Report Overview

  1. Submitted URL

    194.44.11.130/cgi-bin/irbis_nbuv/cgiirbis_64.exe?C21COM=2&I21DBN=ARD&P21DBN=ARD&Z21ID=&Image_file_name=DOC/2007/07jyyphp.zip&IMAGE_FILE_DOWNLOAD=1

  2. IP

    194.44.11.130

    ASN

    #3255 State Enterprise Scientific and Telecommunication Centre Ukrainian Academic and Research Netw

  3. Submitted

    2024-05-06 07:11:05

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
194.44.11.130unknownunknown2013-08-232024-01-11

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium194.44.11.130Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    194.44.11.130/cgi-bin/irbis_nbuv/cgiirbis_64.exe?C21COM=2&I21DBN=ARD&P21DBN=ARD&Z21ID=&Image_file_name=DOC/2007/07jyyphp.zip&IMAGE_FILE_DOWNLOAD=1

  2. IP

    194.44.11.130

  3. ASN

    #3255 State Enterprise Scientific and Telecommunication Centre Ukrainian Academic and Research Netw

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    35 kB (35048 bytes)

  2. Hash

    6bd4b16371addef4b4b1584e29d8aca7

    b58c8aa7ad73cb0a9a0f10c4272cebcf853473c9

  1. Archive (1)

  2. FilenameMd5File type
    07jyyphp.rtf
    35d4e39105450f83efda450fe6617e9a
    Rich Text Format data, version 1, ANSI, code page 1251, default language ID 1033

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious Microsoft Equation OLE contents as used in CVE-2017-11882

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
194.44.11.130/cgi-bin/irbis_nbuv/cgiirbis_64.exe?C21COM=2&I21DBN=ARD&P21DBN=ARD&Z21ID=&Image_file_name=DOC/2007/07jyyphp.zip&IMAGE_FILE_DOWNLOAD=1
194.44.11.130200 OK35 kB