Report Overview

  1. Submitted URL

    121.63.240.24:55390/Mozi.a

  2. IP

    121.63.240.24

    ASN

    #4134 Chinanet

  3. Submitted

    2024-05-08 07:56:12

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
121.63.240.24:55390unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium121.63.240.24Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    121.63.240.24:55390/Mozi.a

  2. IP

    121.63.240.24

  3. ASN

    #4134 Chinanet

  1. File type

    ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV)

    Size

    46 kB (46080 bytes)

  2. Hash

    b91684d21c9c84c60c16525b61b3439d

    eb491fac062509bcbf31ae5d199cc6d5422566b6

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
121.63.240.24:55390/Mozi.a
121.63.240.24200 OK46 kB