Report Overview

  1. Submitted URL

    bitbucket.org/downcloud-load-ad/ads1022/downloads/Afterburner.zip

  2. IP

    104.192.141.1

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-04-19 21:32:32

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
bitbucket.org136571997-11-242012-05-212024-03-15
bbuseruploads.s3.amazonaws.com4196172005-08-182014-05-242024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    bbuseruploads.s3.amazonaws.com/418d610c-d4cc-4c9b-bff6-c0c1cb033c73/downloads/161ebe4b-b201-4e82-9f5d-7dac981271a1/Afterburner.zip?response-content-disposition=attachment%3B%20filename%3D%22Afterburner.zip%22&AWSAccessKeyId=ASIA6KOSE3BNC2Q2IX5Z&Signature=570EOVOgun0bkgrJCw3coZjTii4%3D&x-amz-security-token=IQoJb3JpZ2luX2VjENb%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIQCuvy7LAlWcpFfdL3IeT6XVMwrCnvo8N0HdqJafHVoCuQIgPr57uqqIzsacNNG2UFeXHhp%2FyNcFoA8srkyX9TyWgNkqpwIIHxAAGgw5ODQ1MjUxMDExNDYiDKRhp%2FAu%2FeqJhs7e9CqEAmj512IKYaU3sW6K0QeorUaAC08OH3%2FdWEcCowKQbNAQ%2Bt8Gr67lx4M5u%2FvD%2BIS91%2FoKg3fLKSRxNJEDTNaKwLXNMJkGNMwlc7wl88XLxckLgPRXLIH2xVpEv%2FbKVhTmamOGEb0aOm%2BCDqx632Vr0DidQyGUDTiQ3nJsUz7WjxMUBg7GZ3vYmAGBtMIIDdz6js6%2BWW5B6IcGd1y7CCo5r594lYffYv3yjfcc4vm8vF5XluCRgR6VxuWZ19OsgEsoAUji%2FlPnunbKbbPaJJxHKakkxZahXw5J%2Bh9tTCEzT%2FSX9S5ci6wABfAXlgqZzXoentc548iSj%2Fuh1ampX%2F9MTznPKgdlMNnEi7EGOp0BuXvbvb11LCHDYoQGbQMntkStq8DZvY%2BwvB9KJNwl1nism%2Bf4fV9oEaGsbjiEoOmwoH758gmLbl5NksM%2FclK959d10ANYvCT9lLySjUPMics0kiWlQe1stnuk4xD83ehb9Q34vidRB7Jynntqitmpd0E3Ur7ri4SNMq6p5rL8S6E%2FAhH%2FKapY%2FRkcGe95lH8LRE%2FyFP9sLT9pYpHIoA%3D%3D&Expires=1713564001

  2. IP

    3.5.9.11

  3. ASN

    #14618 AMAZON-AES

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    23 MB (22761236 bytes)

  2. Hash

    1d342488e4325b9c09e192bdc19d2d21

    6b4887efb7b2f5d90e994399bebb1ac4f0f078f6

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
bitbucket.org/downcloud-load-ad/ads1022/downloads/Afterburner.zip
104.192.141.1302 Found0 B
bbuseruploads.s3.amazonaws.com/418d610c-d4cc-4c9b-bff6-c0c1cb033c73/downloads/161ebe4b-b201-4e82-9f5d-7dac981271a1/Afterburner.zip?response-content-disposition=attachment%3B%20filename%3D%22Afterburner.zip%22&AWSAccessKeyId=ASIA6KOSE3BNC2Q2IX5Z&Signature=570EOVOgun0bkgrJCw3coZjTii4%3D&x-amz-security-token=IQoJb3JpZ2luX2VjENb%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIQCuvy7LAlWcpFfdL3IeT6XVMwrCnvo8N0HdqJafHVoCuQIgPr57uqqIzsacNNG2UFeXHhp%2FyNcFoA8srkyX9TyWgNkqpwIIHxAAGgw5ODQ1MjUxMDExNDYiDKRhp%2FAu%2FeqJhs7e9CqEAmj512IKYaU3sW6K0QeorUaAC08OH3%2FdWEcCowKQbNAQ%2Bt8Gr67lx4M5u%2FvD%2BIS91%2FoKg3fLKSRxNJEDTNaKwLXNMJkGNMwlc7wl88XLxckLgPRXLIH2xVpEv%2FbKVhTmamOGEb0aOm%2BCDqx632Vr0DidQyGUDTiQ3nJsUz7WjxMUBg7GZ3vYmAGBtMIIDdz6js6%2BWW5B6IcGd1y7CCo5r594lYffYv3yjfcc4vm8vF5XluCRgR6VxuWZ19OsgEsoAUji%2FlPnunbKbbPaJJxHKakkxZahXw5J%2Bh9tTCEzT%2FSX9S5ci6wABfAXlgqZzXoentc548iSj%2Fuh1ampX%2F9MTznPKgdlMNnEi7EGOp0BuXvbvb11LCHDYoQGbQMntkStq8DZvY%2BwvB9KJNwl1nism%2Bf4fV9oEaGsbjiEoOmwoH758gmLbl5NksM%2FclK959d10ANYvCT9lLySjUPMics0kiWlQe1stnuk4xD83ehb9Q34vidRB7Jynntqitmpd0E3Ur7ri4SNMq6p5rL8S6E%2FAhH%2FKapY%2FRkcGe95lH8LRE%2FyFP9sLT9pYpHIoA%3D%3D&Expires=1713564001
3.5.9.11200 OK23 MB