Report Overview

  1. Submitted URL

    www.airwindows.com/wp-content/uploads/2020/02/Apicolypse.zip

  2. IP

    192.185.46.61

    ASN

    #19871 NETWORK-SOLUTIONS-HOSTING

  3. Submitted

    2024-04-27 03:57:10

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
www.airwindows.comunknown1998-05-042014-04-042023-01-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    www.airwindows.com/wp-content/uploads/2020/02/Apicolypse.zip

  2. IP

    192.185.46.61

  3. ASN

    #19871 NETWORK-SOLUTIONS-HOSTING

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    374 kB (374075 bytes)

  2. Hash

    1877179f0caeb065d3f986f10819485d

    a5781260438167bbf0cb5038342180a202362e1b

  1. Archive (13)

  2. FilenameMd5File type
    Apicolypse32.dll
    4e28c0f8c43beeae294c8b53653675e8
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    Apicolypse
    ed94fa2076db8b570f74405c387ed5be
    Mach-O universal binary with 3 architectures: [ppc_7400: - Mach-O ppc_7400 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|BINDS_TO_WEAK>] [ - i386: - Mach-O i386 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|BINDS_TO_WEAK>] [ - x86_64: - Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|BINDS_TO_WEAK>]
    InfoPlist.strings
    c85beca111823db1eae8a7a3a8071b84
    Unicode text, UTF-16, big-endian text
    Apicolypse.rsrc
    27a08d28a451c4fbbc40faea62b85209
    Apple HFS/HFS+ resource fork, map offset 0x1a3, map length 0x7d, data length 0xa3, fileRef 0x800, list offset 0x1c, name offset 0x66, 3 types, 0x53545220 'STR ' * 2 resource offset 0x1a
    Info.plist
    2849b694a076929566cc96bda9f7a229
    XML 1.0 document, ASCII text
    PkgInfo
    5e0f4e8fadc039a4a370d978294df118
    ASCII text, with no line terminators
    Apicolypse64.dll
    661613a8f03d99c5b5c97ea6bdb1510a
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    Apicolypse.so
    91501cd15206286c288f990f752942ef
    ELF 64-bit LSB shared object, x86-64, version 1 (SYSV)
    Apicolypse
    31b4d663cda42e984fd1bf739260a8c1
    Mach-O universal binary with 3 architectures: [ppc_7400: - Mach-O ppc_7400 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|WEAK_DEFINES|BINDS_TO_WEAK>] [ - i386: - Mach-O i386 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|WEAK_DEFINES|BINDS_TO_WEAK>] [ - x86_64: - Mach-O 64-bit x86_64 bundle, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|WEAK_DEFINES|BINDS_TO_WEAK>]
    PkgInfo
    189f15f054a11445de17ea02b1dc4213
    ASCII text, with no line terminators
    Info.plist
    0bac12fb6214b96ee9bf0bf852d2b04c
    XML 1.0 document, ASCII text
    PkgInfo
    189f15f054a11445de17ea02b1dc4213
    ASCII text, with no line terminators
    ._PkgInfo
    8d7588f4a0687b07b874930c73399917
    AppleDouble encoded Macintosh file

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
www.airwindows.com/wp-content/uploads/2020/02/Apicolypse.zip
192.185.46.61200 OK374 kB