Report Overview

  1. Submitted URL

    bitbucket.org/adobeofficial/adobeofficiall/downloads/Setup_EN_x64.zip

  2. IP

    104.192.141.1

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-04-20 13:04:31

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
bitbucket.org136571997-11-242012-05-212024-03-15
bbuseruploads.s3.amazonaws.com4196172005-08-182014-05-242024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    bbuseruploads.s3.amazonaws.com/5aa06a23-42da-4f0b-83b7-3419881784f4/downloads/1fe2f83d-933d-4635-b5bb-541bc65b9c6b/Setup_EN_x64.zip?response-content-disposition=attachment%3B%20filename%3D%22Setup_EN_x64.zip%22&AWSAccessKeyId=ASIA6KOSE3BNMWAF64H3&Signature=xTpuPu2jBsey%2BfxIproAG34kCy8%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEOX%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIQD6d8SKyfGtNBEp3EdV6cScQADBMqu93vTVVo8H6yODSAIgLHi3fa8vXB0%2F5XifUeTvziAxUS%2BEG0P803yKAEgRde4qpwIILhAAGgw5ODQ1MjUxMDExNDYiDDrygaEwlROhgKOqJSqEAoYCPcPaY28IaddHERMIva5tY3icC%2Fw1iJeffusIPIvTjESyg3MZzNN6NLeHTOCfmZ7SFIbduEKaRGLXjcwEmBRzrjitdYozSue%2Fsknu6PLmeJihbw43X69VDi4K8XwC0R9%2BpjPpDVqGhpqCxW5TH6%2Bv9RUgeLawY1YpIvkGMhUY7T%2B3eJ25aE1yPbg1S0OJF2kznufquZsL1Wx8nh%2FG%2Fp9yiaYXrRAiZLXyZ3tZ46teCmLWE37R0VAtmtlxOy8dCL%2Fir0q1fqZ7xAweT69jIrrBc2nt%2FhKWkjbzii%2BJ%2FROafsjXRzXKULfaQPP1RWIFE3YtAWK5i9cXwLCg0p03tP9bhcCfMNH4jrEGOp0BUf1EylXfVcjMjHaVEeoU23to%2FMqQfJxP%2F3kMzjVyrwnB7ia7lHdW4mYYppwRkRijsDPypvZCrDitPNkGFxJaRvRot2ocrKUVsNW7YDv4KSAkcw1IMN11ebmlVbnDlBocad8w2Kz3WjCl4nT%2FBAvVNd6oAhJyvb5ntovb2oiGmSVQl8bqtrcoR2ZGdL1ZzVbTa0suFZfBrM4XAxgR6A%3D%3D&Expires=1713619801

  2. IP

    54.231.132.57

  3. ASN

    #16509 AMAZON-02

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    9.2 MB (9166157 bytes)

  2. Hash

    ae308f389de6315d97a8de86bb9e5aad

    4b893c8229b3916f1742edde637b58766fa651be

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
bitbucket.org/adobeofficial/adobeofficiall/downloads/Setup_EN_x64.zip
104.192.141.1302 Found0 B
bbuseruploads.s3.amazonaws.com/5aa06a23-42da-4f0b-83b7-3419881784f4/downloads/1fe2f83d-933d-4635-b5bb-541bc65b9c6b/Setup_EN_x64.zip?response-content-disposition=attachment%3B%20filename%3D%22Setup_EN_x64.zip%22&AWSAccessKeyId=ASIA6KOSE3BNMWAF64H3&Signature=xTpuPu2jBsey%2BfxIproAG34kCy8%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEOX%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIQD6d8SKyfGtNBEp3EdV6cScQADBMqu93vTVVo8H6yODSAIgLHi3fa8vXB0%2F5XifUeTvziAxUS%2BEG0P803yKAEgRde4qpwIILhAAGgw5ODQ1MjUxMDExNDYiDDrygaEwlROhgKOqJSqEAoYCPcPaY28IaddHERMIva5tY3icC%2Fw1iJeffusIPIvTjESyg3MZzNN6NLeHTOCfmZ7SFIbduEKaRGLXjcwEmBRzrjitdYozSue%2Fsknu6PLmeJihbw43X69VDi4K8XwC0R9%2BpjPpDVqGhpqCxW5TH6%2Bv9RUgeLawY1YpIvkGMhUY7T%2B3eJ25aE1yPbg1S0OJF2kznufquZsL1Wx8nh%2FG%2Fp9yiaYXrRAiZLXyZ3tZ46teCmLWE37R0VAtmtlxOy8dCL%2Fir0q1fqZ7xAweT69jIrrBc2nt%2FhKWkjbzii%2BJ%2FROafsjXRzXKULfaQPP1RWIFE3YtAWK5i9cXwLCg0p03tP9bhcCfMNH4jrEGOp0BUf1EylXfVcjMjHaVEeoU23to%2FMqQfJxP%2F3kMzjVyrwnB7ia7lHdW4mYYppwRkRijsDPypvZCrDitPNkGFxJaRvRot2ocrKUVsNW7YDv4KSAkcw1IMN11ebmlVbnDlBocad8w2Kz3WjCl4nT%2FBAvVNd6oAhJyvb5ntovb2oiGmSVQl8bqtrcoR2ZGdL1ZzVbTa0suFZfBrM4XAxgR6A%3D%3D&Expires=1713619801
54.231.132.57200 OK9.2 MB