URL: http://downloads.dd.com.mt/xtain.exe
Submission: On June 22 via api from RU — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 2 HTTP transactions. The main IP is 85.119.122.2, located in Malta and belongs to MELITACABLE, MT. The main domain is downloads.dd.com.mt.
This is the only time downloads.dd.com.mt was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 85.119.122.2 200805 (MELITACABLE)
2 1
Apex Domain
Subdomains
Transfer
2 dd.com.mt
downloads.dd.com.mt
984 B
2 1
Domain Requested by
2 downloads.dd.com.mt
2 1

This site contains no links.

Subject Issuer Validity Valid

This page contains 1 frames:

Primary Page: http://downloads.dd.com.mt/xtain.exe
Frame ID: 56BEC41ADBEE3EA66EBDDCF9E0937DEC
Requests: 2 HTTP requests in this frame

Screenshot

Page Title

Not Found

Page URL History Show full URLs

  1. http://downloads.dd.com.mt/xtain.exe HTTP 307
    https://downloads.dd.com.mt/xtain.exe HTTP 307
    http://downloads.dd.com.mt/xtain.exe Page URL

Page Statistics

2
Requests

0 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

1 kB
Transfer

1 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://downloads.dd.com.mt/xtain.exe HTTP 307
    https://downloads.dd.com.mt/xtain.exe HTTP 307
    http://downloads.dd.com.mt/xtain.exe Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

2 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request xtain.exe
downloads.dd.com.mt/
Redirect Chain
  • http://downloads.dd.com.mt/xtain.exe
  • https://downloads.dd.com.mt/xtain.exe
  • http://downloads.dd.com.mt/xtain.exe
315 B
492 B
Document
General
Full URL
http://downloads.dd.com.mt/xtain.exe
Protocol
HTTP/1.1
Server
85.119.122.2 , Malta, ASN200805 (MELITACABLE, MT),
Reverse DNS
c122-2.i17-01.melita.com
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
ce7127c38e30e92a021ed2bd09287713c6a923db9ffdb43f126e8965d777fbf0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Connection
close
Content-Length
315
Content-Type
text/html; charset=us-ascii
Date
Sat, 22 Jun 2024 04:09:10 GMT
Server
Microsoft-HTTPAPI/2.0

Redirect headers

Location
http://downloads.dd.com.mt/xtain.exe
Non-Authoritative-Reason
HttpsUpgrades
favicon.ico
downloads.dd.com.mt/
315 B
492 B
Other
General
Full URL
http://downloads.dd.com.mt/favicon.ico
Protocol
HTTP/1.1
Server
85.119.122.2 , Malta, ASN200805 (MELITACABLE, MT),
Reverse DNS
c122-2.i17-01.melita.com
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
ce7127c38e30e92a021ed2bd09287713c6a923db9ffdb43f126e8965d777fbf0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
http://downloads.dd.com.mt/xtain.exe
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Sat, 22 Jun 2024 04:09:10 GMT
Server
Microsoft-HTTPAPI/2.0
Connection
close
Content-Length
315
Content-Type
text/html; charset=us-ascii

Verdicts & Comments Add Verdict or Comment

2 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

undefined| event object| fence

0 Cookies

2 Console Messages

Source Level URL
Text
network error URL: http://downloads.dd.com.mt/xtain.exe
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://downloads.dd.com.mt/favicon.ico
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

downloads.dd.com.mt
85.119.122.2
ce7127c38e30e92a021ed2bd09287713c6a923db9ffdb43f126e8965d777fbf0