Report Overview

  1. Submitted URL

    dl.4kdownload.com/app/4kyoutubetomp3_4.12.1_online.exe?source=website

  2. IP

    185.244.209.62

    ASN

    #199524 G-Core Labs S.A.

  3. Submitted

    2024-03-29 00:14:42

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
dl.4kdownload.com2311792011-04-012017-11-102024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumdl.4kdownload.com/app/4kyoutubetomp3_4.12.1_online.exe?source=websitefiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    dl.4kdownload.com/app/4kyoutubetomp3_4.12.1_online.exe?source=website

  2. IP

    185.244.209.62

  3. ASN

    #199524 G-Core Labs S.A.

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections

    Size

    774 kB (773520 bytes)

  2. Hash

    9bf8087268712666d8989d427bfe32f2

    4682e98b3aa92fc46eb30b95b96239080de0b7a0

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
dl.4kdownload.com/app/4kyoutubetomp3_4.12.1_online.exe?source=website
185.244.209.62 774 kB