Report Overview

  1. Submitted URL

    dl.4kdownload.com/app/4kyoutubetomp3_5.3.0_x64_online.exe

  2. IP

    185.244.209.62

    ASN

    #199524 G-Core Labs S.A.

  3. Submitted

    2024-05-04 08:17:44

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
dl.4kdownload.com2311792011-04-012017-11-102024-04-30

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumdl.4kdownload.com/app/4kyoutubetomp3_5.3.0_x64_online.exefiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    dl.4kdownload.com/app/4kyoutubetomp3_5.3.0_x64_online.exe

  2. IP

    185.244.209.62

  3. ASN

    #199524 G-Core Labs S.A.

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections

    Size

    774 kB (773544 bytes)

  2. Hash

    44d640f1c73bc8cedfb640cc41afb05c

    791a44276fc38d79f41fff22cb9999fd650fe90d

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
dl.4kdownload.com/app/4kyoutubetomp3_5.3.0_x64_online.exe
185.244.209.62200 OK774 kB