Report Overview

  1. Submitted URL

    files2.majorgeeks.com/e1e1a845f1013c2d39343eed3a5b99f8f1eeca3a/systeminfo/PCHunter_free.zip

  2. IP

    51.81.2.242

    ASN

    #16276 OVH SAS

  3. Submitted

    2024-05-08 12:17:58

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    7

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
files2.majorgeeks.comunknown2000-04-072012-05-222023-10-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    files2.majorgeeks.com/e1e1a845f1013c2d39343eed3a5b99f8f1eeca3a/systeminfo/PCHunter_free.zip

  2. IP

    51.81.2.242

  3. ASN

    #16276 OVH SAS

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    7.1 MB (7148311 bytes)

  2. Hash

    900627d8fe4ababc5066a9962f3dca27

    c4501a065b0d32faa5ac9c04265513524354c6bc

  1. Archive (4)

  2. FilenameMd5File type
    PCHunter32.exe
    02c7df0e0734208afef41eb4f7d359fa
    PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections
    PCHunter64.exe
    d81135333a0eed3e973107891e996505
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
    readme.txt
    f934d95a3f2c2345e1d4350c49fae162
    Unicode text, UTF-16, little-endian text, with very long lines (388), with CRLF line terminators
    ˵��.txt
    5597e6db267f8b3dc9feb5b2a503921d
    ISO-8859 text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    YARAhub by abuse.chmalware
    meth_stackstrings
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    YARAhub by abuse.chmalware
    meth_stackstrings
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
files2.majorgeeks.com/e1e1a845f1013c2d39343eed3a5b99f8f1eeca3a/systeminfo/PCHunter_free.zip
51.81.2.242200 OK7.1 MB