Report Overview

  1. Submitted URL

    irbis-nbuv.gov.ua/cgi-bin/irbis_nbuv/cgiirbis_64.exe?C21COM=2&I21DBN=ARD&P21DBN=ARD&Z21ID=&Image_file_name=DOC/2008/08vovrvs.zip&IMAGE_FILE_DOWNLOAD=1

  2. IP

    194.44.11.130

    ASN

    #3255 State Enterprise Scientific and Telecommunication Centre Ukrainian Academic and Research Netw

  3. Submitted

    2024-05-08 01:16:14

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
irbis-nbuv.gov.ua472263unknown2012-08-072021-02-04

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    irbis-nbuv.gov.ua/cgi-bin/irbis_nbuv/cgiirbis_64.exe?C21COM=2&I21DBN=ARD&P21DBN=ARD&Z21ID=&Image_file_name=DOC/2008/08vovrvs.zip&IMAGE_FILE_DOWNLOAD=1

  2. IP

    194.44.11.130

  3. ASN

    #3255 State Enterprise Scientific and Telecommunication Centre Ukrainian Academic and Research Netw

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    39 kB (39320 bytes)

  2. Hash

    19d40103f3576f069c12c0cefa5309dc

    225145e08219927555c29b101b107454116b72e7

  1. Archive (1)

  2. FilenameMd5File type
    08vovrvs.rtf
    ec69aa6f7e757144c63613cddd524f24
    Rich Text Format data, version 1, ANSI, code page 1251, default language ID 1033

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious Microsoft Equation OLE contents as used in CVE-2017-11882
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
irbis-nbuv.gov.ua/cgi-bin/irbis_nbuv/cgiirbis_64.exe?C21COM=2&I21DBN=ARD&P21DBN=ARD&Z21ID=&Image_file_name=DOC/2008/08vovrvs.zip&IMAGE_FILE_DOWNLOAD=1
194.44.11.130200 OK39 kB