Report Overview

  1. Submitted URL

    bitbucket.org/workker300066/partners/downloads/Project_8.exe

  2. IP

    104.192.141.1

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-04-27 02:18:01

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
bitbucket.org136571997-11-242012-05-212024-03-15
bbuseruploads.s3.amazonaws.com4196172005-08-182014-05-242024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumbbuseruploads.s3.amazonaws.com/f8675b8a-d3cc-4a74-b9bd-6dee6d43a6de/downloads/0784d7c4-4d8b-418d-a5f5-e4167c902e6b/Project_8.exe?response-content-disposition=attachment%3B%20filename%3D%22Project_8.exe%22&AWSAccessKeyId=ASIA6KOSE3BNKSXPVZ54&Signature=6v8tkcibua%2Buo%2FA2%2BdK86bfjI0E%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEIP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJIMEYCIQCG4Hgj2sTaR%2FIdU6Z4Q8yEfrPPm6e39c8kptKbhEvUUAIhAMLBY%2B6Fog9SdFSDRsWKt9%2BWITOgd5%2Bi1nNmYOWFZ8ZAKrACCMv%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEQABoMOTg0NTI1MTAxMTQ2IgyyeyEYiD%2FnFF6i4FEqhAKMeBxftnkXrHsgFGfR6wXDJ7WEtl1o2BbmLLQjvm%2Bg1UI%2FkVg82iws9BPCwIGFGToF1dJd2XzVmlz5w1dIQ3u7i9upbzHFFoD9od0mzA3SKGj7p76e1dz7szGxyKZ%2FuaUsvZBvMAnta%2FCYUa7iLYfgY8uLzGWm8Bi4q18sgQib7YJ%2BJDzoBOy3lGST3pyxf5fSuVqaX%2FrYBCLbY7nZh%2Fw8Lt5d7P7coG%2BUC7vzmx2wAOxKLaShZxPhpDo%2FzW2ZTLsHRa8x%2F%2FhdOi1iJGMfYaeKT3AV586HKXBAiowMAnlifgV9bZw7EPt0zTkPn24h984mNoz2RoFNlXDyJgFapF6iAbuGnzC7wLGxBjqcAVqCHwDkmZIKvujb%2Fxzczb9CHawanibr733Hv%2B6ng8tsQ1jwWxBfKcLz5IngO5GRrzhMEgwYkpq3p6LUoDUzlxouVsRw1mXwt%2BS%2Fd1TBGffZjmYPq980Q7jY7G4Dljn0NtoF5kFury7J%2Fqsbd96Ml0eafabRBJhB5zhvqV6MJMzlHCft%2By8db3NQWb7eIai8znTsrKZZ57RnqWyQJg%3D%3D&Expires=1714186051meth_peb_parsing

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    bbuseruploads.s3.amazonaws.com/f8675b8a-d3cc-4a74-b9bd-6dee6d43a6de/downloads/0784d7c4-4d8b-418d-a5f5-e4167c902e6b/Project_8.exe?response-content-disposition=attachment%3B%20filename%3D%22Project_8.exe%22&AWSAccessKeyId=ASIA6KOSE3BNKSXPVZ54&Signature=6v8tkcibua%2Buo%2FA2%2BdK86bfjI0E%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEIP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJIMEYCIQCG4Hgj2sTaR%2FIdU6Z4Q8yEfrPPm6e39c8kptKbhEvUUAIhAMLBY%2B6Fog9SdFSDRsWKt9%2BWITOgd5%2Bi1nNmYOWFZ8ZAKrACCMv%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEQABoMOTg0NTI1MTAxMTQ2IgyyeyEYiD%2FnFF6i4FEqhAKMeBxftnkXrHsgFGfR6wXDJ7WEtl1o2BbmLLQjvm%2Bg1UI%2FkVg82iws9BPCwIGFGToF1dJd2XzVmlz5w1dIQ3u7i9upbzHFFoD9od0mzA3SKGj7p76e1dz7szGxyKZ%2FuaUsvZBvMAnta%2FCYUa7iLYfgY8uLzGWm8Bi4q18sgQib7YJ%2BJDzoBOy3lGST3pyxf5fSuVqaX%2FrYBCLbY7nZh%2Fw8Lt5d7P7coG%2BUC7vzmx2wAOxKLaShZxPhpDo%2FzW2ZTLsHRa8x%2F%2FhdOi1iJGMfYaeKT3AV586HKXBAiowMAnlifgV9bZw7EPt0zTkPn24h984mNoz2RoFNlXDyJgFapF6iAbuGnzC7wLGxBjqcAVqCHwDkmZIKvujb%2Fxzczb9CHawanibr733Hv%2B6ng8tsQ1jwWxBfKcLz5IngO5GRrzhMEgwYkpq3p6LUoDUzlxouVsRw1mXwt%2BS%2Fd1TBGffZjmYPq980Q7jY7G4Dljn0NtoF5kFury7J%2Fqsbd96Ml0eafabRBJhB5zhvqV6MJMzlHCft%2By8db3NQWb7eIai8znTsrKZZ57RnqWyQJg%3D%3D&Expires=1714186051

