Submitted URL: https://malshare.com/sampleshare.php?action=getfile&hash=c4fa1180c1a976e3d15ef94a2ad4b2c6aab4eafc14aeb455d3d6f7386e3f...
Effective URL: https://s3.eu-central-2.wasabisys.com/malshare-samples/c4f/a11/80c/c4fa1180c1a976e3d15ef94a2ad4b2c6aab4eafc14aeb455d3d6f7386e3fe73c?X-...
Submission: On August 25 via api from US — Scanned from CA

Summary

This website contacted 1 IPs in 1 countries across 2 domains to perform 1 HTTP transactions. The main IP is 154.49.215.104, located in Frankfurt am Main, Germany and belongs to BLUEARCHIVE-ZONE-1, US. The main domain is s3.eu-central-2.wasabisys.com. The Cisco Umbrella rank of the primary domain is 230319.
TLS certificate: Issued by DigiCert Global G2 TLS RSA SHA256 202... on February 8th 2024. Valid for: a year.
This is the only time s3.eu-central-2.wasabisys.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Downloads These files were downloaded by the website

MIME: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
Size: 246 KB (252023 bytes, 100% done)
Downloaded from: https://s3.eu-central-2.wasabisys.com/malshare-samples/c4f/a11/80c/c4fa1180c1a976e3d15ef94a2ad4b2c6aab4eafc14aeb455d3d6f7386e3fe73c?X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=J7P96RTICJ6VW743HODY%2F20240825%2Feu-central-2%2Fs3%2Faws4_request&X-Amz-Date=20240825T233823Z&X-Amz-SignedHeaders=host&X-Amz-Expires=300&X-Amz-Signature=935a300495af319eb15234ce88cf8d3ba652891fa9ce2f3b2961892593ec952e

Domain & IP information

IP Address AS Autonomous System
1 1 165.227.140.60 14061 (DIGITALOC...)
1 154.49.215.104 395717 (BLUEARCHI...)
1 1
Apex Domain
Subdomains
Transfer
1 wasabisys.com
s3.eu-central-2.wasabisys.com — Cisco Umbrella Rank: 230319
1 malshare.com
malshare.com
656 B
1 2
Domain Requested by
1 s3.eu-central-2.wasabisys.com
1 malshare.com 1 redirects
1 2

This site contains no links.

Subject Issuer Validity Valid
*.s3.eu-central-2.wasabisys.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2024-02-08 -
2025-03-06
a year crt.sh

This page contains 1 frames:

Primary Page: https://s3.eu-central-2.wasabisys.com/malshare-samples/c4f/a11/80c/c4fa1180c1a976e3d15ef94a2ad4b2c6aab4eafc14aeb455d3d6f7386e3fe73c?X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=J7P96RTICJ6VW743HODY%2F20240825%2Feu-central-2%2Fs3%2Faws4_request&X-Amz-Date=20240825T233823Z&X-Amz-SignedHeaders=host&X-Amz-Expires=300&X-Amz-Signature=935a300495af319eb15234ce88cf8d3ba652891fa9ce2f3b2961892593ec952e
Frame ID: E1740C2BF69FE458A6E86B549A5BC8C9
Requests: 1 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

Page Statistics

1
Requests

100 %
HTTPS

0 %
IPv6

2
Domains

2
Subdomains

1
IPs

1
Countries

0 kB
Transfer

0 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.


Redirected requests

There were HTTP redirect chains for the following requests:

1 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request c4fa1180c1a976e3d15ef94a2ad4b2c6aab4eafc14aeb455d3d6f7386e3fe73c
s3.eu-central-2.wasabisys.com/malshare-samples/c4f/a11/80c/
Redirect Chain
  • https://malshare.com/sampleshare.php?action=getfile&hash=c4fa1180c1a976e3d15ef94a2ad4b2c6aab4eafc14aeb455d3d6f7386e3fe73c
  • https://s3.eu-central-2.wasabisys.com/malshare-samples/c4f/a11/80c/c4fa1180c1a976e3d15ef94a2ad4b2c6aab4eafc14aeb455d3d6f7386e3fe73c?X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-S...
0
0
Document
General
Full URL
https://s3.eu-central-2.wasabisys.com/malshare-samples/c4f/a11/80c/c4fa1180c1a976e3d15ef94a2ad4b2c6aab4eafc14aeb455d3d6f7386e3fe73c?X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=J7P96RTICJ6VW743HODY%2F20240825%2Feu-central-2%2Fs3%2Faws4_request&X-Amz-Date=20240825T233823Z&X-Amz-SignedHeaders=host&X-Amz-Expires=300&X-Amz-Signature=935a300495af319eb15234ce88cf8d3ba652891fa9ce2f3b2961892593ec952e
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
154.49.215.104 Frankfurt am Main, Germany, ASN395717 (BLUEARCHIVE-ZONE-1, US),
Reverse DNS
Software
WasabiS3/7.20.2957-2024-08-05-c5ee44c55d (R302-U26) /
Resource Hash

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Accept-Ranges
bytes
Content-Length
252023
Content-Type
application/octet-stream
Date
Sun, 25 Aug 2024 23:38:25 GMT
ETag
"bd022258e906296312499424726fb45b"
Last-Modified
Sat, 22 Jun 2024 01:13:19 GMT
Server
WasabiS3/7.20.2957-2024-08-05-c5ee44c55d (R302-U26)
x-amz-id-2
ff7CZCYkEiUWI//2Sw7mMozexnGT4ElsgfAUm5cSnqkLoxb9mGhosUAMKWNYPjVZ1LYe90FXtKAs
x-amz-request-id
77B95630D291A910:A
x-wasabi-cm-reference-id
1724629103945 154.49.215.104 ConID:391330026/EngineConID:3771441/Core:28

Redirect headers

Connection
Keep-Alive
Content-Length
0
Content-Type
text/html; charset=UTF-8
Date
Sun, 25 Aug 2024 23:38:22 GMT
Keep-Alive
timeout=5, max=100
Location
https://s3.eu-central-2.wasabisys.com/malshare-samples/c4f/a11/80c/c4fa1180c1a976e3d15ef94a2ad4b2c6aab4eafc14aeb455d3d6f7386e3fe73c?X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=J7P96RTICJ6VW743HODY%2F20240825%2Feu-central-2%2Fs3%2Faws4_request&X-Amz-Date=20240825T233823Z&X-Amz-SignedHeaders=host&X-Amz-Expires=300&X-Amz-Signature=935a300495af319eb15234ce88cf8d3ba652891fa9ce2f3b2961892593ec952e
Server
Apache/2.4.52 (Ubuntu)

Verdicts & Comments Add Verdict or Comment

0 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

0 Cookies

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

malshare.com
s3.eu-central-2.wasabisys.com
154.49.215.104
165.227.140.60