Report Overview

  1. Visited public
    2025-03-08 10:33:58
    Tags
  2. URL

    github.com/Flowseal/zapret-discord-youtube/releases/download/1.6.3/zapret-discord-youtube-1.6.3.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012025-03-05
github.com14232007-10-092016-07-132025-03-05

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/869741127/44f0bf14-5526-478b-b0ca-f923fd73775c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250308%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250308T103338Z&X-Amz-Expires=300&X-Amz-Signature=6b30509e45fab555b551eaeaeb072991c36ab539dba6ea2a44259fa9d390042c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzapret-discord-youtube-1.6.3.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.3 MB (1304105 bytes)

  2. Hash

    5b272ac5a67e07cc7905c4fca75d67e4

    f9ca32faab01718ef8b44bba84a5f253d6507199

  1. Archive (23)

  2. FilenameMd5File type
    cygwin1.dll
    a1c82ed072dc079dd7851f82d9aa7678
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 14 sections
    quic_initial_www_google_com.bin
    312526d39958d89b1f8ab67789ab985f
    data
    tls_clienthello_www_google_com.bin
    7ab7ad857c5b8794fbdf1091b494dc94
    data
    WinDivert.dll
    b2014d33ee645112d5dc16fe9d9fcbff
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    WinDivert64.sys
    89ed5be7ea83c01d0de33d3519944aa5
    PE32+ executable (native) x86-64, for MS Windows, 8 sections
    winws.exe
    63bfcd6913a7006e6f6fe2d57f3ea81b
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 10 sections
    check_updates.bat
    5e575b7c04b1b60e5b653b45153648f4
    DOS batch file, ASCII text, with CRLF line terminators
    discord.bat
    ebf82aeabab4e1d541dd6103186b7fa2
    DOS batch file, ASCII text, with CRLF line terminators
    general (ALT).bat
    b4103e2394e1fa4ef5afe39f58560aeb
    DOS batch file, ASCII text, with CRLF line terminators
    general (ALT2).bat
    fe32bc53254b5603a1da4eb4e93b6d55
    DOS batch file, ASCII text, with CRLF line terminators
    general (ALT3).bat
    63075028aef8beb04fd54286700a75cf
    DOS batch file, ASCII text, with CRLF line terminators
    general (ALT4).bat
    23a14a9b766d996f8358320714fcd178
    DOS batch file, ASCII text, with CRLF line terminators
    general (ALT5).bat
    4f6b46b8b60bacefa78aa90a7b788cbb
    DOS batch file, ASCII text, with CRLF line terminators
    general (����).bat
    2a5363d20832a82d6bd5ee7db2adbdf6
    DOS batch file, ASCII text, with CRLF line terminators
    general (����2).bat
    f559732bbbbd1124bfddcd9fb0f0e009
    DOS batch file, ASCII text, with CRLF line terminators
    general.bat
    9f677a817afec358b8a77cf4024acf54
    DOS batch file, ASCII text, with CRLF line terminators
    ipset-discord.txt
    86934c7445aee042a64d7cb1b6aeead1
    ASCII text, with CRLF line terminators
    list-discord.txt
    53c6fe42ff860fdfa8cfafa9acfa92fc
    ASCII text, with CRLF line terminators
    list-general.txt
    bf417bcaf5d7040c1b80b1b57ec07772
    ASCII text, with CRLF line terminators
    README.md
    069e7eee62f00fc06744e6ffe48af38a
    HTML document, Unicode text, UTF-8 text, with very long lines (301), with CRLF line terminators
    service_install.bat
    0213431cc22565544b2903baa227f76c
    DOS batch file, ASCII text, with CRLF line terminators
    service_remove.bat
    f7ad12616404a382b1689c9e3937c9e5
    DOS batch file, ASCII text, with CRLF line terminators
    service_status.bat
    9da033cd1a96ab1501a8a81dec2ce585
    DOS batch file, ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects WinDivert User-Mode packet capturing driver
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Flowseal/zapret-discord-youtube/releases/download/1.6.3/zapret-discord-youtube-1.6.3.zip
140.82.121.3302 Found1.3 MB
objects.githubusercontent.com/github-production-release-asset-2e65be/869741127/44f0bf14-5526-478b-b0ca-f923fd73775c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250308%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250308T103338Z&X-Amz-Expires=300&X-Amz-Signature=6b30509e45fab555b551eaeaeb072991c36ab539dba6ea2a44259fa9d390042c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzapret-discord-youtube-1.6.3.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK1.3 MB