Report Overview

  1. Visited public
    2025-03-21 05:22:39
    Tags
  2. URL

    github.com/Flowseal/zapret-discord-youtube/releases/download/1.6.4/zapret-discord-youtube-1.6.4.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132025-03-19
objects.githubusercontent.com1340602014-02-062021-11-012025-03-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/869741127/c22299ef-aadd-4051-a4e3-2120209d5d70?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250321%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250321T052216Z&X-Amz-Expires=300&X-Amz-Signature=7b3c07517428abfa5d8dcf1185b831a95c0be694534fac7b654f18277db17bda&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzapret-discord-youtube-1.6.4.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.3 MB (1304572 bytes)

  2. Hash

    45b61405d8585187da682454027ba2d8

    3f808b5d517ffab4f0117f2675cf890b38aa64cb

  1. Archive (24)

  2. FilenameMd5File type
    cygwin1.dll
    a1c82ed072dc079dd7851f82d9aa7678
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 14 sections
    quic_initial_www_google_com.bin
    312526d39958d89b1f8ab67789ab985f
    data
    tls_clienthello_www_google_com.bin
    7ab7ad857c5b8794fbdf1091b494dc94
    data
    WinDivert.dll
    b2014d33ee645112d5dc16fe9d9fcbff
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    WinDivert64.sys
    89ed5be7ea83c01d0de33d3519944aa5
    PE32+ executable (native) x86-64, for MS Windows, 8 sections
    winws.exe
    ce31295ca4629486752a0e016b4ad2c4
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 10 sections
    check_updates.bat
    c1891e60174b6a86be3dabab08ab2f9e
    DOS batch file, ASCII text, with CRLF line terminators
    discord.bat
    6717bd1f6b165e102781520c134539b2
    DOS batch file, ASCII text, with CRLF line terminators
    general (ALT).bat
    8257e1180b31e18ca4f5354bba4f62ee
    DOS batch file, ASCII text, with CRLF line terminators
    general (ALT2).bat
    abd11588d98232327f17d4b4737bb0d9
    DOS batch file, ASCII text, with CRLF line terminators
    general (ALT3).bat
    a38f4371469c09c68e4ea92ad3ded7a7
    DOS batch file, ASCII text, with CRLF line terminators
    general (ALT4).bat
    cc6c2248612620e335c78efd57c76d13
    DOS batch file, ASCII text, with CRLF line terminators
    general (ALT5).bat
    73224d5442acc665d5a18e5eddc1e7e0
    DOS batch file, ASCII text, with CRLF line terminators
    general (FAKE TLS MOD).bat
    08a584a4f1cd9a454981ead907165da9
    DOS batch file, ASCII text, with CRLF line terminators
    general (����).bat
    0fb9a23b55841caad8261835570764cb
    DOS batch file, ASCII text, with CRLF line terminators
    general (����2).bat
    98940b726a5d0d8fcdada0ce1e51ba0d
    DOS batch file, ASCII text, with CRLF line terminators
    general.bat
    b062066d480c95cb81abd937216c382a
    DOS batch file, ASCII text, with CRLF line terminators
    ipset-discord.txt
    86934c7445aee042a64d7cb1b6aeead1
    ASCII text, with CRLF line terminators
    list-discord.txt
    c51a0326ffa03cd00c659a1772a4e3fc
    ASCII text, with CRLF line terminators
    list-general.txt
    a972b34a98f32f7b29381a1e54f0d1d1
    ASCII text, with CRLF line terminators
    README.md
    0b8df5a40d1c48efd021844c07ae697b
    HTML document, Unicode text, UTF-8 text, with very long lines (301), with CRLF line terminators
    service_install.bat
    4590b515dd01bd8c34839e09fe76de5c
    DOS batch file, ASCII text, with CRLF line terminators
    service_remove.bat
    cd1c7eec85e77b38aec99aae5a1b4db9
    DOS batch file, ASCII text, with CRLF line terminators
    service_status.bat
    a7fe0d591a90692afb3a19699520b2c9
    DOS batch file, ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects WinDivert User-Mode packet capturing driver
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Flowseal/zapret-discord-youtube/releases/download/1.6.4/zapret-discord-youtube-1.6.4.zip
140.82.121.3302 Found1.3 MB
objects.githubusercontent.com/github-production-release-asset-2e65be/869741127/c22299ef-aadd-4051-a4e3-2120209d5d70?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250321%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250321T052216Z&X-Amz-Expires=300&X-Amz-Signature=7b3c07517428abfa5d8dcf1185b831a95c0be694534fac7b654f18277db17bda&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzapret-discord-youtube-1.6.4.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK1.3 MB