Report Overview

  1. Submitted URL

    192.3.101.142/wewanthowthemagicalwordshappeningeverywheretogetmebackwithgoodthingstounderstandtogetmeback___beautifulgirlcallingmefortea.doc

  2. IP

    192.3.101.142

    ASN

    #36352 AS-COLOCROSSING

  3. Submitted

    2024-05-10 04:23:01

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    4

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
192.3.101.142unknownunknown2023-10-072024-04-13

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
mediumClient IP 192.3.101.142
highClient IP 192.3.101.142
mediumClient IP 192.3.101.142
highClient IP 192.3.101.142

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium192.3.101.142/wewanthowthemagicalwordshappeningeverywheretogetmebackwithgoodthingstounderstandtogetmeback___beautifulgirlcallingmefortea.docDetects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium192.3.101.142Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    192.3.101.142/wewanthowthemagicalwordshappeningeverywheretogetmebackwithgoodthingstounderstandtogetmeback___beautifulgirlcallingmefortea.doc

  2. IP

    192.3.101.142

  3. ASN

    #36352 AS-COLOCROSSING

  1. File type

    Rich Text Format data, version 1

    Size

    78 kB (78207 bytes)

  2. Hash

    b113b57d6e1f23380163d91dcfa68a5a

    9b265402cc74d42462bde2525c4adf19e3f62e05

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
192.3.101.142/wewanthowthemagicalwordshappeningeverywheretogetmebackwithgoodthingstounderstandtogetmeback___beautifulgirlcallingmefortea.doc
192.3.101.142200 OK78 kB