Report Overview

  1. Submitted URL

    dl.dentaleshare.com/integrator/DES12.zip

  2. IP

    142.250.74.59

    ASN

    #15169 GOOGLE

  3. Submitted

    2024-03-28 16:55:47

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
dl.dentaleshare.comunknown2011-12-142016-06-012016-06-02

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    dl.dentaleshare.com/integrator/DES12.zip

  2. IP

    142.250.74.59

  3. ASN

    #15169 GOOGLE

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    13 MB (12652149 bytes)

  2. Hash

    d54f741eb2ef4f78ec05d5957d1a1cfe

    ef8eeca845cb3ac8a1e4cb04f16fea2d987ae5a4

  1. Archive (47)

  2. FilenameMd5File type
    Carestream.Common.dll
    4e809ded0e830177190d74aae1121645
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Carestream.Common.pdb
    d8c1da4698440f11ddd97117b003b7b9
    MSVC program database ver 7.00, 512*247 bytes
    Castle.Core.dll
    5be87743d8f34ed625753b1c78706772
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Castle.Core.xml
    de0de9dd7c9d212117674b04c9d99ff9
    XML 1.0 document, ASCII text, with very long lines (332), with CRLF line terminators
    Castle.Windsor.dll
    6c2876389060da6503734d05c8612d6f
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Castle.Windsor.xml
    c551426b2c7fe1634770551b38f89a96
    XML 1.0 document, ASCII text, with very long lines (322), with CRLF line terminators
    Common.dll
    a140ac17af4486d676eb9305132d6282
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Common.pdb
    f1c161cd304cd7696ea936c7b07df294
    MSVC program database ver 7.00, 512*95 bytes
    MigraDoc.DocumentObjectModel.resources.dll
    2ecf949e56a459383fd906738f34a4af
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    MigraDoc.Rendering.resources.dll
    bd1a3bca5d673d7b52df240089e1de61
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    PdfSharp.Charting.resources.dll
    4b6e234fb821f839a3e2ddfc606d4a6f
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    PdfSharp.resources.dll
    4fe34347f6503e3ca1fdabdb1db448f0
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Dentale.Common.dll
    22605dd29f70951a6870cb95fd2e419f
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Dentale.Common.pdb
    f2af45ed1142d8d0a5d6f6c9282eb12d
    MSVC program database ver 7.00, 512*1739 bytes
    EvilDicom.dll
    61d2973562e2407add585551d09af2c5
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    EvilDicom.pdb
    da8054aa1615bbf98b86ccdce406bcec
    MSVC program database ver 7.00, 512*10983 bytes
    GenericIntegrator.exe
    87ae873564b8e7b31e9807c0154a6ae0
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    GenericIntegrator.pdb
    eb12b8bc73ad0d3d9953bafc81a5bfb7
    MSVC program database ver 7.00, 512*31 bytes
    GenericIntegrator.vshost.exe
    eb60a28f6f6e02d112e6ab0ff1a30200
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    GenericIntegrator.vshost.exe.manifest
    a19a2658ba69030c6ac9d11fd7d7e3c1
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Leadtools.Codecs.Bmp.dll
    9aaa07727558d184d08ea7fc2d45948e
    PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 5 sections
    Leadtools.Codecs.Cmp.dll
    f699e09610b3f339215890a9d45d7dc4
    PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 5 sections
    Leadtools.Codecs.dll
    84c8c57cd95bf15fbee8154cb0b0d863
    PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 5 sections
    Leadtools.Codecs.Fax.dll
    7adfa0b0846ebec220a886a235eaa937
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 5 sections
    Leadtools.Codecs.J2k.dll
    cd0d51cc92a29c22ef5fa179dfba0326
    PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 5 sections
    Leadtools.Codecs.Png.dll
    e2393aff11e70fe6f9162006b64c9c57
    PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 5 sections
    Leadtools.Codecs.Svg.dll
    fc757ae799bca05823f31f012a0d6b3b
    PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 5 sections
    Leadtools.Codecs.Tif.dll
    54daa82fc5bd4792ccecd7d953cf363d
    PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 5 sections
    Leadtools.dll
    9f4acb65391bf953e17b65b39d748ecc
    PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 5 sections
    log4net.dll
    b3aca977a4fe04d36b0cd42e8b8cadfa
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    log4net.xml
    a5714fa832d65b2c8a8cb93ad0786b2f
    XML 1.0 document, ASCII text, with CRLF line terminators
    logging.config
    4b22f80f25e66f7219f24ac4a88a478a
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    MigraDoc.DocumentObjectModel.dll
    29b8156d7aec72d9eaaa8828815ee9a5
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    MigraDoc.DocumentObjectModel.xml
    7f6a0c5619a26ee3be3df42052ca9127
    XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
    MigraDoc.Rendering.dll
    c71ee2b62c0fcf5fff12b1b7a0c4236d
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    MigraDoc.Rendering.xml
    d31d995d0535d705d160758c132b3883
    XML 1.0 document, ASCII text, with CRLF, CR line terminators
    Newtonsoft.Json.dll
    b5342325cf3993565c1dbfe030e6fc43
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Newtonsoft.Json.xml
    bf0809686afdff7485544e84a6f51605
    XML 1.0 document, ASCII text, with CRLF line terminators
    PdfSharp.Charting.dll
    be83d66421c7538f7449d4a11c2083a9
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    PdfSharp.Charting.xml
    2c718bc889d4a801478992f20ee4d5bf
    XML 1.0 document, ASCII text, with CRLF line terminators
    PdfSharp.dll
    ddaf1664eda7f4f151147870eefe3cc1
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    PdfSharp.xml
    17a0aa66b8e8f227d0515ebdc73b3fdb
    XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
    img2dcm.exe
    fa0ff11f539b4f2d1409608fa92f251b
    PE32 executable (console) Intel 80386, for MS Windows, 3 sections
    processings2D.dll
    2dd2c11f5c14fb04b7265ea575fdced3
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    Processings2D.exe
    e146caf8bb58489f608515b4f3d9a42e
    PE32 executable (console) Intel 80386, for MS Windows, 4 sections
    Settings.txt
    bd9e1cba914978f0b727f63fea1737bd
    Unicode text, UTF-8 (with BOM) text, with no line terminators
    Settings.txt
    6768333d2c9b0784472a5d0a7f9ca756
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_stackstrings

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
dl.dentaleshare.com/integrator/DES12.zip
142.250.74.59200 OK13 MB