Report Overview

  1. Visited public
    2025-04-08 19:47:48
    Tags
  2. URL

    cas-bridge.xethub.hf.co/xet-bridge-us/621ffdc136468d709f1802b2/fb4f829b66cfb7b5020139f084e5f1de76826d139e4adaf6386a3ec8e4a770ad?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Credential=cas%2F20250408%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250408T191644Z&X-Amz-Expires=3600&X-Amz-Signature=42aea417b08c7eafe6b76cd40ad40f26663d197b1179f23a042ce0203511511a&X-Amz-SignedHeaders=host&X-Xet-Cas-Uid=public&response-content-disposition=inline%3B+filename*%3DUTF-8%27%27pytorch_model.bin%3B+filename%3D%22pytorch_model.bin%22%3B&response-content-type=application%2Foctet-stream&x-id=GetObject&Expires=1744143404&Policy=eyJTdGF0ZW1lbnQiOlt7IkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTc0NDE0MzQwNH19LCJSZXNvdXJjZSI6Imh0dHBzOi8vY2FzLWJyaWRnZS54ZXRodWIuaGYuY28veGV0LWJyaWRnZS11cy82MjFmZmRjMTM2NDY4ZDcwOWYxODAyYjIvZmI0ZjgyOWI2NmNmYjdiNTAyMDEzOWYwODRlNWYxZGU3NjgyNmQxMzllNGFkYWY2Mzg2YTNlYzhlNGE3NzBhZCoifV19&Signature=qPeGQmTvExJhI~OvYWRKNAelyIhf1q-UPceLQA3tAnNDTuihGtSl7hHwDD25i4g-FY7gICp070o54OdY~lItW1sLAy87I158S14I-ZfhkEMpnq9mEMdKhGlWf2gT5rbBxOxG~8n9OZyZHvVGxst3pzSdL0gJ6PbpOc2tg2FC-gDkv1horEYECLgwXqTEMsv1irQ~l2w8bSi1NwahQ6G3W4hsjF1O18WTkkg1zAqZDCZ6l5785ejhjd2D9O5RoDj3hBoivYA212XAGDcdwSVUk6u8kG32XM475d7eG4zHxb5MgPGjyhIFMgYmsnEuWelVLB6yphrtaQ~KCtzEGcJOLg__&Key-Pair-Id=K2L8F4GPSG1IFC

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    3.164.68.61

    #16509 AMAZON-02

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cas-bridge.xethub.hf.counknown2010-04-262025-04-082025-04-08

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cas-bridge.xethub.hf.co/xet-bridge-us/621ffdc136468d709f1802b2/fb4f829b66cfb7b5020139f084e5f1de76826d139e4adaf6386a3ec8e4a770ad?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Credential=cas%2F20250408%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250408T191644Z&X-Amz-Expires=3600&X-Amz-Signature=42aea417b08c7eafe6b76cd40ad40f26663d197b1179f23a042ce0203511511a&X-Amz-SignedHeaders=host&X-Xet-Cas-Uid=public&response-content-disposition=inline%3B+filename*%3DUTF-8%27%27pytorch_model.bin%3B+filename%3D%22pytorch_model.bin%22%3B&response-content-type=application%2Foctet-stream&x-id=GetObject&Expires=1744143404&Policy=eyJTdGF0ZW1lbnQiOlt7IkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTc0NDE0MzQwNH19LCJSZXNvdXJjZSI6Imh0dHBzOi8vY2FzLWJyaWRnZS54ZXRodWIuaGYuY28veGV0LWJyaWRnZS11cy82MjFmZmRjMTM2NDY4ZDcwOWYxODAyYjIvZmI0ZjgyOWI2NmNmYjdiNTAyMDEzOWYwODRlNWYxZGU3NjgyNmQxMzllNGFkYWY2Mzg2YTNlYzhlNGE3NzBhZCoifV19&Signature=qPeGQmTvExJhI~OvYWRKNAelyIhf1q-UPceLQA3tAnNDTuihGtSl7hHwDD25i4g-FY7gICp070o54OdY~lItW1sLAy87I158S14I-ZfhkEMpnq9mEMdKhGlWf2gT5rbBxOxG~8n9OZyZHvVGxst3pzSdL0gJ6PbpOc2tg2FC-gDkv1horEYECLgwXqTEMsv1irQ~l2w8bSi1NwahQ6G3W4hsjF1O18WTkkg1zAqZDCZ6l5785ejhjd2D9O5RoDj3hBoivYA212XAGDcdwSVUk6u8kG32XM475d7eG4zHxb5MgPGjyhIFMgYmsnEuWelVLB6yphrtaQ~KCtzEGcJOLg__&Key-Pair-Id=K2L8F4GPSG1IFC

