Report Overview

  1. Submitted URL

    irbis-nbuv.gov.ua/cgi-bin/irbis_low/cgiirbis_64.exe?C21COM=2&I21DBN=ARD&P21DBN=ARD&Z21ID=&Image_file_name=DOC/2008/08taskpp.zip&IMAGE_FILE_DOWNLOAD=1

  2. IP

    194.44.11.130

    ASN

    #3255 State Enterprise Scientific and Telecommunication Centre Ukrainian Academic and Research Netw

  3. Submitted

    2023-06-04 01:31:12

    Access

    public

  4. Website Title

  5. Final URL

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    3

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
irbis-nbuv.gov.ua472263unknown2012-08-072023-06-04

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
lowClient IPInternal IP
lowClient IPInternal IP
lowClient IPInternal IP

Threat Detection Systems

OpenPhish

No alerts detected


PhishTank

No alerts detected


Fortinet's Web Filter

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    irbis-nbuv.gov.ua/cgi-bin/irbis_low/cgiirbis_64.exe?C21COM=2&I21DBN=ARD&P21DBN=ARD&Z21ID=&Image_file_name=DOC/2008/08taskpp.zip&IMAGE_FILE_DOWNLOAD=1

  2. IP

    194.44.11.130

  3. ASN

    #3255 State Enterprise Scientific and Telecommunication Centre Ukrainian Academic and Research Netw

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate\012- data

    Size

    81 kB (80918 bytes)

  2. Hash

    5289cc6850ef03af10f375903dad287a

    76dedaca3e72ebc6d61a0cbd487148789b176ffb

    Detections

    AnalyzerVerdictAlert
    VirusTotal0/61

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
irbis-nbuv.gov.ua/cgi-bin/irbis_low/cgiirbis_64.exe?C21COM=2&I21DBN=ARD&P21DBN=ARD&Z21ID=&Image_file_name=DOC/2008/08taskpp.zip&IMAGE_FILE_DOWNLOAD=1
194.44.11.130 81 kB