Report Overview

  1. Visited public
    2024-09-10 03:45:49
    Tags
  2. URL

    107.175.242.80/193/ceo/niceworkwithnewthingstogetsuccessfulllifeinthisworldialsoneedeverythingtogetmebackwithentireprocesshappeneddgreat______sheissuccessgirls.doc

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    107.175.242.80

    #36352 AS-COLOCROSSING

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
r10.o.lencr.orgunknown2020-06-292024-06-06 21:45:112024-09-09 18:12:09
107.175.242.80unknownunknownNo dataNo data
r11.o.lencr.orgunknown2020-06-292024-06-07 07:43:572024-09-09 18:12:09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium107.175.242.80/193/ceo/niceworkwithnewthingstogetsuccessfulllifeinthisworldialsoneedeverythingtogetmebackwithentireprocesshappeneddgreat______sheissuccessgirls.docDetects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium107.175.242.80Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    107.175.242.80/193/ceo/niceworkwithnewthingstogetsuccessfulllifeinthisworldialsoneedeverythingtogetmebackwithentireprocesshappeneddgreat______sheissuccessgirls.doc

  2. IP

    107.175.242.80

  3. ASN

    #36352 AS-COLOCROSSING

  1. File type

    Rich Text Format data, version 1

    Size

    91 kB (91081 bytes)

  2. Hash

    42182040308774e099faf159e23bf289

    32a377087e4c168c6e600161aa02ac08fc667604

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents.

JavaScript (0)

HTTP Transactions (6)

URLIPResponseSize
r10.o.lencr.org/
23.36.76.249 504 B
r10.o.lencr.org/
23.36.76.249 504 B
r10.o.lencr.org/
23.36.76.249 504 B
r10.o.lencr.org/
23.36.76.249 504 B
107.175.242.80/193/ceo/niceworkwithnewthingstogetsuccessfulllifeinthisworldialsoneedeverythingtogetmebackwithentireprocesshappeneddgreat______sheissuccessgirls.doc
107.175.242.80200 OK91 kB
r11.o.lencr.org/
23.36.76.225 504 B