Report Overview

  1. Visited public
    2024-10-11 21:02:00
    Tags
  2. URL

    github.com/ValdikSS/GoodbyeDPI/releases/download/0.2.3rc1/goodbyedpi-0.2.3rc1-2.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
6

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
r11.o.lencr.orgunknown2020-06-292024-06-07 07:43:572024-10-10 18:12:11
r10.o.lencr.orgunknown2020-06-292024-06-06 21:45:112024-10-10 18:12:14
github.com14232007-10-092016-07-13 12:28:222024-09-30 08:19:04
objects.githubusercontent.com1340602014-02-062021-11-01 22:34:292024-10-11 08:00:35

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/91493088/1461b411-e387-41a5-a90f-e773e98b8a95?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241011%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241011T210134Z&X-Amz-Expires=300&X-Amz-Signature=4fd91ee861eac54d1d080ecfa24eede97b6837315140b57d44f491ce687c29b7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgoodbyedpi-0.2.3rc1-2.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    995 kB (995323 bytes)

  2. Hash

    41938d1256f900cdaca626a152ba5e95

    dbafc9a75213d46b19e8fd7a330b87bfd8c0b562

  1. Archive (21)

  2. FilenameMd5File type
    LICENSE-getline.txt
    3a7edebc3612bcea2306f73b92342a44
    ASCII text, with CRLF line terminators
    LICENSE-goodbyedpi.txt
    c4082b6c254c9fb71136710391d9728b
    ASCII text, with CRLF line terminators
    LICENSE-uthash.txt
    5cc1f1e4c71f19f580458586756c02b4
    ASCII text
    LICENSE-windivert.txt
    b864fbb188a7c3a11cef80f3ee902d77
    ASCII text, with CRLF line terminators
    WinDivert.dll
    1cb0efd60883b5637b31bf46c34ae199
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 7 sections
    WinDivert32.sys
    cd477ee96ff05cacda8ac3c0e9316d7a
    PE32 executable (native) Intel 80386, for MS Windows, 6 sections
    WinDivert64.sys
    6a33620de63bccaf5e5314ee49cd58fb
    PE32+ executable (native) x86-64, for MS Windows, 8 sections
    goodbyedpi.exe
    92a6c37a997fba11f9e26995925cbee6
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 11 sections
    WinDivert.dll
    88e1c19b978436258f7c938013408a8a
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    WinDivert64.sys
    6a33620de63bccaf5e5314ee49cd58fb
    PE32+ executable (native) x86-64, for MS Windows, 8 sections
    goodbyedpi.exe
    fd680538c2a80dc54c63ae39c3563fbd
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    0_russia_update_blacklist_file.cmd
    a6af4b081a4cbcd448759306b2366eac
    DOS batch file, ASCII text
    1_russia_blacklist.cmd
    76763259e528cd27e998fb4c665c2b78
    DOS batch file, ASCII text
    1_russia_blacklist_dnsredir.cmd
    06018c5958cddd1d0cf3135762aeb2eb
    DOS batch file, ASCII text
    2_any_country.cmd
    72103c58f2ed536ebc07e19fd00fa2f0
    DOS batch file, ASCII text
    2_any_country_dnsredir.cmd
    77048213eb9358ff71f99667dd08034b
    DOS batch file, ASCII text
    service_install_russia_blacklist.cmd
    af6dac6686b77dc51203800737f41b75
    DOS batch file, ASCII text
    service_install_russia_blacklist_dnsredir.cmd
    77b1d63472e67c4368961c463cc1d92c
    DOS batch file, ASCII text
    service_remove.cmd
    295c774295b7fab9f7e3100bf3a482da
    DOS batch file, ASCII text, with CRLF line terminators
    russia-blacklist.txt
    10428c8013f3a63e4d85c7e8c12d1288
    ASCII text
    russia-youtube.txt
    224c80ffbff4b72fb9c7daeea96f2d06
    ASCII text

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects WinDivert User-Mode packet capturing driver
    Public Nextron YARA rulesmalware
    Detects WinDivert User-Mode packet capturing driver
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (11)

URLIPResponseSize
r10.o.lencr.org/
23.36.77.32 504 B
r10.o.lencr.org/
23.36.77.32 504 B
r10.o.lencr.org/
23.36.77.32 504 B
r10.o.lencr.org/
23.36.77.32 504 B
github.com/ValdikSS/GoodbyeDPI/releases/download/0.2.3rc1/goodbyedpi-0.2.3rc1-2.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/91493088/1461b411-e387-41a5-a90f-e773e98b8a95?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241011%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241011T210134Z&X-Amz-Expires=300&X-Amz-Signature=4fd91ee861eac54d1d080ecfa24eede97b6837315140b57d44f491ce687c29b7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgoodbyedpi-0.2.3rc1-2.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK995 kB
r11.o.lencr.org/
23.36.76.226 504 B
r11.o.lencr.org/
23.36.76.226 504 B
r11.o.lencr.org/
23.36.76.226 504 B
r11.o.lencr.org/
23.36.76.226 504 B
r11.o.lencr.org/
23.36.76.226 504 B