Report Overview

  1. Submitted URL

    stackfile.xyz/uploads/bc2cd2b2545dad5a7c5b0d665ce005ba/estateExample.zip

  2. IP

    195.201.160.55

    ASN

    #24940 Hetzner Online GmbH

  3. Submitted

    2024-04-16 11:52:50

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
stackfile.xyzunknown2023-03-162023-03-162024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    stackfile.xyz/uploads/bc2cd2b2545dad5a7c5b0d665ce005ba/estateExample.zip

  2. IP

    195.201.160.55

  3. ASN

    #24940 Hetzner Online GmbH

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    811 kB (811433 bytes)

  2. Hash

    f36e102538a7f0b501abf314ee2559c6

    c937b926cc8a853f2f5512234bd5fbc2452dafd7

  1. Archive (10)

  2. FilenameMd5File type
    Estate Example.deps.json
    2d0db480d3268266b57949446cec4dfc
    JSON text data
    Estate Example.dll
    9b194d9d34f9462633650722ae514f0a
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Estate Example.exe
    ce62d9be115f13c118aedaccd1efa8ef
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    Estate Example.pdb
    e4ecb9274ff44f9693aba9fade73d449
    Microsoft Roslyn C# debugging symbols version 1.0
    Estate Example.runtimeconfig.json
    accb867d1022208b6244a1504ad61c6e
    JSON text data
    Newtonsoft.Json.dll
    86a83a63f12b55fd3718cfbfb577d7dc
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Text.Encodings.Web.dll
    7dd9ae427be644501ed8dea4204ce45b
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Text.Json.dll
    214e46a43f3324d6ba0e93b6ce81c6c1
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Telegram.BotAPI.dll
    13b6c931122b097182b08e5a77001e18
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Text.Encodings.Web.dll
    0631d48880e7dddde2733c133ba486bb
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
stackfile.xyz/uploads/bc2cd2b2545dad5a7c5b0d665ce005ba/estateExample.zip
195.201.160.55200 OK811 kB