Report Overview

  1. Visited public
    2025-05-08 05:15:01
    Tags
  2. URL

    github.com/Lyall/ClairObscurFix/releases/download/v0.0.8/ClairObscurFix_v0.0.8_Xbox.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.3

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132025-05-07
objects.githubusercontent.com1340602014-02-062021-11-012025-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/972044486/71c9e28b-7be3-4e8f-8400-19bf1af8a319?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250508T051428Z&X-Amz-Expires=300&X-Amz-Signature=a1a0e056054cb78675f0d439cbf523705deec2f57bf9822a5e2d96a7aa69c13b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DClairObscurFix_v0.0.8_Xbox.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    742 kB (741888 bytes)

  2. Hash

    99bdaf7be5ac0a95eaaf43c59ac3e971

    87f16d9097223c9b18749a1d57a665a60a4d289e

  1. Archive (5)

  2. FilenameMd5File type
    ClairObscurFix.asi
    b2ce60b3c7cdeaad85d7b3fc7b6de91a
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    ClairObscurFix.ini
    472d2531cb7abf31b44376302ce2f266
    Generic INItialization configuration [Skip Intro Logos]
    dsound.dll
    7f7e438a116e9eda242360cc972a6bb3
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    EXTRACT_TO_GAME_CONTENT_FOLDER
    d41d8cd98f00b204e9800998ecf8427e
    UltimateASILoader_LICENSE.md
    8b183ac605acb861ad4546d738a297b2
    ASCII text

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Lyall/ClairObscurFix/releases/download/v0.0.8/ClairObscurFix_v0.0.8_Xbox.zip
140.82.121.4302 Found742 kB
objects.githubusercontent.com/github-production-release-asset-2e65be/972044486/71c9e28b-7be3-4e8f-8400-19bf1af8a319?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250508T051428Z&X-Amz-Expires=300&X-Amz-Signature=a1a0e056054cb78675f0d439cbf523705deec2f57bf9822a5e2d96a7aa69c13b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DClairObscurFix_v0.0.8_Xbox.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK742 kB