Report Overview

  1. Submitted URL

    bitbucket.org/fdfffdfdd/sasa/downloads/crypted.exe

  2. IP

    104.192.141.1

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-04-27 02:16:08

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    7

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
bitbucket.org136571997-11-242012-05-212024-03-15
bbuseruploads.s3.amazonaws.com4196172005-08-182014-05-242024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumbbuseruploads.s3.amazonaws.com/ea828881-2731-45d0-b810-16081733e9b0/downloads/46f8b9cc-457f-4b3a-bdb4-0cf4e8c77c58/crypted.exe?response-content-disposition=attachment%3B%20filename%3D%22crypted.exe%22&AWSAccessKeyId=ASIA6KOSE3BNKJCGHCTK&Signature=CXlC2SLKaOtY7lTWVvS%2FNQFHRgc%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEIP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIQCalM91b0czuct3qMt%2FXUcQPGJeJNJcu4u8SZQNeG%2F7RwIgBFYq07V%2BmkcljOIhoW66b9jDJdZJZKek7%2Bb3VQvRlnEqsAIIy%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw5ODQ1MjUxMDExNDYiDPMBp%2BecJ9yZX8rH%2FiqEAoyqeSJ6%2Bl68hzlYjiWg2HkocNSmNmeJnsmrpISJQUE28QuFPuEIXoPPLh5W%2F4Fgp54DZMe9FPBDu8sKnRwrketKoiCO5joHBG2HIcF6kLnz7e6rBxDNkahiN%2BVPh4m4ZKnGBV04E%2FRTe0%2B1I2xxcrtPub6iMeeQZ%2BsXImK2LrVT%2FvTQ0fedQIYUbADVj0V%2FO9X91Ojwaq79rnWMY2wpj%2F5EkPvL5FQiTRxqRoKZrGBstiuNi6fPaT9w2iBGa4NmBZ82NAOLF%2F0tztBpyh3FZHOLdkXHVWVIUkXGGDVRjkYgTrhJz%2FRCgQP0AxMHxIeswkprMr5NSHUit62Z0NHbXRehWqYyMN2%2BsbEGOp0B47GItN%2B9scX%2BqMpscRMgXizenk7dX%2Bqh2zz9g08BP2lENaxm%2FNOzRjA%2FHHEaOniPki5p9%2B%2BUsy%2F9zzbQn5FbtzMrKz0sUC19oc59NkRvX4AJBdZhS5q0wJ4Q3DohTxBS5xmwpUkbq%2BTU4vrwEyMRqyzFnjceh7A%2FclOvxguKH9XiyG34%2BwZkZwcPGwoPhLH%2FOHK5LaJmghcICZ%2BpRA%3D%3D&Expires=1714185829Detects suspicious file path pointing to the root of a folder easily accessible via environment variables
mediumbbuseruploads.s3.amazonaws.com/ea828881-2731-45d0-b810-16081733e9b0/downloads/46f8b9cc-457f-4b3a-bdb4-0cf4e8c77c58/crypted.exe?response-content-disposition=attachment%3B%20filename%3D%22crypted.exe%22&AWSAccessKeyId=ASIA6KOSE3BNKJCGHCTK&Signature=CXlC2SLKaOtY7lTWVvS%2FNQFHRgc%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEIP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIQCalM91b0czuct3qMt%2FXUcQPGJeJNJcu4u8SZQNeG%2F7RwIgBFYq07V%2BmkcljOIhoW66b9jDJdZJZKek7%2Bb3VQvRlnEqsAIIy%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw5ODQ1MjUxMDExNDYiDPMBp%2BecJ9yZX8rH%2FiqEAoyqeSJ6%2Bl68hzlYjiWg2HkocNSmNmeJnsmrpISJQUE28QuFPuEIXoPPLh5W%2F4Fgp54DZMe9FPBDu8sKnRwrketKoiCO5joHBG2HIcF6kLnz7e6rBxDNkahiN%2BVPh4m4ZKnGBV04E%2FRTe0%2B1I2xxcrtPub6iMeeQZ%2BsXImK2LrVT%2FvTQ0fedQIYUbADVj0V%2FO9X91Ojwaq79rnWMY2wpj%2F5EkPvL5FQiTRxqRoKZrGBstiuNi6fPaT9w2iBGa4NmBZ82NAOLF%2F0tztBpyh3FZHOLdkXHVWVIUkXGGDVRjkYgTrhJz%2FRCgQP0AxMHxIeswkprMr5NSHUit62Z0NHbXRehWqYyMN2%2BsbEGOp0B47GItN%2B9scX%2BqMpscRMgXizenk7dX%2Bqh2zz9g08BP2lENaxm%2FNOzRjA%2FHHEaOniPki5p9%2B%2BUsy%2F9zzbQn5FbtzMrKz0sUC19oc59NkRvX4AJBdZhS5q0wJ4Q3DohTxBS5xmwpUkbq%2BTU4vrwEyMRqyzFnjceh7A%2FclOvxguKH9XiyG34%2BwZkZwcPGwoPhLH%2FOHK5LaJmghcICZ%2BpRA%3D%3D&Expires=1714185829files - file ~tmp01925d3f.exe
