Report Overview

  1. Submitted URL

    projectphantom.net/utils/maptool/maptool-1.0.5.2.zip

  2. IP

    37.58.54.112

    ASN

    #28753 Leaseweb Deutschland GmbH

  3. Submitted

    2024-04-18 10:49:38

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
projectphantom.netunknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    projectphantom.net/utils/maptool/maptool-1.0.5.2.zip

  2. IP

    37.58.54.112

  3. ASN

    #28753 Leaseweb Deutschland GmbH

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    185 kB (184873 bytes)

  2. Hash

    fbca40a61f4649d46d72c65f0c22d106

    0e214bb6156eb2a619c3e144805ecf4aa9d7cb86

  1. Archive (24)

  2. FilenameMd5File type
    Conversion-Profile-Documentation.html
    3612e078280673e7f7512cd18461706f
    HTML document, ASCII text
    COPYING
    3c34afdc3adf82d2448f12715a255122
    ASCII text, with CRLF line terminators
    MapTool.exe
    ccc518d460990ff051b94793cb256597
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    MapTool_UI.exe
    79ecffccc84e3911b8cebf6fe64f52cb
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ra2_des2sno.ini
    e5f47ccffd92915bd661d7bb15413a3a
    ASCII text, with CRLF line terminators
    ra2_des2tem.ini
    b6457ca555e94ba309ac3d1c79f22368
    ASCII text, with CRLF line terminators
    ra2_gems2ore.ini
    69bd3bcc144bf6f5e952bfad797f6d35
    ASCII text, with CRLF line terminators
    ra2_ore2gems.ini
    1ad126477e7d639e1887939b50b6fa46
    ASCII text, with CRLF line terminators
    ra2_orefix.ini
    196bc0dc02822f0a3bd0a48d8ea61fd2
    ASCII text, with CRLF line terminators
    ra2_oregemswap.ini
    1f2829f764e36e040f1e573bbdc05bc1
    ASCII text, with CRLF line terminators
    ra2_sno2des.ini
    9328550c0429c7dee6529cbe1b09d0c7
    ASCII text, with CRLF line terminators
    ra2_sno2tem.ini
    a79e27623e5ab9e6ea0b70f13d266dd4
    ASCII text, with CRLF line terminators
    ra2_tem2des.ini
    bcdd733e08dfc20021a3dbfe76b32310
    ASCII text, with CRLF line terminators
    ra2_tem2sno.ini
    59e333fee8a4eca3f53c795cb9d0a4b4
    ASCII text, with CRLF line terminators
    ra2_tem2ubn.ini
    7bfd02b33630836fffb232529e8c7fbe
    ASCII text, with CRLF line terminators
    ra2_urb2ubn.ini
    db356edec6e9860b82a779b9073fefa9
    ASCII text, with CRLF line terminators
    ts_sno2tem.ini
    2f9223e71800c51dac18e5f8a00d1c58
    ASCII text, with CRLF line terminators
    ts_sno2temobj.ini
    45f116654a9120800daae6ff2718c6df
    ASCII text, with CRLF line terminators
    ts_tem2sno.ini
    42b2fcbe73953a79d83c3185278581ce
    ASCII text, with CRLF line terminators
    ts_tem2sno2.ini
    30d36c37d61dda328d6909d6de282517
    ASCII text, with CRLF line terminators
    ts_tem2sno3.ini
    d99a4c5c650487599dc42de0ef0ad726
    ASCII text, with CRLF line terminators
    ts_tem2snoobj.ini
    54098ecac615668d162c2e94d7c46c7f
    ASCII text, with CRLF line terminators
    README.html
    501db6c54973a4b0360d0fa5508a3d28
    HTML document, ASCII text, with very long lines (513)
    StarkkuUtils.dll
    b0c47731d604f00307d438e33eddfa54
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
projectphantom.net/utils/maptool/maptool-1.0.5.2.zip
37.58.54.112200 OK185 kB