Report Overview

  1. Submitted URL

    bitbucket.org/workker300066/partners/downloads/Project_8.exe

  2. IP

    104.192.141.1

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-04-19 07:25:34

    Access

    public

  4. Website Title

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
bitbucket.org136571997-11-242012-05-212024-03-15
bbuseruploads.s3.amazonaws.com4196172005-08-182014-05-242024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumbbuseruploads.s3.amazonaws.com/f8675b8a-d3cc-4a74-b9bd-6dee6d43a6de/downloads/0784d7c4-4d8b-418d-a5f5-e4167c902e6b/Project_8.exe?response-content-disposition=attachment%3B%20filename%3D%22Project_8.exe%22&AWSAccessKeyId=ASIA6KOSE3BNMO3KBFOM&Signature=vrZviuDMdSxSnJAJNK4Zx%2B4ReOA%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEMj%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJIMEYCIQCJG6if1YEur1TeLhtCAL0Xe4d%2BpEXjV%2F9NTCNWMOXorwIhANgIqRwfbIwbTCjc8hgRo1l8adKDnZil%2BsP%2BQ0sCgcvSKqcCCBAQABoMOTg0NTI1MTAxMTQ2Igw5Z%2FXF9AVVmFPyo2EqhAKloT9xXRieBftHwidSCGhvz%2B83rvyhzefv0uO8wMc%2FUYS9AaYnVmAGsodvMuhbD3riKQmMlyL22xbXVvHgJZRZc9HUdUmPDbu%2Fstz71IslfANJsA%2BuWqcpI0FKZuPKuo3cXyp8Ju0RWECIOjNQnKNAs85A1%2ForpVKVVMyy8IVg3vKSK9sxAE5ysXz2AHVOdjBzU8WHI4Hs3mDlcMZ4xqJ7R4JbDUXId1D0ReKo7RDVbl%2BMY8e%2Fd%2B3Rjh82x%2FmTUnxzcf1AUNgcpTgXFjh61Jx6XrystD1RdmGCKNMjYnOM35vV1cNeqTGqqLlSVpQNfLFLbHOgnENpVpt3g3Yhu%2BvJgk%2BmtzCitoixBjqcAXckEoAnpk0z6j06efI%2B2YqaLpCJJvROmz6Yxh7Y%2Bfy%2BQ8I%2FYW4VUk8AAdMs9%2BQi1EvPSv4YTDWdHvNexlOBCfR4CJ81nrceWYnULl%2F0lz0YXENI%2BPBZah6WwghjiexW3jNmMG6UIjnue05RB%2FOt1o0tzkZwSqkfVlzZRKVPqP8W3u5o5Cxrvkbc4cTbEWhsCIAMU3Dz9uNhgPwMOw%3D%3D&Expires=1713513002meth_peb_parsing

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    bbuseruploads.s3.amazonaws.com/f8675b8a-d3cc-4a74-b9bd-6dee6d43a6de/downloads/0784d7c4-4d8b-418d-a5f5-e4167c902e6b/Project_8.exe?response-content-disposition=attachment%3B%20filename%3D%22Project_8.exe%22&AWSAccessKeyId=ASIA6KOSE3BNMO3KBFOM&Signature=vrZviuDMdSxSnJAJNK4Zx%2B4ReOA%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEMj%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJIMEYCIQCJG6if1YEur1TeLhtCAL0Xe4d%2BpEXjV%2F9NTCNWMOXorwIhANgIqRwfbIwbTCjc8hgRo1l8adKDnZil%2BsP%2BQ0sCgcvSKqcCCBAQABoMOTg0NTI1MTAxMTQ2Igw5Z%2FXF9AVVmFPyo2EqhAKloT9xXRieBftHwidSCGhvz%2B83rvyhzefv0uO8wMc%2FUYS9AaYnVmAGsodvMuhbD3riKQmMlyL22xbXVvHgJZRZc9HUdUmPDbu%2Fstz71IslfANJsA%2BuWqcpI0FKZuPKuo3cXyp8Ju0RWECIOjNQnKNAs85A1%2ForpVKVVMyy8IVg3vKSK9sxAE5ysXz2AHVOdjBzU8WHI4Hs3mDlcMZ4xqJ7R4JbDUXId1D0ReKo7RDVbl%2BMY8e%2Fd%2B3Rjh82x%2FmTUnxzcf1AUNgcpTgXFjh61Jx6XrystD1RdmGCKNMjYnOM35vV1cNeqTGqqLlSVpQNfLFLbHOgnENpVpt3g3Yhu%2BvJgk%2BmtzCitoixBjqcAXckEoAnpk0z6j06efI%2B2YqaLpCJJvROmz6Yxh7Y%2Bfy%2BQ8I%2FYW4VUk8AAdMs9%2BQi1EvPSv4YTDWdHvNexlOBCfR4CJ81nrceWYnULl%2F0lz0YXENI%2BPBZah6WwghjiexW3jNmMG6UIjnue05RB%2FOt1o0tzkZwSqkfVlzZRKVPqP8W3u5o5Cxrvkbc4cTbEWhsCIAMU3Dz9uNhgPwMOw%3D%3D&Expires=1713513002