  2. IP

    52.217.113.9

  3. ASN

    #16509 AMAZON-02

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 7 sections

    Size

    318 kB (318464 bytes)

  2. Hash

    ed7cf64192cd90aac14b69cdd202f30d

    eb1e1a8d336631f7be51e4189bcf251ee71bf60a

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_peb_parsing
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
bitbucket.org/workker300066/partners/downloads/Project_8.exe
104.192.141.1302 Found0 B
bbuseruploads.s3.amazonaws.com/f8675b8a-d3cc-4a74-b9bd-6dee6d43a6de/downloads/0784d7c4-4d8b-418d-a5f5-e4167c902e6b/Project_8.exe?response-content-disposition=attachment%3B%20filename%3D%22Project_8.exe%22&AWSAccessKeyId=ASIA6KOSE3BNKSXPVZ54&Signature=6v8tkcibua%2Buo%2FA2%2BdK86bfjI0E%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEIP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJIMEYCIQCG4Hgj2sTaR%2FIdU6Z4Q8yEfrPPm6e39c8kptKbhEvUUAIhAMLBY%2B6Fog9SdFSDRsWKt9%2BWITOgd5%2Bi1nNmYOWFZ8ZAKrACCMv%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEQABoMOTg0NTI1MTAxMTQ2IgyyeyEYiD%2FnFF6i4FEqhAKMeBxftnkXrHsgFGfR6wXDJ7WEtl1o2BbmLLQjvm%2Bg1UI%2FkVg82iws9BPCwIGFGToF1dJd2XzVmlz5w1dIQ3u7i9upbzHFFoD9od0mzA3SKGj7p76e1dz7szGxyKZ%2FuaUsvZBvMAnta%2FCYUa7iLYfgY8uLzGWm8Bi4q18sgQib7YJ%2BJDzoBOy3lGST3pyxf5fSuVqaX%2FrYBCLbY7nZh%2Fw8Lt5d7P7coG%2BUC7vzmx2wAOxKLaShZxPhpDo%2FzW2ZTLsHRa8x%2F%2FhdOi1iJGMfYaeKT3AV586HKXBAiowMAnlifgV9bZw7EPt0zTkPn24h984mNoz2RoFNlXDyJgFapF6iAbuGnzC7wLGxBjqcAVqCHwDkmZIKvujb%2Fxzczb9CHawanibr733Hv%2B6ng8tsQ1jwWxBfKcLz5IngO5GRrzhMEgwYkpq3p6LUoDUzlxouVsRw1mXwt%2BS%2Fd1TBGffZjmYPq980Q7jY7G4Dljn0NtoF5kFury7J%2Fqsbd96Ml0eafabRBJhB5zhvqV6MJMzlHCft%2By8db3NQWb7eIai8znTsrKZZ57RnqWyQJg%3D%3D&Expires=1714186051
52.217.113.9200 OK318 kB