Report Overview

  1. Submitted URL

    chairhub.xyz/downloads/Vanta.zip

  2. IP

    104.21.62.89

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-05-07 22:26:44

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
chairhub.xyzunknown2024-05-062022-07-032022-07-03

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    chairhub.xyz/downloads/Vanta.zip

  2. IP

    104.21.62.89

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    4.9 MB (4892128 bytes)

  2. Hash

    c0988cf77ece919e93a563229e0996da

    b812e0cf9035bd0626c155f9692940e6914c69d8

  1. Archive (6)

  2. FilenameMd5File type
    backup.zip
    9b89aadbad03a6808ff6c5f24ee58466
    Zip archive data, at least v2.0 to extract, compression method=store
    ezdebug.png
    654dfa5c392f08728a7acc79587ecdd1
    PNG image data, 1278 x 762, 8-bit colormap, non-interlaced
    Loader5.6.exe
    88615d38e17f6a7e0a9c9d234f291f86
    PE32+ executable (GUI) x86-64, for MS Windows, 8 sections
    READ ME (Vanta).txt
    3a65afd4d223559e48493b21a5120935
    ASCII text, with CRLF line terminators
    README IF DOSEN'T WORK.txt
    1f9bb52804593257612f822f47773403
    ASCII text, with CRLF line terminators
    Vanta5.4.exe
    852ac135a3723323566a0c226128913e
    PE32+ executable (GUI) x86-64, for MS Windows, 8 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
chairhub.xyz/downloads/Vanta.zip
104.21.62.89200 OK4.9 MB