Report Overview

  1. Submitted URL

    github.com/1024mb/APK-Info/archive/master.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-24 05:33:59

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
codeload.github.com623592007-10-092013-04-182024-04-22

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    codeload.github.com/1024mb/APK-Info/zip/refs/heads/master

  2. IP

    140.82.121.10

  3. ASN

    #36459 GITHUB

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    185 kB (184911 bytes)

  2. Hash

    d6f20bb97309fb78e43ff9b0e6c17c69

    f4f018927c989c4e73aa8ea60c35d60472b897f2

  1. Archive (35)

  2. FilenameMd5File type
    .gitattributes
    d2d1320fd204f953e09bc124977cd181
    ASCII text
    .gitignore
    c38b129b0613dcc851a825fab6a8c130
    ASCII text
    APK-Info-Shell-Integration-x64.cmd
    6a3e847342ae97e45933b0e721b84ef6
    DOS batch file, ASCII text
    APK-Info-Shell-Integration.cmd
    7f0f8bee2e22768fd9d885fad7afd22b
    DOS batch file, ASCII text
    APK-Info-Shell-Integration_Remove.cmd
    98d687418f846e78be5d9496135ea058
    DOS batch file, ASCII text
    APK-Info-APKS.ico
    ced601742a45b366204ef355f84b577c
    MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
    APK-Info.au3
    a32e50058b75b0a87c6fc8e56d8c0813
    C source, Unicode text, UTF-8 text, with very long lines (1234), with CRLF line terminators
    APK-Info.ico
    53a32458c25c3033af83a7dcc5b1c268
    MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
    Changelog.txt
    a127ef1cc4acfc3c7e2f8b7a40aaadd3
    ASCII text, with CRLF line terminators
    Readme.txt
    b932f7ebedde260f22864f78d866d474
    ASCII text, with CRLF line terminators
    README.md
    01250325ec1d76701ccf69275205688b
    ASCII text
    Setup_Additional_Tools.cmd
    bae35497ccabc895492a8f31945bb1ce
    DOS batch file, ASCII text
    app_config.ini
    8ad8bc31172eb51ce3b7441a13ec023b
    Unicode text, UTF-16, little-endian text, with CRLF line terminators
    APK-Info-APKS.ico
    ced601742a45b366204ef355f84b577c
    MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
    APK-Info.ico
    53a32458c25c3033af83a7dcc5b1c268
    MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
    adb.bmp
    fb05a5a9d90649dbcc4eb7931ce62b06
    PC bitmap, Windows 3.x format, 36 x 36 x 24, image size 3890, resolution 2834 x 2834 px/m, cbSize 3944, bits offset 54
    apkmirror.bmp
    7c637982da31bdb5a3230284b3baf700
    PC bitmap, Windows 98/2000 and newer format, 36 x 36 x 24, cbSize 4026, bits offset 138
    apkpure.bmp
    910dc9a2c9de93c49d3029586b46b513
    PC bitmap, Windows 3.x format, 36 x 36 x 24, image size 3888, cbSize 3942, bits offset 54
    coolapk.bmp
    7ef3ef8300d34239b7a1edc915d4359c
    PC bitmap, Windows 3.x format, 36 x 36 x 24, image size 3888, cbSize 3942, bits offset 54
    duckduckgo.bmp
    a88b1975ab1fce892ef36ddeb82fb498
    PC bitmap, Windows 3.x format, 36 x 36 x 24, image size 3888, cbSize 3942, bits offset 54
    exit.bmp
    02321cca5a8b3a626c97b63db7af099b
    PC bitmap, Windows 3.x format, 36 x 36 x 24, image size 3890, resolution 2834 x 2834 px/m, cbSize 3944, bits offset 54
    google.bmp
    82c4d602224c0eb8185587aea74de7f8
    PC bitmap, Windows 3.x format, 36 x 36 x 24, image size 3888, cbSize 3942, bits offset 54
    new.bmp
    21709bba96e721dec5053699fc8100f8
    PC bitmap, Windows 3.x format, 36 x 36 x 24, image size 3890, resolution 2834 x 2834 px/m, cbSize 3944, bits offset 54
    open.bmp
    282b5821a211b12c99c1b4da710970db
    PC bitmap, Windows 3.x format, 36 x 36 x 24, image size 3890, resolution 2834 x 2834 px/m, cbSize 3944, bits offset 54
    play.bmp
    dd73886894ab3a101612be8af95a7b2e
    PC bitmap, Windows 3.x format, 36 x 36 x 24, image size 3890, resolution 2834 x 2834 px/m, cbSize 3944, bits offset 54
    rename.bmp
    ec72bf21a384a2a90ffe247cb2290512
    PC bitmap, Windows 3.x format, 36 x 36 x 24, image size 3890, resolution 2834 x 2834 px/m, cbSize 3944, bits offset 54
    text.bmp
    e3d375a9f09be5b3b747b88ca5639135
    PC bitmap, Windows 3.x format, 36 x 36 x 24, image size 3890, resolution 2834 x 2834 px/m, cbSize 3944, bits offset 54
    update.bmp
    9701a8fa658b2fb5821a30b164e9332b
    PC bitmap, Windows 3.x format, 36 x 36 x 24, image size 3890, resolution 2834 x 2834 px/m, cbSize 3944, bits offset 54
    uptodown.bmp
    bf7dfd064fcf7a93cf62294df1a5ea80
    PC bitmap, Windows 3.x format, 36 x 36 x 24, image size 3888, cbSize 3942, bits offset 54
    virustotal.bmp
    1db664a2925d406b4458741d2b1efece
    PC bitmap, Windows 3.x format, 36 x 36 x 24, image size 3890, resolution 2834 x 2834 px/m, cbSize 3944, bits offset 54
    web.bmp
    2e94ff15d17e5cffdff902013dd6a273
    PC bitmap, Windows 3.x format, 36 x 36 x 24, image size 3890, resolution 2834 x 2834 px/m, cbSize 3944, bits offset 54
    localization.ini
    939f31c0980dfd1aa0bec722300c86d1
    Unicode text, UTF-16, little-endian text, with CRLF line terminators
    package.bat
    d3132ebcce1e312888b6c0c334961608
    ASCII text
    screenshot.png
    a4b1a7ddf4eb90be589b269b499b5319
    PNG image data, 801 x 583, 8-bit/color RGB, non-interlaced
    user_config.ini
    75fa90b3207cdfe4a9a78ec0a60b54e8
    Unicode text, UTF-16, little-endian text, with very long lines (770), with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies AutoIT script.

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/1024mb/APK-Info/archive/master.zip
140.82.121.3302 Found0 B
codeload.github.com/1024mb/APK-Info/zip/refs/heads/master
140.82.121.10200 OK185 kB