Report Overview

  1. Submitted URL

    cdn.spreadsheetconverter.com/download/ssc6Installer/ssc-setup-6_10_5544.msi

  2. IP

    143.204.42.7

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-05-07 12:36:05

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.spreadsheetconverter.comunknown2005-08-162012-08-072024-02-05

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumcdn.spreadsheetconverter.com/download/ssc6Installer/ssc-setup-6_10_5544.msiRelated to CVE-2023-36884. Hunts for any zip-like archive (eg. office documents) that have an embedded .rtf file, based on the '.rtf' extension of the file.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.spreadsheetconverter.com/download/ssc6Installer/ssc-setup-6_10_5544.msi

  2. IP

    143.204.42.37

  3. ASN

    #16509 AMAZON-02

  1. File type

    Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Create Time/Date: Mon Jun 21 07:00:00 1999, Name of Creating Application: Windows Installer, Security: 1, Code page: 1252, Template: Intel;0, Number of Pages: 200, Revision Number: {4EC9E153-EF2F-4B0B-817B-5829EB8C3CAB}, Title: SpreadsheetConverter 6.10.5544, Author: Framtidsforum I&M AB, Sweden, Last Saved Time/Date: Wed Mar 20 12:21:23 2013, Last Printed: Wed Mar 20 12:21:23 2013, Number of Words: 10

    Size

    14 MB (13787648 bytes)

  2. Hash

    df9155cad30e907b353ff38280263599

    a0d032ce4ead4ace598db578be27861145a40944

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Related to CVE-2023-36884. Hunts for any zip-like archive (eg. office documents) that have an embedded .rtf file, based on the '.rtf' extension of the file.

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.spreadsheetconverter.com/download/ssc6Installer/ssc-setup-6_10_5544.msi
143.204.42.37200 OK14 MB