Report Overview

  1. Submitted URL

    104.168.33.34/xampp/bcc/bc/attractivesthingsmusthappenedalwayswithmetogetitbackeverythinggoodforusbeautifuldaystartingwithme___tounderstandhowimporatntitistomeforentirethigs.doc

  2. IP

    104.168.33.34

    ASN

    #36352 AS-COLOCROSSING

  3. Submitted

    2024-05-07 14:57:08

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
104.168.33.34unknownunknown2022-07-202022-08-10
aus5.mozilla.org25481998-01-242015-10-272024-05-06

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium104.168.33.34/xampp/bcc/bc/attractivesthingsmusthappenedalwayswithmetogetitbackeverythinggoodforusbeautifuldaystartingwithme___tounderstandhowimporatntitistomeforentirethigs.docDetects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium104.168.33.34Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    104.168.33.34/xampp/bcc/bc/attractivesthingsmusthappenedalwayswithmetogetitbackeverythinggoodforusbeautifuldaystartingwithme___tounderstandhowimporatntitistomeforentirethigs.doc

  2. IP

    104.168.33.34

  3. ASN

    #36352 AS-COLOCROSSING

  1. File type

    Rich Text Format data, version 1

    Size

    75 kB (75129 bytes)

  2. Hash

    6792b56004620587542f9e8f36298a7e

    5a37eb281189d37ce4a4a8d8f125f31926e20897

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents.

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
104.168.33.34/xampp/bcc/bc/attractivesthingsmusthappenedalwayswithmetogetitbackeverythinggoodforusbeautifuldaystartingwithme___tounderstandhowimporatntitistomeforentirethigs.doc
104.168.33.34200 OK75 kB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 5.8 kB