mediumbbuseruploads.s3.amazonaws.com/ea828881-2731-45d0-b810-16081733e9b0/downloads/46f8b9cc-457f-4b3a-bdb4-0cf4e8c77c58/crypted.exe?response-content-disposition=attachment%3B%20filename%3D%22crypted.exe%22&AWSAccessKeyId=ASIA6KOSE3BNKJCGHCTK&Signature=CXlC2SLKaOtY7lTWVvS%2FNQFHRgc%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEIP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIQCalM91b0czuct3qMt%2FXUcQPGJeJNJcu4u8SZQNeG%2F7RwIgBFYq07V%2BmkcljOIhoW66b9jDJdZJZKek7%2Bb3VQvRlnEqsAIIy%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw5ODQ1MjUxMDExNDYiDPMBp%2BecJ9yZX8rH%2FiqEAoyqeSJ6%2Bl68hzlYjiWg2HkocNSmNmeJnsmrpISJQUE28QuFPuEIXoPPLh5W%2F4Fgp54DZMe9FPBDu8sKnRwrketKoiCO5joHBG2HIcF6kLnz7e6rBxDNkahiN%2BVPh4m4ZKnGBV04E%2FRTe0%2B1I2xxcrtPub6iMeeQZ%2BsXImK2LrVT%2FvTQ0fedQIYUbADVj0V%2FO9X91Ojwaq79rnWMY2wpj%2F5EkPvL5FQiTRxqRoKZrGBstiuNi6fPaT9w2iBGa4NmBZ82NAOLF%2F0tztBpyh3FZHOLdkXHVWVIUkXGGDVRjkYgTrhJz%2FRCgQP0AxMHxIeswkprMr5NSHUit62Z0NHbXRehWqYyMN2%2BsbEGOp0B47GItN%2B9scX%2BqMpscRMgXizenk7dX%2Bqh2zz9g08BP2lENaxm%2FNOzRjA%2FHHEaOniPki5p9%2B%2BUsy%2F9zzbQn5FbtzMrKz0sUC19oc59NkRvX4AJBdZhS5q0wJ4Q3DohTxBS5xmwpUkbq%2BTU4vrwEyMRqyzFnjceh7A%2FclOvxguKH9XiyG34%2BwZkZwcPGwoPhLH%2FOHK5LaJmghcICZ%2BpRA%3D%3D&Expires=1714185829Detects win.lumma.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    bbuseruploads.s3.amazonaws.com/ea828881-2731-45d0-b810-16081733e9b0/downloads/46f8b9cc-457f-4b3a-bdb4-0cf4e8c77c58/crypted.exe?response-content-disposition=attachment%3B%20filename%3D%22crypted.exe%22&AWSAccessKeyId=ASIA6KOSE3BNKJCGHCTK&Signature=CXlC2SLKaOtY7lTWVvS%2FNQFHRgc%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEIP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIQCalM91b0czuct3qMt%2FXUcQPGJeJNJcu4u8SZQNeG%2F7RwIgBFYq07V%2BmkcljOIhoW66b9jDJdZJZKek7%2Bb3VQvRlnEqsAIIy%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw5ODQ1MjUxMDExNDYiDPMBp%2BecJ9yZX8rH%2FiqEAoyqeSJ6%2Bl68hzlYjiWg2HkocNSmNmeJnsmrpISJQUE28QuFPuEIXoPPLh5W%2F4Fgp54DZMe9FPBDu8sKnRwrketKoiCO5joHBG2HIcF6kLnz7e6rBxDNkahiN%2BVPh4m4ZKnGBV04E%2FRTe0%2B1I2xxcrtPub6iMeeQZ%2BsXImK2LrVT%2FvTQ0fedQIYUbADVj0V%2FO9X91Ojwaq79rnWMY2wpj%2F5EkPvL5FQiTRxqRoKZrGBstiuNi6fPaT9w2iBGa4NmBZ82NAOLF%2F0tztBpyh3FZHOLdkXHVWVIUkXGGDVRjkYgTrhJz%2FRCgQP0AxMHxIeswkprMr5NSHUit62Z0NHbXRehWqYyMN2%2BsbEGOp0B47GItN%2B9scX%2BqMpscRMgXizenk7dX%2Bqh2zz9g08BP2lENaxm%2FNOzRjA%2FHHEaOniPki5p9%2B%2BUsy%2F9zzbQn5FbtzMrKz0sUC19oc59NkRvX4AJBdZhS5q0wJ4Q3DohTxBS5xmwpUkbq%2BTU4vrwEyMRqyzFnjceh7A%2FclOvxguKH9XiyG34%2BwZkZwcPGwoPhLH%2FOHK5LaJmghcICZ%2BpRA%3D%3D&Expires=1714185829

