Report Overview

  1. Submitted URL

    github.com/Triky313/AlbionOnline-StatisticsAnalysis/releases/download/v7.3.1/StatisticsAnalysis-AlbionOnline-v7.3.1-x64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 14:31:54

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/197132100/fe179628-d2fa-4cdd-9355-aae106a696c7?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T143120Z&X-Amz-Expires=300&X-Amz-Signature=3822b7a4a632698fbd7e08661e9e905b36e7f970b7f838ee4909fd9d3cc8e0d7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=197132100&response-content-disposition=attachment%3B%20filename%3DStatisticsAnalysis-AlbionOnline-v7.3.1-x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    16 MB (15804253 bytes)

  2. Hash

    d4bb64dc368592d377bc685154f01705

    0388ba59f080ff359b038ab7905fec169e5416f3

  1. Archive (27)

  2. FilenameMd5File type
    de-DE.xml
    1f6083708c5eb9a304d34299011b73c1
    XML 1.0 document, Unicode text, UTF-8 text, with very long lines (383), with CRLF line terminators
    en-US.xml
    ed080345eab438aab1e237674019a3d9
    XML 1.0 document, ASCII text, with very long lines (371), with CRLF line terminators
    es-ES.xml
    05838d066d850e63b4dd4fd467fdbeb1
    XML 1.0 document, Unicode text, UTF-8 text, with very long lines (394), with CRLF line terminators
    fr-FR.xml
    5b2d2bcc4b8695448475124bd4da02b5
    XML 1.0 document, Unicode text, UTF-8 text, with very long lines (438), with CRLF line terminators
    ja-JP.xml
    5708523d50c121ee0ccb5f76e1ee6761
    XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
    ko-KR.xml
    bde4251e8f3d8a7a518e4fcc570a76f4
    XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
    pl-PL.xml
    8f7376fb610b75164fd527937c5b91f3
    XML 1.0 document, Unicode text, UTF-8 text, with very long lines (369), with CRLF line terminators
    pt-BR.xml
    3b95ece843ea6aaafddb3a2851c397b1
    XML 1.0 document, Unicode text, UTF-8 text, with very long lines (390), with CRLF line terminators
    ru-RU.xml
    067b473c2260b6ea6e74e87e19cd2882
    XML 1.0 document, Unicode text, UTF-8 text, with very long lines (354), with CRLF line terminators
    tr-TR.xml
    e97aac9a7f3ced8840cc5a3aac38f02b
    XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
    zh-CN.xml
    ddc8a4915e6f083b5ad0c17da67accf7
    XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
    zh-TW.xml
    126e864780d91224f7d14a57e596405f
    XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
    libHarfBuzzSharp.dll
    eaa6c0d42c8967d86a39808806c49869
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    libSkiaSharp.dll
    0c8068859d2a240b9faf5c51544fe666
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 10 sections
    WebView2Loader.dll
    aee20ef43cf692c9080c5973b1b79855
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    sni.dll
    7f1799b65b98450a19e4d049e9d3e70d
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections
    alert1.wav
    30bd1ce395cf6bcb0fe5bc7fbf7478d4
    RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
    alert2.wav
    af1225a6d822b72f66e2a4249a505762
    RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
    alert3.wav
    e5cda270d6093b35dd017df6a13453fe
    RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
    alert4.wav
    af5e1610b75a7bc3719442d3ed77569b
    RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
    dungeon_closed.wav
    5becaa75133e5885556cffc71fff2907
    RIFF (little-endian) data, WAVE audio
    StatisticAnalysisTool.Extractor.pdb
    aebf00198dc35b9592345096fe8e0594
    Microsoft Roslyn C# debugging symbols version 1.0
    StatisticsAnalysisTool.dll.config
    fc8bcfc0938e5f0633cccb1ee1d946b4
    XML 1.0 document, ASCII text, with CRLF line terminators
    StatisticsAnalysisTool.exe
    d673a0c5e51bb17e08274b9aa4c9d8a8
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
    StatisticsAnalysisTool.Network.pdb
    c2ce1daa3b808001a3b9cfeb6821d796
    Microsoft Roslyn C# debugging symbols version 1.0
    StatisticsAnalysisTool.pdb
    9baaf139143ac15af0e2ea19e720e77e
    Microsoft Roslyn C# debugging symbols version 1.0
    WebView2Loader.dll
    aee20ef43cf692c9080c5973b1b79855
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Triky313/AlbionOnline-StatisticsAnalysis/releases/download/v7.3.1/StatisticsAnalysis-AlbionOnline-v7.3.1-x64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/197132100/fe179628-d2fa-4cdd-9355-aae106a696c7?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T143120Z&X-Amz-Expires=300&X-Amz-Signature=3822b7a4a632698fbd7e08661e9e905b36e7f970b7f838ee4909fd9d3cc8e0d7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=197132100&response-content-disposition=attachment%3B%20filename%3DStatisticsAnalysis-AlbionOnline-v7.3.1-x64.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK16 MB