Report Overview

  1. Submitted URL

    bitbucket.org/workker300066/partners/downloads/Project_8.exe

  2. IP

    104.192.141.1

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-04-20 13:10:37

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
bitbucket.org136571997-11-242012-05-212024-03-15
bbuseruploads.s3.amazonaws.com4196172005-08-182014-05-242024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumbbuseruploads.s3.amazonaws.com/f8675b8a-d3cc-4a74-b9bd-6dee6d43a6de/downloads/0784d7c4-4d8b-418d-a5f5-e4167c902e6b/Project_8.exe?response-content-disposition=attachment%3B%20filename%3D%22Project_8.exe%22&AWSAccessKeyId=ASIA6KOSE3BNBDNZWKOV&Signature=1G1n%2Bbvlq%2FmpduPLTM%2FzFs4nzok%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEOb%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJIMEYCIQDulFv9ZjvZPrFaipMidc7e0a%2BNQPnGmIHQEUOud0k%2BSwIhAJTOl06cyzDu28EAPqiLctmhg5VISewV66vUL8ZzzLQcKqcCCC4QABoMOTg0NTI1MTAxMTQ2IgzgT9fotw6pEWCHasMqhAIm4WIRStypMCXK4RWBeOWTyLcq3bmrPUkDqlkEFhi8f9KkbAgL423Dv7mIgXTeZmZ8WmxEJH%2FAl6yq6C7B3J%2B3cOl2QyvRUFJN%2Bpg1ikNBsg%2F5rPSxmPfiTQs6BjygeyXt9ODFbDc2WmSJa6gJKUBFE4eMGysWvKLiwA6kD2Yth2t6cnqxjPabHnzuQuzbiM9I0ZAy0OLUlxQXgTQnQN8ny%2FZZ191aQrKuDdLhyiUDGwnj1569FKZOTR1oSiircCmZJoTsBO%2BIf1%2FOZx162clWVmRtmRMBDedgUJhvMTnmyZuKBienn1TJhkLAQvtP5r4il1IEUHRKTktpKvi6n6puZezYSTCY%2FY6xBjqcAbP84PSw%2BeuymvU40D51t5b1v5PlMKcc2%2FaUDXm5dqdSj0XvtTSmz2Ibq6A1Yh6cOonJ30qiYZ5Qm4el0F10UpHIcoP%2Bc%2FqARe0g4Nbf7qfuC6V8HxjK9HQGYx%2FtctXGH4uSYM4ZAt0tONrl%2Fved9m05%2FNuXy6EsOC2%2F67ckFDuLX%2FVg3XvgBoFa9v20Rh2BPOvRdvML8jfP016otg%3D%3D&Expires=1713620384meth_peb_parsing

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    bbuseruploads.s3.amazonaws.com/f8675b8a-d3cc-4a74-b9bd-6dee6d43a6de/downloads/0784d7c4-4d8b-418d-a5f5-e4167c902e6b/Project_8.exe?response-content-disposition=attachment%3B%20filename%3D%22Project_8.exe%22&AWSAccessKeyId=ASIA6KOSE3BNBDNZWKOV&Signature=1G1n%2Bbvlq%2FmpduPLTM%2FzFs4nzok%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEOb%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJIMEYCIQDulFv9ZjvZPrFaipMidc7e0a%2BNQPnGmIHQEUOud0k%2BSwIhAJTOl06cyzDu28EAPqiLctmhg5VISewV66vUL8ZzzLQcKqcCCC4QABoMOTg0NTI1MTAxMTQ2IgzgT9fotw6pEWCHasMqhAIm4WIRStypMCXK4RWBeOWTyLcq3bmrPUkDqlkEFhi8f9KkbAgL423Dv7mIgXTeZmZ8WmxEJH%2FAl6yq6C7B3J%2B3cOl2QyvRUFJN%2Bpg1ikNBsg%2F5rPSxmPfiTQs6BjygeyXt9ODFbDc2WmSJa6gJKUBFE4eMGysWvKLiwA6kD2Yth2t6cnqxjPabHnzuQuzbiM9I0ZAy0OLUlxQXgTQnQN8ny%2FZZ191aQrKuDdLhyiUDGwnj1569FKZOTR1oSiircCmZJoTsBO%2BIf1%2FOZx162clWVmRtmRMBDedgUJhvMTnmyZuKBienn1TJhkLAQvtP5r4il1IEUHRKTktpKvi6n6puZezYSTCY%2FY6xBjqcAbP84PSw%2BeuymvU40D51t5b1v5PlMKcc2%2FaUDXm5dqdSj0XvtTSmz2Ibq6A1Yh6cOonJ30qiYZ5Qm4el0F10UpHIcoP%2Bc%2FqARe0g4Nbf7qfuC6V8HxjK9HQGYx%2FtctXGH4uSYM4ZAt0tONrl%2Fved9m05%2FNuXy6EsOC2%2F67ckFDuLX%2FVg3XvgBoFa9v20Rh2BPOvRdvML8jfP016otg%3D%3D&Expires=1713620384

