| driverfinderpro.com/download/DriverFinder_Setup.exe | 50.57.252.68 | 200 OK | 7.2 MB |
URL User Request GET driverfinderpro.com/download/DriverFinder_Setup.exe IP 50.57.252.68:443
CertificateIssuerSectigo Limited Subjectwww.driverfinderpro.com FingerprintCC:1A:7F:2C:1E:41:70:0D:FB:D9:30:6F:E7:81:ED:E3:62:03:5F:E8 ValidityMon, 17 Feb 2025 00:00:00 GMT - Thu, 19 Mar 2026 23:59:59 GMT
File typePE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive, 5 sections Size7.2 MB (7187888 bytes) Hash599c19fccdcab75ab6ddcd2104e20e23 d400b3e2b83890c9c1748ef44c6ab6ed5a3675fe 366db0b94c82d0f808c54ab7451f442a818352d233d0fc0072f72222bfc27b64
Analyzer | Verdict | Alert | VirusTotal | suspicious | |
GET /download/DriverFinder_Setup.exe HTTP/1.1
Host: driverfinderpro.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Upgrade-Insecure-Requests: 1
Connection: keep-alive
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: Apache/2.4
Vary: Accept-Encoding,User-Agent
Content-Type: application/x-msdos-program
Content-Encoding: gzip
Strict-Transport-Security: max-age=31536000; includeSubdomains
Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https:; style-src 'self' 'unsafe-inline' https:; img-src 'self' data: https:; frame-src https:; font-src 'self' data: https:; connect-src 'self' https:; media-src 'self' https://*.driverfinderpro.com
Date: Thu, 13 Mar 2025 07:36:28 GMT
X-XSS-Protection: 1; mode=block
Transfer-Encoding: chunked
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
X-Content-Type-Options: nosniff
Connection: Keep-Alive
Set-Cookie: X-Mapping-fjnjahea=9798B9D29F78234EC815A1EDAC9E503C; path=/
X-Frame-Options: SAMEORIGIN
Last-Modified: Fri, 12 Apr 2024 10:27:25 GMT
Access-Control-Allow-Headers: Content-Type
Access-Control-Allow-Methods: GET
Referrer-Policy: no-referrer-when-downgrade
Permissions-Policy: camera=(), microphone=(), usb=()
|