Report Overview

  1. Visited public
    2025-05-06 20:42:33
    Tags
  2. URL

    github.com/pxlbit228/albion-radar-deatheye-2pc/releases/download/1.2.20250328/1.2.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    4.225.11.194

    #8075 MICROSOFT-CORP-MSN-AS-BLOCK

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com1423unknownNo dataNo data
objects.githubusercontent.com134060unknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/908498065/0bd88709-c130-4221-90ff-08824edd419d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250506%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250506T204155Z&X-Amz-Expires=300&X-Amz-Signature=88c3be7bd85b7f380db1831bea9af4edefe819f6107d0f788454c4bd53459adb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3D1.2.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    11 MB (11046513 bytes)

  2. Hash

    95c730f7ee4f96e371a65fc4ab562453

    62adeaa61ee86aaca714e84afff507328a1af43a

  1. Archive (35)

  2. FilenameMd5File type
    readme.txt
    b32b349135ec8a6c6674b550a92b1b21
    ASCII text, with no line terminators
    Albion.Network.dll
    8ce619c683fb661bc024bf92bcd0d75f
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    GameOverlay.dll
    f826a14995334a76be9f499d571e48eb
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Newtonsoft.Json.dll
    195ffb7167db3219b217c4fd439eedd6
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Newtonsoft.Json.xml
    d398ffe9fdac6a53a8d8bb26f29bbb3c
    XML 1.0 document, ASCII text, with CRLF line terminators
    PacketDotNet.dll
    dd4a17d727867a1034d79e7f19f7fc58
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    PhotonPackageParser.dll
    dcbeb1c3672f723e778abb92a2bcf7aa
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    PrecisionTimer.NET.dll
    d5824624e58e1f95963bd57a85d53341
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    PrecisionTimer.NET.xml
    45160b8fa1e9ceb0f6d48d4e253a5cf7
    XML 1.0 document, ASCII text, with CRLF line terminators
    Protocol16.dll
    9254dbac2b26d57b2cb3804af42e1708
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    SharpDX.Direct2D1.dll
    b992dfabf27b4c32c57d5cc2960cd8e3
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    SharpDX.dll
    c52a44933d17d576d4c97b4cb0545841
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    SharpDX.DXGI.dll
    d2edde626c241549eab636aa87fb5d38
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    SharpPcap.dll
    d0a0c81b66b2f36da6020b963301683f
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Buffers.dll
    ecdfe8ede869d2ccc6bf99981ea96400
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Buffers.xml
    1c55860dd93297a6ea2fad2974834c3a
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (727), with CRLF line terminators
    System.Drawing.Common.dll
    3c2445d3095f82ec8a526e7843a98ba9
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Memory.dll
    f09441a1ee47fb3e6571a3a448e05baf
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Memory.xml
    add19745a43b2515280ce24671863114
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    System.Numerics.Vectors.dll
    aaa2cbf14e06e9d3586d8a4ed455db33
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Numerics.Vectors.xml
    95dd29ca17b63843ad787d3bc9c8c933
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    System.Runtime.CompilerServices.Unsafe.dll
    c610e828b54001574d86dd2ed730e392
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Runtime.CompilerServices.Unsafe.xml
    c782e92abbfc0531226f735c6ac56498
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    System.Text.Encoding.CodePages.dll
    4c12c76415a3d8af9c3cbcf0a3cb52dd
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Text.Encoding.CodePages.xml
    c1bed46594fd83112d7e77050eb0e874
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Wpf.Ui.dll
    66b933f127473bd33d8c85cb19220a99
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    X975.exe.config
    6e2e44bb242ca93164e66a43aa4b4bc0
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    harvestables.xml
    fb8458d7ebd48eaeb0b14242188c9fb5
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    items.xml
    2229f3d2b0e8d2856bb37de3c38e730e
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (813), with CRLF line terminators
    mobs.xml
    ce77cf88051537c8b5d007aca50da62f
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1312), with CRLF line terminators
    readme.txt
    6b7a5efea267452e9dc7df2b8bdd41e6
    ASCII text, with no line terminators
    clusters.json
    daaf156a4b4794330ccd8149cb9f0621
    JSON text data
    indexes.json
    f812b87c2a70164f4146f73683bd9323
    JSON text data
    offsets.json
    316a759b96ee4109dbfb82d466a97e60
    JSON text data
    X975.exe
    6dd37486ed25cf54b091883ab396787c
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
GET github.com/pxlbit228/albion-radar-deatheye-2pc/releases/download/1.2.20250328/1.2.zip
140.82.121.4302 Found11 MB
GET objects.githubusercontent.com/github-production-release-asset-2e65be/908498065/0bd88709-c130-4221-90ff-08824edd419d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250506%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250506T204155Z&X-Amz-Expires=300&X-Amz-Signature=88c3be7bd85b7f380db1831bea9af4edefe819f6107d0f788454c4bd53459adb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3D1.2.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK11 MB