  2. IP

    143.204.55.42

  3. ASN

    #16509 AMAZON-02

  1. File type

    Zip archive data, at least v0.0 to extract, compression method=store

    Size

    1.6 MB (1575975 bytes)

  2. Hash

    505843ad41de36ce6f1f8b0b958a6638

    810a6b14ea7aba1e71cea6ab27490d5d9bd8b4f2

  1. Archive (4)

  2. FilenameMd5File type
    data.pkl
    e8192c5c630950bd25f1e52b3b4d8a0c
    data
    0
    809d15e1c2011f848e05351471655bb9
    data
    1
    d906a34217aec5b0b75b3249d6ee822b
    data
    version
    6d7fce9fee471194aa8b5b6e47267f03
    ASCII text

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detects Pickle files with dangerous c_builtins or non standard module imports. These are indicators of possible malicious intent

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cas-bridge.xethub.hf.co/xet-bridge-us/621ffdc136468d709f1802b2/fb4f829b66cfb7b5020139f084e5f1de76826d139e4adaf6386a3ec8e4a770ad?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Credential=cas%2F20250408%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250408T191644Z&X-Amz-Expires=3600&X-Amz-Signature=42aea417b08c7eafe6b76cd40ad40f26663d197b1179f23a042ce0203511511a&X-Amz-SignedHeaders=host&X-Xet-Cas-Uid=public&response-content-disposition=inline%3B+filename*%3DUTF-8%27%27pytorch_model.bin%3B+filename%3D%22pytorch_model.bin%22%3B&response-content-type=application%2Foctet-stream&x-id=GetObject&Expires=1744143404&Policy=eyJTdGF0ZW1lbnQiOlt7IkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTc0NDE0MzQwNH19LCJSZXNvdXJjZSI6Imh0dHBzOi8vY2FzLWJyaWRnZS54ZXRodWIuaGYuY28veGV0LWJyaWRnZS11cy82MjFmZmRjMTM2NDY4ZDcwOWYxODAyYjIvZmI0ZjgyOWI2NmNmYjdiNTAyMDEzOWYwODRlNWYxZGU3NjgyNmQxMzllNGFkYWY2Mzg2YTNlYzhlNGE3NzBhZCoifV19&Signature=qPeGQmTvExJhI~OvYWRKNAelyIhf1q-UPceLQA3tAnNDTuihGtSl7hHwDD25i4g-FY7gICp070o54OdY~lItW1sLAy87I158S14I-ZfhkEMpnq9mEMdKhGlWf2gT5rbBxOxG~8n9OZyZHvVGxst3pzSdL0gJ6PbpOc2tg2FC-gDkv1horEYECLgwXqTEMsv1irQ~l2w8bSi1NwahQ6G3W4hsjF1O18WTkkg1zAqZDCZ6l5785ejhjd2D9O5RoDj3hBoivYA212XAGDcdwSVUk6u8kG32XM475d7eG4zHxb5MgPGjyhIFMgYmsnEuWelVLB6yphrtaQ~KCtzEGcJOLg__&Key-Pair-Id=K2L8F4GPSG1IFC
143.204.55.42200 OK1.6 MB