Report Overview

  1. Visited public
    2025-05-08 14:47:29
    Tags
  2. URL

    anonsharing.com/file/8b6ff3833a16b14c/Loader_(4).exe

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    104.21.16.1

    #13335 CLOUDFLARENET

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
1
Threat Detection Systems
1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
anonsharing.comunknown2023-03-282023-03-282025-05-01
s3.ca-central-1.wasabisys.comunknown2017-04-072022-03-032025-05-02

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
lowClient IP 38.143.146.103

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    s3.ca-central-1.wasabisys.com/anonsharing/00/009e8ac9153398629ae0be73080ed39b?response-content-disposition=filename%3DLoader%20%284%29.exe&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=HSRJ9W5CR8WH0842044I%2F20250508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250508T144657Z&X-Amz-SignedHeaders=host&X-Amz-Expires=10800&X-Amz-Signature=2ce72eb693ad7b24d0044850fed6b91869f61562e9beedbfc179a3f1181a23c0

  2. IP

    38.143.146.103

  3. ASN

    #395717 BLUEARCHIVE-ZONE-1

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    34 kB (34304 bytes)

  2. Hash

    6916b04360b675c9d6eec0fd87195cf8

    b7c6a4a841a334c9d56819aa96587e90e74a9b9a

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
anonsharing.com/file/8b6ff3833a16b14c/Loader_(4).exe
104.21.80.1302 Found34 kB
anonsharing.com/8b6ff3833a16b14c/Loader_(4).exe?download_token=e88157c3d4b75f1dfc4de9d49e955aec4b005cac261015306b54a77a1d1d5e40
104.21.80.1302 Found34 kB
s3.ca-central-1.wasabisys.com/anonsharing/00/009e8ac9153398629ae0be73080ed39b?response-content-disposition=filename%3DLoader%20%284%29.exe&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=HSRJ9W5CR8WH0842044I%2F20250508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250508T144657Z&X-Amz-SignedHeaders=host&X-Amz-Expires=10800&X-Amz-Signature=2ce72eb693ad7b24d0044850fed6b91869f61562e9beedbfc179a3f1181a23c0
38.143.146.103200 OK34 kB