Report Overview

  1. Submitted URL

    github.com/Triky313/AlbionOnline-StatisticsAnalysis/releases/download/v7.2.3/StatisticsAnalysis-AlbionOnline-v7.2.3-x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-24 18:47:22

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/197132100/dbdf2b39-7995-42e6-a33c-d77093ab04b7?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T184648Z&X-Amz-Expires=300&X-Amz-Signature=88c6400f3f8d17e61cacf4b5bc3014e96b4b147afe8adda129f6213e2172ed39&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=197132100&response-content-disposition=attachment%3B%20filename%3DStatisticsAnalysis-AlbionOnline-v7.2.3-x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    16 MB (15885731 bytes)

  2. Hash

    201d0818ed95d684f2bcb44bf9304139

    fa53abd8196bc819b202401d76332ceb14fd5c6e

  1. Archive (27)

  2. FilenameMd5File type
    de-DE.xml
    4eb5d362b1b105376aba5e398cb1a9e1
    XML 1.0 document, Unicode text, UTF-8 text, with very long lines (383), with CRLF line terminators
    en-US.xml
    cebfc05299f78f9140fdc4e6e98beb47
    XML 1.0 document, ASCII text, with very long lines (371), with CRLF line terminators
    es-ES.xml
    5078b1719ba4ba2e925fd205db3870ac
    XML 1.0 document, Unicode text, UTF-8 text, with very long lines (394), with CRLF line terminators
    fr-FR.xml
    99c24a3dc414a14ca772de9a711bd506
    XML 1.0 document, Unicode text, UTF-8 text, with very long lines (438), with CRLF line terminators
    ja-JP.xml
    44ebdab618597c9874d54ea9dc9916f6
    XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
    ko-KR.xml
    c49db226dc44fd371d59bd1eb6cba4c5
    XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
    pl-PL.xml
    84da502371bb699e3c2ad069c34a7a36
    XML 1.0 document, Unicode text, UTF-8 text, with very long lines (369), with CRLF line terminators
    pt-BR.xml
    6e1172f976364fd6250cf02fdc82cb24
    XML 1.0 document, Unicode text, UTF-8 text, with very long lines (390), with CRLF line terminators
    ru-RU.xml
    837bd915ed60ddb9e4be7b042c610c48
    XML 1.0 document, Unicode text, UTF-8 text, with very long lines (354), with CRLF line terminators
    tr-TR.xml
    e97aac9a7f3ced8840cc5a3aac38f02b
    XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
    zh-CN.xml
    2f71c8b95cb5f0cc8895fcdf7d4fc45e
    XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
    zh-TW.xml
    d17894de59e158593030f04a214492ba
    XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
    libHarfBuzzSharp.dll
    eaa6c0d42c8967d86a39808806c49869
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    libSkiaSharp.dll
    0c8068859d2a240b9faf5c51544fe666
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 10 sections
    WebView2Loader.dll
    aee20ef43cf692c9080c5973b1b79855
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    sni.dll
    7f1799b65b98450a19e4d049e9d3e70d
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections
    alert1.wav
    30bd1ce395cf6bcb0fe5bc7fbf7478d4
    RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
    alert2.wav
    af1225a6d822b72f66e2a4249a505762
    RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
    alert3.wav
    e5cda270d6093b35dd017df6a13453fe
    RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
    alert4.wav
    af5e1610b75a7bc3719442d3ed77569b
    RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
    dungeon_closed.wav
    5becaa75133e5885556cffc71fff2907
    RIFF (little-endian) data, WAVE audio
    StatisticAnalysisTool.Extractor.pdb
    bb481b17014aeedc9ff76acfbc5ffc2b
    Microsoft Roslyn C# debugging symbols version 1.0
    StatisticsAnalysisTool.dll.config
    fc8bcfc0938e5f0633cccb1ee1d946b4
    XML 1.0 document, ASCII text, with CRLF line terminators
    StatisticsAnalysisTool.exe
    0e794161f02c1131df43129c873fe523
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
    StatisticsAnalysisTool.Network.pdb
    833b94f8602ba9e792be7f0fff534d6c
    Microsoft Roslyn C# debugging symbols version 1.0
    StatisticsAnalysisTool.pdb
    27cf0d9e66cbb803806ccb1bd812e608
    Microsoft Roslyn C# debugging symbols version 1.0
    WebView2Loader.dll
    aee20ef43cf692c9080c5973b1b79855
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Triky313/AlbionOnline-StatisticsAnalysis/releases/download/v7.2.3/StatisticsAnalysis-AlbionOnline-v7.2.3-x64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/197132100/dbdf2b39-7995-42e6-a33c-d77093ab04b7?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T184648Z&X-Amz-Expires=300&X-Amz-Signature=88c6400f3f8d17e61cacf4b5bc3014e96b4b147afe8adda129f6213e2172ed39&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=197132100&response-content-disposition=attachment%3B%20filename%3DStatisticsAnalysis-AlbionOnline-v7.2.3-x64.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK16 MB