Report Overview

  1. Submitted URL

    www.irbis-nbuv.gov.ua/cgi-bin/irbis_nbuv/cgiirbis_64.exe?C21COM=2&I21DBN=ARD&P21DBN=ARD&Z21ID=&Image_file_name=DOC/2001/01nkburf.zip&IMAGE_FILE_DOWNLOAD=1

  2. IP

    194.44.11.130

    ASN

    #3255 State Enterprise Scientific and Telecommunication Centre Ukrainian Academic and Research Netw

  3. Submitted

    2024-03-29 00:17:32

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
www.irbis-nbuv.gov.uaunknownunknown2012-12-112024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    www.irbis-nbuv.gov.ua/cgi-bin/irbis_nbuv/cgiirbis_64.exe?C21COM=2&I21DBN=ARD&P21DBN=ARD&Z21ID=&Image_file_name=DOC/2001/01nkburf.zip&IMAGE_FILE_DOWNLOAD=1

  2. IP

    194.44.11.130

  3. ASN

    #3255 State Enterprise Scientific and Telecommunication Centre Ukrainian Academic and Research Netw

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    38 kB (38433 bytes)

  2. Hash

    4fdf48ce9e05cfefc268db8b70d41ee5

    228556b855fca55b56e86ab93d03d1c87eb20191

  1. Archive (1)

  2. FilenameMd5File type
    01NKBURF.RTF
    87747b0ebd62621b3b9eaff0ba7597ce
    Rich Text Format data, version 1, ANSI, code page 1251, default language ID 1033

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious Microsoft Equation OLE contents as used in CVE-2017-11882
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
www.irbis-nbuv.gov.ua/cgi-bin/irbis_nbuv/cgiirbis_64.exe?C21COM=2&I21DBN=ARD&P21DBN=ARD&Z21ID=&Image_file_name=DOC/2001/01nkburf.zip&IMAGE_FILE_DOWNLOAD=1
194.44.11.130200 OK38 kB