Report Overview

  1. Submitted URL

    bitbucket.org/samesaaa/123/downloads/TJeAjWEEeH.exe

  2. IP

    104.192.141.1

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-03-28 09:11:46

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
bbuseruploads.s3.amazonaws.com4196172005-08-182014-05-242024-03-27
bitbucket.org136571997-11-242012-05-212024-03-15

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumbbuseruploads.s3.amazonaws.com/02102822-4caa-46c2-ad72-773c29bb1508/downloads/e9e3f876-911a-4550-9906-831c53bff61e/TJeAjWEEeH.exe?response-content-disposition=attachment%3B%20filename%3D%22TJeAjWEEeH.exe%22&AWSAccessKeyId=ASIA6KOSE3BNFM6CMCJY&Signature=gOJKvvCr1044EiieOyrP8lZaALs%3D&x-amz-security-token=IQoJb3JpZ2luX2VjELr%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJGMEQCIDan05D6Znd%2FaFfy3yPO7OqEMBu%2FPczuIXQkVVV8V1rqAiByATj5e7wlW4ajICl6hl9Bw91rQZyChFqbwjnjx1b7CSqwAgjS%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F8BEAAaDDk4NDUyNTEwMTE0NiIMe4akP3SoiF8HB6DiKoQCgMt15xwqGOu9the1tg9mKfRhzD51cBco1DBcOSonHd8UbOBMccLdYljyH72OFJXe46rrajk%2B%2FtrRdQPDELoZwjokdpvcN%2B42Qa1LU2%2B7D7F0htxX%2FuLOko1YFo5XF1YznBK%2F9kKrIggIN37rxOt1XaemDZp8nO6rCczgga4eO8Ot6Rx6rEZtmfPjaP63B6IcWUqSSKRLVb%2FJ%2FxNbFjWUkRGIA1veyDGfjklTVz2Qz4mltw2Dy1cwyu76jjdAWUjP6OnawoKP9E7HtuDGi%2Fk%2BWd1sxth5E1aFYm7bBpY5WVMf5ZcJp2VbBUKn6gIGRlEUBYm%2FJvvlPGG9G%2Fes5XWsqFA2roAw6eeUsAY6ngGjQAgzEog4BF%2FUO4IVyMIulFB5fCzGxhliKnxCujDQqHsJiXEIuixdS85k%2BioXnoUoo1JOOyBLzBnftlBKnMQZy%2BozmfvmVyJGfH5pO1r12vB289vyiDknrkv8VLXuddrjl%2BBLQSyEVWprM4Os%2BVKegkIl6UB08DbZ%2FsjzeeS7ZLY1RmoL%2BGtylc%2BWLO0mukA4jCia5m%2FVTGfQMfGwAw%3D%3D&Expires=1711618801Detect pe file that no import table

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    bbuseruploads.s3.amazonaws.com/02102822-4caa-46c2-ad72-773c29bb1508/downloads/e9e3f876-911a-4550-9906-831c53bff61e/TJeAjWEEeH.exe?response-content-disposition=attachment%3B%20filename%3D%22TJeAjWEEeH.exe%22&AWSAccessKeyId=ASIA6KOSE3BNFM6CMCJY&Signature=gOJKvvCr1044EiieOyrP8lZaALs%3D&x-amz-security-token=IQoJb3JpZ2luX2VjELr%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJGMEQCIDan05D6Znd%2FaFfy3yPO7OqEMBu%2FPczuIXQkVVV8V1rqAiByATj5e7wlW4ajICl6hl9Bw91rQZyChFqbwjnjx1b7CSqwAgjS%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F8BEAAaDDk4NDUyNTEwMTE0NiIMe4akP3SoiF8HB6DiKoQCgMt15xwqGOu9the1tg9mKfRhzD51cBco1DBcOSonHd8UbOBMccLdYljyH72OFJXe46rrajk%2B%2FtrRdQPDELoZwjokdpvcN%2B42Qa1LU2%2B7D7F0htxX%2FuLOko1YFo5XF1YznBK%2F9kKrIggIN37rxOt1XaemDZp8nO6rCczgga4eO8Ot6Rx6rEZtmfPjaP63B6IcWUqSSKRLVb%2FJ%2FxNbFjWUkRGIA1veyDGfjklTVz2Qz4mltw2Dy1cwyu76jjdAWUjP6OnawoKP9E7HtuDGi%2Fk%2BWd1sxth5E1aFYm7bBpY5WVMf5ZcJp2VbBUKn6gIGRlEUBYm%2FJvvlPGG9G%2Fes5XWsqFA2roAw6eeUsAY6ngGjQAgzEog4BF%2FUO4IVyMIulFB5fCzGxhliKnxCujDQqHsJiXEIuixdS85k%2BioXnoUoo1JOOyBLzBnftlBKnMQZy%2BozmfvmVyJGfH5pO1r12vB289vyiDknrkv8VLXuddrjl%2BBLQSyEVWprM4Os%2BVKegkIl6UB08DbZ%2FsjzeeS7ZLY1RmoL%2BGtylc%2BWLO0mukA4jCia5m%2FVTGfQMfGwAw%3D%3D&Expires=1711618801

