Report Overview

  1. Submitted URL

    bitbucket.org/samesaaa/123/downloads/TJeAjWEEeH.exe

  2. IP

    104.192.141.1

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-04-19 16:16:02

    Access

    public

  4. Website Title

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
bitbucket.org136571997-11-242012-05-212024-03-15
bbuseruploads.s3.amazonaws.com4196172005-08-182014-05-242024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    bbuseruploads.s3.amazonaws.com/02102822-4caa-46c2-ad72-773c29bb1508/downloads/e9e3f876-911a-4550-9906-831c53bff61e/TJeAjWEEeH.exe?response-content-disposition=attachment%3B%20filename%3D%22TJeAjWEEeH.exe%22&AWSAccessKeyId=ASIA6KOSE3BNFS3YR4OD&Signature=%2FOlMoWgekHV30LYQ4UaKlCPBdoU%3D&x-amz-security-token=IQoJb3JpZ2luX2VjENH%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJIMEYCIQClA0Cf%2Bf8bak6s%2BjuMsXgvBdAw2mYgYGmBW0JvqXYGVwIhAP899IdU5%2BASOtUyxUvInyiNbNeKgRrGQy5u%2B29lJsX%2BKqcCCBkQABoMOTg0NTI1MTAxMTQ2IgxRAre9d9zt9pbPR%2FoqhAIG6iS3XjwUDE65kYggsk9Ogo0K0R5ASluUnzzhrEX0E728un5C0PVCpfOFILgGbJFy%2F%2Fo3e1PB7GR%2BAEhkQdjarPFZt8gtJmnmbvwvJQ%2BtBfVaMJLKFESJxBCQMJeo%2Btx6H0gzHsuxSDB1XM8f%2Fj4uINb5vpjB7EJq4DWRujrDdBy7sIRtumNlQfpksZSKvQrrO1a5%2B4Kp7G6j4GMaDaAkUFYhaRniq%2BSiX8Da4xoPFfT68B%2BVXxtsNCQkcbsTEoBl8ONgK9k6GcWK%2FjpPla028IfLR2Q%2Brj72jlYgD%2BHK0wRGjjBHvmJiWY7SA4ktuBR8dOzgM3TUy9kgV0SdMFRuQ619AzDZroqxBjqcAcg1FFW4QR5EhVi4bMCOdI0WA%2Bsk3QZYssJnYcZOvOa4sMRLbdYBywFHsDuahlKm2vZ%2FrZFH4suLAFaBm4kaSAcHCca2EhSvfcRFUWEayysyJK7NxGEustYHCO%2FbHpSQNJPx8hruBhf2e7cNIdyZpUYxAEE0USdVvhrC051coJ59Qb1SHkkgyIHTh%2B8KYXyodDkA2y5X8JBbnesWUg%3D%3D&Expires=1713544801

  2. IP

    52.216.86.155

  3. ASN

    #16509 AMAZON-02

  1. File type

    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections

    Size

    913 kB (913408 bytes)

  2. Hash

    d65f5542509366672c1224cc31adfbf0

    b23844901a5cec793cece737f3357f8c8793d542

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
bitbucket.org/samesaaa/123/downloads/TJeAjWEEeH.exe
104.192.141.1 0 B
bbuseruploads.s3.amazonaws.com/02102822-4caa-46c2-ad72-773c29bb1508/downloads/e9e3f876-911a-4550-9906-831c53bff61e/TJeAjWEEeH.exe?response-content-disposition=attachment%3B%20filename%3D%22TJeAjWEEeH.exe%22&AWSAccessKeyId=ASIA6KOSE3BNFS3YR4OD&Signature=%2FOlMoWgekHV30LYQ4UaKlCPBdoU%3D&x-amz-security-token=IQoJb3JpZ2luX2VjENH%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJIMEYCIQClA0Cf%2Bf8bak6s%2BjuMsXgvBdAw2mYgYGmBW0JvqXYGVwIhAP899IdU5%2BASOtUyxUvInyiNbNeKgRrGQy5u%2B29lJsX%2BKqcCCBkQABoMOTg0NTI1MTAxMTQ2IgxRAre9d9zt9pbPR%2FoqhAIG6iS3XjwUDE65kYggsk9Ogo0K0R5ASluUnzzhrEX0E728un5C0PVCpfOFILgGbJFy%2F%2Fo3e1PB7GR%2BAEhkQdjarPFZt8gtJmnmbvwvJQ%2BtBfVaMJLKFESJxBCQMJeo%2Btx6H0gzHsuxSDB1XM8f%2Fj4uINb5vpjB7EJq4DWRujrDdBy7sIRtumNlQfpksZSKvQrrO1a5%2B4Kp7G6j4GMaDaAkUFYhaRniq%2BSiX8Da4xoPFfT68B%2BVXxtsNCQkcbsTEoBl8ONgK9k6GcWK%2FjpPla028IfLR2Q%2Brj72jlYgD%2BHK0wRGjjBHvmJiWY7SA4ktuBR8dOzgM3TUy9kgV0SdMFRuQ619AzDZroqxBjqcAcg1FFW4QR5EhVi4bMCOdI0WA%2Bsk3QZYssJnYcZOvOa4sMRLbdYBywFHsDuahlKm2vZ%2FrZFH4suLAFaBm4kaSAcHCca2EhSvfcRFUWEayysyJK7NxGEustYHCO%2FbHpSQNJPx8hruBhf2e7cNIdyZpUYxAEE0USdVvhrC051coJ59Qb1SHkkgyIHTh%2B8KYXyodDkA2y5X8JBbnesWUg%3D%3D&Expires=1713544801
52.216.86.155 913 kB