  2. IP

    54.231.232.161

  3. ASN

    #16509 AMAZON-02

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 7 sections

    Size

    318 kB (318464 bytes)

  2. Hash

    ed7cf64192cd90aac14b69cdd202f30d

    eb1e1a8d336631f7be51e4189bcf251ee71bf60a

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_peb_parsing
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
bitbucket.org/workker300066/partners/downloads/Project_8.exe
104.192.141.1302 Found0 B
bbuseruploads.s3.amazonaws.com/f8675b8a-d3cc-4a74-b9bd-6dee6d43a6de/downloads/0784d7c4-4d8b-418d-a5f5-e4167c902e6b/Project_8.exe?response-content-disposition=attachment%3B%20filename%3D%22Project_8.exe%22&AWSAccessKeyId=ASIA6KOSE3BNBDNZWKOV&Signature=1G1n%2Bbvlq%2FmpduPLTM%2FzFs4nzok%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEOb%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJIMEYCIQDulFv9ZjvZPrFaipMidc7e0a%2BNQPnGmIHQEUOud0k%2BSwIhAJTOl06cyzDu28EAPqiLctmhg5VISewV66vUL8ZzzLQcKqcCCC4QABoMOTg0NTI1MTAxMTQ2IgzgT9fotw6pEWCHasMqhAIm4WIRStypMCXK4RWBeOWTyLcq3bmrPUkDqlkEFhi8f9KkbAgL423Dv7mIgXTeZmZ8WmxEJH%2FAl6yq6C7B3J%2B3cOl2QyvRUFJN%2Bpg1ikNBsg%2F5rPSxmPfiTQs6BjygeyXt9ODFbDc2WmSJa6gJKUBFE4eMGysWvKLiwA6kD2Yth2t6cnqxjPabHnzuQuzbiM9I0ZAy0OLUlxQXgTQnQN8ny%2FZZ191aQrKuDdLhyiUDGwnj1569FKZOTR1oSiircCmZJoTsBO%2BIf1%2FOZx162clWVmRtmRMBDedgUJhvMTnmyZuKBienn1TJhkLAQvtP5r4il1IEUHRKTktpKvi6n6puZezYSTCY%2FY6xBjqcAbP84PSw%2BeuymvU40D51t5b1v5PlMKcc2%2FaUDXm5dqdSj0XvtTSmz2Ibq6A1Yh6cOonJ30qiYZ5Qm4el0F10UpHIcoP%2Bc%2FqARe0g4Nbf7qfuC6V8HxjK9HQGYx%2FtctXGH4uSYM4ZAt0tONrl%2Fved9m05%2FNuXy6EsOC2%2F67ckFDuLX%2FVg3XvgBoFa9v20Rh2BPOvRdvML8jfP016otg%3D%3D&Expires=1713620384
54.231.232.161200 OK318 kB