  2. IP

    52.216.59.65

  3. ASN

    #16509 AMAZON-02

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections

    Size

    324 kB (324096 bytes)

  2. Hash

    cd4121ea74cbd684bdf3a08c0aaf54a4

    ee87db3dd134332b815d17d717b1ed36939dfa35

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious file path pointing to the root of a folder easily accessible via environment variables
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    Malpedia's yara-signator rulesmalware
    Detects win.lumma.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
bitbucket.org/fdfffdfdd/sasa/downloads/crypted.exe
104.192.141.1302 Found0 B
bbuseruploads.s3.amazonaws.com/ea828881-2731-45d0-b810-16081733e9b0/downloads/46f8b9cc-457f-4b3a-bdb4-0cf4e8c77c58/crypted.exe?response-content-disposition=attachment%3B%20filename%3D%22crypted.exe%22&AWSAccessKeyId=ASIA6KOSE3BNKJCGHCTK&Signature=CXlC2SLKaOtY7lTWVvS%2FNQFHRgc%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEIP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIQCalM91b0czuct3qMt%2FXUcQPGJeJNJcu4u8SZQNeG%2F7RwIgBFYq07V%2BmkcljOIhoW66b9jDJdZJZKek7%2Bb3VQvRlnEqsAIIy%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw5ODQ1MjUxMDExNDYiDPMBp%2BecJ9yZX8rH%2FiqEAoyqeSJ6%2Bl68hzlYjiWg2HkocNSmNmeJnsmrpISJQUE28QuFPuEIXoPPLh5W%2F4Fgp54DZMe9FPBDu8sKnRwrketKoiCO5joHBG2HIcF6kLnz7e6rBxDNkahiN%2BVPh4m4ZKnGBV04E%2FRTe0%2B1I2xxcrtPub6iMeeQZ%2BsXImK2LrVT%2FvTQ0fedQIYUbADVj0V%2FO9X91Ojwaq79rnWMY2wpj%2F5EkPvL5FQiTRxqRoKZrGBstiuNi6fPaT9w2iBGa4NmBZ82NAOLF%2F0tztBpyh3FZHOLdkXHVWVIUkXGGDVRjkYgTrhJz%2FRCgQP0AxMHxIeswkprMr5NSHUit62Z0NHbXRehWqYyMN2%2BsbEGOp0B47GItN%2B9scX%2BqMpscRMgXizenk7dX%2Bqh2zz9g08BP2lENaxm%2FNOzRjA%2FHHEaOniPki5p9%2B%2BUsy%2F9zzbQn5FbtzMrKz0sUC19oc59NkRvX4AJBdZhS5q0wJ4Q3DohTxBS5xmwpUkbq%2BTU4vrwEyMRqyzFnjceh7A%2FclOvxguKH9XiyG34%2BwZkZwcPGwoPhLH%2FOHK5LaJmghcICZ%2BpRA%3D%3D&Expires=1714185829
52.216.59.65200 OK324 kB