Report Overview

  1. Submitted URL

    fs.getcourse.ru/fileservice/file/download/a/61213/sc/13/h/2735929a0e079262a8bc2672f8970ae5.zip

  2. IP

    212.41.15.231

    ASN

    #49505 OOO Network of data-centers Selectel

  3. Submitted

    2024-05-08 14:45:12

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
fs.getcourse.ru4830442013-12-062016-06-262024-04-22

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    fs.getcourse.ru/fileservice/file/download/a/61213/sc/13/h/2735929a0e079262a8bc2672f8970ae5.zip

  2. IP

    87.249.58.6

  3. ASN

    #49505 OOO Network of data-centers Selectel

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    200 kB (200472 bytes)

  2. Hash

    17fc7a2adecc6054623668684b2f2a05

    db7c98df6bedfbd902abfee3caa9f8093b0705d5

  1. Archive (2)

  2. FilenameMd5File type
    ����.pdf.sig
    088e60e8b78fd51dbe02a32f3d5f2af5
    DER Encoded PKCS#7 Signed Data
    ����.pdf
    31ab9b7f30fdc90c185484dd24b47074
    PDF document, version 1.6 (zip deflate encoded)

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies Office documents created by a cracked Office version, SPecialiST RePack.

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
fs.getcourse.ru/fileservice/file/download/a/61213/sc/13/h/2735929a0e079262a8bc2672f8970ae5.zip
87.249.58.6200 OK200 kB