  2. IP

    3.5.29.133

  3. ASN

    #14618 AMAZON-AES

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 7 sections

    Size

    318 kB (318464 bytes)

  2. Hash

    ed7cf64192cd90aac14b69cdd202f30d

    eb1e1a8d336631f7be51e4189bcf251ee71bf60a

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_peb_parsing
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
bitbucket.org/workker300066/partners/downloads/Project_8.exe
104.192.141.1 0 B
bbuseruploads.s3.amazonaws.com/f8675b8a-d3cc-4a74-b9bd-6dee6d43a6de/downloads/0784d7c4-4d8b-418d-a5f5-e4167c902e6b/Project_8.exe?response-content-disposition=attachment%3B%20filename%3D%22Project_8.exe%22&AWSAccessKeyId=ASIA6KOSE3BNMO3KBFOM&Signature=vrZviuDMdSxSnJAJNK4Zx%2B4ReOA%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEMj%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJIMEYCIQCJG6if1YEur1TeLhtCAL0Xe4d%2BpEXjV%2F9NTCNWMOXorwIhANgIqRwfbIwbTCjc8hgRo1l8adKDnZil%2BsP%2BQ0sCgcvSKqcCCBAQABoMOTg0NTI1MTAxMTQ2Igw5Z%2FXF9AVVmFPyo2EqhAKloT9xXRieBftHwidSCGhvz%2B83rvyhzefv0uO8wMc%2FUYS9AaYnVmAGsodvMuhbD3riKQmMlyL22xbXVvHgJZRZc9HUdUmPDbu%2Fstz71IslfANJsA%2BuWqcpI0FKZuPKuo3cXyp8Ju0RWECIOjNQnKNAs85A1%2ForpVKVVMyy8IVg3vKSK9sxAE5ysXz2AHVOdjBzU8WHI4Hs3mDlcMZ4xqJ7R4JbDUXId1D0ReKo7RDVbl%2BMY8e%2Fd%2B3Rjh82x%2FmTUnxzcf1AUNgcpTgXFjh61Jx6XrystD1RdmGCKNMjYnOM35vV1cNeqTGqqLlSVpQNfLFLbHOgnENpVpt3g3Yhu%2BvJgk%2BmtzCitoixBjqcAXckEoAnpk0z6j06efI%2B2YqaLpCJJvROmz6Yxh7Y%2Bfy%2BQ8I%2FYW4VUk8AAdMs9%2BQi1EvPSv4YTDWdHvNexlOBCfR4CJ81nrceWYnULl%2F0lz0YXENI%2BPBZah6WwghjiexW3jNmMG6UIjnue05RB%2FOt1o0tzkZwSqkfVlzZRKVPqP8W3u5o5Cxrvkbc4cTbEWhsCIAMU3Dz9uNhgPwMOw%3D%3D&Expires=1713513002
3.5.29.133 318 kB