objects.githubusercontent.com/github-production-release-asset-2e65be/869741127/3de501fa-c80b-47e8-87f1-b59a5ec471f6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250401%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250401T212507Z&X-Amz-Expires=300&X-Amz-Signature=f11b7be9417a3828a658b7768c274aa69e8ece2a711f152d1dff60821a1a09da&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzapret-discord-youtube-1.6.5.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK1.3 MB