Report Overview

  1. Submitted URL

    listserv.fao.org/scripts/wa-fao.exe?A3=1307&L=ASFA-BOARD-L&E=base64&P=48160&B=--_005_AC351D7CDA86124EB3B081D3E00717F703179A0F6FHQEXDB02hqunf_&T=application/octet-stream;%20name="ASFA_TF_Proposal%20-YugNIRO_Digitization_OpenAccess_URL_links.rar"&N=ASFA_TF_Proposal%20-YugNIRO_Digitization_OpenAccess_URL_links.rar&attachment=q&XSS=3

  2. IP

    40.127.155.163

    ASN

    #8075 MICROSOFT-CORP-MSN-AS-BLOCK

  3. Submitted

    2024-05-05 00:34:48

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
listserv.fao.orgunknown1993-07-142015-03-262020-06-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumlistserv.fao.org/scripts/wa-fao.exe?A3=1307&L=ASFA-BOARD-L&E=base64&P=48160&B=--_005_AC351D7CDA86124EB3B081D3E00717F703179A0F6FHQEXDB02hqunf_&T=application/octet-stream;%20name=%22ASFA_TF_Proposal%20-YugNIRO_Digitization_OpenAccess_URL_links.rar%22&N=ASFA_TF_Proposal%20-YugNIRO_Digitization_OpenAccess_URL_links.rar&attachment=q&XSS=3Detects suspicious RAR files that contain nothing but a single .doc file

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    listserv.fao.org/scripts/wa-fao.exe?A3=1307&L=ASFA-BOARD-L&E=base64&P=48160&B=--_005_AC351D7CDA86124EB3B081D3E00717F703179A0F6FHQEXDB02hqunf_&T=application/octet-stream;%20name=%22ASFA_TF_Proposal%20-YugNIRO_Digitization_OpenAccess_URL_links.rar%22&N=ASFA_TF_Proposal%20-YugNIRO_Digitization_OpenAccess_URL_links.rar&attachment=q&XSS=3

  2. IP

    40.127.155.163

  3. ASN

    #8075 MICROSOFT-CORP-MSN-AS-BLOCK

  1. File type

    RAR archive data, v4, os: Win32

    Size

    12 kB (12224 bytes)

  2. Hash

    7e622619114cb375db8b770599efe8c2

    44b43fab4b4a65b586a2ba35e3f4382f8e4a7353

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious RAR files that contain nothing but a single .doc file

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
listserv.fao.org/scripts/wa-fao.exe?A3=1307&L=ASFA-BOARD-L&E=base64&P=48160&B=--_005_AC351D7CDA86124EB3B081D3E00717F703179A0F6FHQEXDB02hqunf_&T=application/octet-stream;%20name=%22ASFA_TF_Proposal%20-YugNIRO_Digitization_OpenAccess_URL_links.rar%22&N=ASFA_TF_Proposal%20-YugNIRO_Digitization_OpenAccess_URL_links.rar&attachment=q&XSS=3
40.127.155.163200 OK12 kB