Report Overview

  1. Submitted URL

    dl.4kdownload.com/app/4kyoutubetomp3_4.6.5_online.exe?source=website

  2. IP

    185.244.209.62

    ASN

    #199524 G-Core Labs S.A.

  3. Submitted

    2024-03-29 00:38:24

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
dl.4kdownload.com2311792011-04-012017-11-102024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumdl.4kdownload.com/app/4kyoutubetomp3_4.6.5_online.exe?source=websitefiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    dl.4kdownload.com/app/4kyoutubetomp3_4.6.5_online.exe?source=website

  2. IP

    185.244.209.62

  3. ASN

    #199524 G-Core Labs S.A.

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections

    Size

    870 kB (869744 bytes)

  2. Hash

    8532e3455dd432ef7bb84fcf2b3c8a7f

    719f0bccc1592448b1ec0740be2b74e0a2d1ba02

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
dl.4kdownload.com/app/4kyoutubetomp3_4.6.5_online.exe?source=website
185.244.209.62200 OK870 kB