Report Overview

  1. Submitted URL

    github.com/ValdikSS/GoodbyeDPI/releases/download/0.2.2/goodbyedpi-0.2.2.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 12:00:26

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    7

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/91493088/049f64fc-5c9f-4a72-acc4-cc3a5119396b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T120000Z&X-Amz-Expires=300&X-Amz-Signature=734842b5f1d4685ff9ef7ebd68d03680a2da26ebd6da434315b2ded7932be159&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=91493088&response-content-disposition=attachment%3B%20filename%3Dgoodbyedpi-0.2.2.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    636 kB (635551 bytes)

  2. Hash

    6d4ebf84f120505d335b95e7e234a43f

    61b3541f3c342fd8d709e8b0a781a395a8c41b6a

  1. Archive (20)

  2. FilenameMd5File type
    LICENSE-getline.txt
    3a7edebc3612bcea2306f73b92342a44
    ASCII text, with CRLF line terminators
    LICENSE-goodbyedpi.txt
    c4082b6c254c9fb71136710391d9728b
    ASCII text, with CRLF line terminators
    LICENSE-uthash.txt
    5cc1f1e4c71f19f580458586756c02b4
    ASCII text
    LICENSE-windivert.txt
    b864fbb188a7c3a11cef80f3ee902d77
    ASCII text, with CRLF line terminators
    WinDivert.dll
    c1946c67cf05fde59617eb65c35e0a86
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 6 sections
    WinDivert32.sys
    067f9a24d630670f543d95a98cc199df
    PE32 executable (native) Intel 80386, for MS Windows, 6 sections
    WinDivert64.sys
    007a3ae3f03fb18c2cab1e0c97c45a20
    PE32+ executable (native) x86-64, for MS Windows, 7 sections
    goodbyedpi.exe
    57776973f7aa9b9e251c07cc6762a926
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    WinDivert.dll
    66028ed384c62b3b4ab851809d38881e
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 8 sections
    WinDivert64.sys
    007a3ae3f03fb18c2cab1e0c97c45a20
    PE32+ executable (native) x86-64, for MS Windows, 7 sections
    goodbyedpi.exe
    5a2136bcbc14293b4f88dfba3243dd0a
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    0_russia_update_blacklist_file.cmd
    0d689231a9c73bdd03f25e8ec57a3dab
    DOS batch file, ASCII text
    1_russia_blacklist.cmd
    10812f31ef70edc954eaf63650336212
    DOS batch file, ASCII text
    1_russia_blacklist_dnsredir.cmd
    f73c24aa2a64a897d88fee8787a48847
    DOS batch file, ASCII text
    2_any_country.cmd
    2e479250a2d20c6d2d5fc5171528694b
    DOS batch file, ASCII text
    2_any_country_dnsredir.cmd
    48de91946fd423515b182a622842adc5
    DOS batch file, ASCII text
    russia-blacklist.txt
    8f2d338776b38f15d72cfffc9cc680e0
    ASCII text
    service_install_russia_blacklist.cmd
    982abd9ed7bf901b01d58d2b0feba050
    DOS batch file, ASCII text
    service_install_russia_blacklist_dnsredir.cmd
    9d572aca4605cd156a4302dbea9c5691
    DOS batch file, ASCII text
    service_remove.cmd
    fe71b13c30cf0205ac5873d132e6a05f
    DOS batch file, ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects WinDivert User-Mode packet capturing driver
    Public Nextron YARA rulesmalware
    Detects WinDivert User-Mode packet capturing driver
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/ValdikSS/GoodbyeDPI/releases/download/0.2.2/goodbyedpi-0.2.2.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/91493088/049f64fc-5c9f-4a72-acc4-cc3a5119396b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T120000Z&X-Amz-Expires=300&X-Amz-Signature=734842b5f1d4685ff9ef7ebd68d03680a2da26ebd6da434315b2ded7932be159&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=91493088&response-content-disposition=attachment%3B%20filename%3Dgoodbyedpi-0.2.2.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK636 kB