Report Overview

  1. Submitted URL

    download.fosshub.com/Protected/expiretime=1713932704;badurl=aHR0cHM6Ly93d3cuZm9zc2h1Yi5jb20vS2lUVFkuaHRtbA==/faf10aaf76c71f18accbe938a08f555ae28b6d27b597afade177268602a2f608/5b85898bf9ee5a5c3e979f7e/650733d622a91d967c92b04f/kitty-0.76.1.13.exe

  2. IP

    205.234.175.175

    ASN

    #30081 CACHENETWORKS

  3. Submitted

    2024-04-23 14:32:59

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
download.fosshub.com4978592013-07-152014-12-082024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


Files detected

  1. URL

    download.fosshub.com/Protected/expiretime=1713932704;badurl=aHR0cHM6Ly93d3cuZm9zc2h1Yi5jb20vS2lUVFkuaHRtbA==/faf10aaf76c71f18accbe938a08f555ae28b6d27b597afade177268602a2f608/5b85898bf9ee5a5c3e979f7e/650733d622a91d967c92b04f/kitty-0.76.1.13.exe

  2. IP

    205.234.175.175

  3. ASN

    #30081 CACHENETWORKS

  1. File type

    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed, 3 sections

    Size

    785 kB (784896 bytes)

  2. Hash

    8ba2320f4fb1fed276df1e68067d2cd0

    13d108412ffe583f16fe45459c19df64d44bcf17

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
download.fosshub.com/Protected/expiretime=1713932704;badurl=aHR0cHM6Ly93d3cuZm9zc2h1Yi5jb20vS2lUVFkuaHRtbA==/faf10aaf76c71f18accbe938a08f555ae28b6d27b597afade177268602a2f608/5b85898bf9ee5a5c3e979f7e/650733d622a91d967c92b04f/kitty-0.76.1.13.exe
205.234.175.175200 OK785 kB