Report Overview
Visitedpublic
2025-05-10 05:05:46
Tags
Submit Tags
URL
github.com/Sombody101/APKognito/releases/download/v2.0.1/APKognito-v2.0.1.zip
Finishing URL
about:privatebrowsing
IP / ASN
140.82.121.4
#36459 GITHUB
Title
about:privatebrowsing

Detections

urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
0

Host Summary

HostRankRegisteredFirst SeenLast Seen
github.com
14232007-10-092016-07-132025-05-07
objects.githubusercontent.com
1340602014-02-062021-11-012025-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


File detected

URL
objects.githubusercontent.com/github-production-release-asset-2e65be/864304677/6a0ddc29-524d-40b2-8c78-b2d2561f9d0b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250510T050513Z&X-Amz-Expires=300&X-Amz-Signature=5983ffda2788fc242bcab83462cb6609d8455aeffbf03c40e1b7f68d6d208bb7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DAPKognito-v2.0.1.zip&response-content-type=application%2Foctet-stream
IP / ASN
185.199.108.133
#54113 FASTLY
File Overview
File TypeZip archive data, at least v2.0 to extract, compression method=deflate
Size7.1 MB (7088680 bytes)
MD582bc8fd47e6d1fd84826b25bb916ca55
SHA1a269d3aa872a70177dc3e596f73faeb10a8752ce
Archive (9)
FilenameMD5File type
APKognito.deps.json051341e7e464daf8a6e3f6a75000ae5dJSON text data
APKognito.dllb651649c7d4c14af46b2d4dd4ce208bePE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
APKognito.exe8ea4ae89dcb786858eb8e0e3387144f4PE32+ executable (GUI) x86-64, for MS Windows, 6 sections
APKognito.runtimeconfig.json6acedb2465ab37838b02a92fc5e2e345JSON text data
System.Diagnostics.EventLog.dllc2fca477e228801d910579c9da4c014fPE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
System.Diagnostics.EventLog.Messages.dllb98dc97a3052a03b3b03e9941712ad47PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
System.Management.dll858a25ba1400cc4d4d333fbb58432a92PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
System.Text.Encoding.CodePages.dll9c1c86679e0125d8c64003f94ba9c98aPE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
System.Windows.Extensions.dlleba8b4e8b7cf13f8ef8dd5e2174cf429PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

Detections

AnalyzerVerdictAlert
Public Nextron YARA rulesmalware
Detects suspicious file path pointing to the root of a folder easily accessible via environment variables
YARAhub by abuse.chmalware
Detect pe file that no import table

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize