Report Overview

  1. Visited public
    2025-05-10 05:05:46
    Tags
  2. URL

    github.com/Sombody101/APKognito/releases/download/v2.0.1/APKognito-v2.0.1.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132025-05-07
objects.githubusercontent.com1340602014-02-062021-11-012025-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/864304677/6a0ddc29-524d-40b2-8c78-b2d2561f9d0b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250510T050513Z&X-Amz-Expires=300&X-Amz-Signature=5983ffda2788fc242bcab83462cb6609d8455aeffbf03c40e1b7f68d6d208bb7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DAPKognito-v2.0.1.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    7.1 MB (7088680 bytes)

  2. Hash

    82bc8fd47e6d1fd84826b25bb916ca55

    a269d3aa872a70177dc3e596f73faeb10a8752ce

  1. Archive (9)

  2. FilenameMd5File type
    APKognito.deps.json
    051341e7e464daf8a6e3f6a75000ae5d
    JSON text data
    APKognito.dll
    b651649c7d4c14af46b2d4dd4ce208be
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    APKognito.exe
    8ea4ae89dcb786858eb8e0e3387144f4
    PE32+ executable (GUI) x86-64, for MS Windows, 6 sections
    APKognito.runtimeconfig.json
    6acedb2465ab37838b02a92fc5e2e345
    JSON text data
    System.Diagnostics.EventLog.dll
    c2fca477e228801d910579c9da4c014f
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Diagnostics.EventLog.Messages.dll
    b98dc97a3052a03b3b03e9941712ad47
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Management.dll
    858a25ba1400cc4d4d333fbb58432a92
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Text.Encoding.CodePages.dll
    9c1c86679e0125d8c64003f94ba9c98a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Windows.Extensions.dll
    eba8b4e8b7cf13f8ef8dd5e2174cf429
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious file path pointing to the root of a folder easily accessible via environment variables
    YARAhub by abuse.chmalware
    Detect pe file that no import table

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Sombody101/APKognito/releases/download/v2.0.1/APKognito-v2.0.1.zip
140.82.121.3302 Found7.1 MB
objects.githubusercontent.com/github-production-release-asset-2e65be/864304677/6a0ddc29-524d-40b2-8c78-b2d2561f9d0b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250510T050513Z&X-Amz-Expires=300&X-Amz-Signature=5983ffda2788fc242bcab83462cb6609d8455aeffbf03c40e1b7f68d6d208bb7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DAPKognito-v2.0.1.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK7.1 MB