Report Overview

  1. Submitted URL

    oepz3iov3ycdiu7lnsrnpe9i2yxdl1ng6760527951839536392332869280909.one/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.sh4

  2. IP

    194.9.6.197

    ASN

    #58212 dataforest GmbH

  3. Submitted

    2024-05-19 16:36:40

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    2

  3. Threat Detection Systems

    6

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
oepz3iov3ycdiu7lnsrnpe9i2yxdl1ng6760527951839536392332869280909.oneunknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
high 194.9.6.197Client IP
high 194.9.6.197Client IP

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumoepz3iov3ycdiu7lnsrnpe9i2yxdl1ng6760527951839536392332869280909.one/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.sh4Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
mediumoepz3iov3ycdiu7lnsrnpe9i2yxdl1ng6760527951839536392332869280909.oneSinkholed

ThreatFox
SeverityIndicatorAlert
mediumoepz3iov3ycdiu7lnsrnpe9i2yxdl1ng6760527951839536392332869280909.oneMirai

Files detected

  1. URL

    oepz3iov3ycdiu7lnsrnpe9i2yxdl1ng6760527951839536392332869280909.one/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.sh4

  2. IP

    194.9.6.197

  3. ASN

    #58212 dataforest GmbH

  1. File type

    ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV)

    Size

    108 kB (107940 bytes)

  2. Hash

    4c7b9c17f6f8088d4710158e9bccc053

    15a2b00a0ad4a747b2f572876ca44d1ed0f3767c

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
oepz3iov3ycdiu7lnsrnpe9i2yxdl1ng6760527951839536392332869280909.one/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.sh4
194.9.6.197200 OK108 kB