  2. IP

    52.217.88.172

  3. ASN

    #16509 AMAZON-02

  1. File type

    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections

    Size

    913 kB (913408 bytes)

  2. Hash

    d65f5542509366672c1224cc31adfbf0

    b23844901a5cec793cece737f3357f8c8793d542

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
bitbucket.org/samesaaa/123/downloads/TJeAjWEEeH.exe
104.192.141.1302 Found0 B
bbuseruploads.s3.amazonaws.com/02102822-4caa-46c2-ad72-773c29bb1508/downloads/e9e3f876-911a-4550-9906-831c53bff61e/TJeAjWEEeH.exe?response-content-disposition=attachment%3B%20filename%3D%22TJeAjWEEeH.exe%22&AWSAccessKeyId=ASIA6KOSE3BNFM6CMCJY&Signature=gOJKvvCr1044EiieOyrP8lZaALs%3D&x-amz-security-token=IQoJb3JpZ2luX2VjELr%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJGMEQCIDan05D6Znd%2FaFfy3yPO7OqEMBu%2FPczuIXQkVVV8V1rqAiByATj5e7wlW4ajICl6hl9Bw91rQZyChFqbwjnjx1b7CSqwAgjS%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F8BEAAaDDk4NDUyNTEwMTE0NiIMe4akP3SoiF8HB6DiKoQCgMt15xwqGOu9the1tg9mKfRhzD51cBco1DBcOSonHd8UbOBMccLdYljyH72OFJXe46rrajk%2B%2FtrRdQPDELoZwjokdpvcN%2B42Qa1LU2%2B7D7F0htxX%2FuLOko1YFo5XF1YznBK%2F9kKrIggIN37rxOt1XaemDZp8nO6rCczgga4eO8Ot6Rx6rEZtmfPjaP63B6IcWUqSSKRLVb%2FJ%2FxNbFjWUkRGIA1veyDGfjklTVz2Qz4mltw2Dy1cwyu76jjdAWUjP6OnawoKP9E7HtuDGi%2Fk%2BWd1sxth5E1aFYm7bBpY5WVMf5ZcJp2VbBUKn6gIGRlEUBYm%2FJvvlPGG9G%2Fes5XWsqFA2roAw6eeUsAY6ngGjQAgzEog4BF%2FUO4IVyMIulFB5fCzGxhliKnxCujDQqHsJiXEIuixdS85k%2BioXnoUoo1JOOyBLzBnftlBKnMQZy%2BozmfvmVyJGfH5pO1r12vB289vyiDknrkv8VLXuddrjl%2BBLQSyEVWprM4Os%2BVKegkIl6UB08DbZ%2FsjzeeS7ZLY1RmoL%2BGtylc%2BWLO0mukA4jCia5m%2FVTGfQMfGwAw%3D%3D&Expires=1711618801
52.217.88.172200 OK913 kB