Report Overview

  1. Submitted URL

    14.225.219.252/vlxx.x86

  2. IP

    14.225.219.252

    ASN

    #135905 VIETNAM POSTS AND TELECOMMUNICATIONS GROUP

  3. Submitted

    2024-04-25 11:39:28

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    3

  3. Threat Detection Systems

    13

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
14.225.219.252unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
mediumClient IP 14.225.219.252
mediumClient IP 14.225.219.252
high 14.225.219.252Client IP

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium14.225.219.252/vlxx.x86meth_get_eip
medium14.225.219.252/vlxx.x86Linux.Trojan.Gafgyt
medium14.225.219.252/vlxx.x86Linux.Trojan.Mirai
medium14.225.219.252/vlxx.x86Linux.Trojan.Mirai
medium14.225.219.252/vlxx.x86Linux.Trojan.Mirai

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium14.225.219.252Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    14.225.219.252/vlxx.x86

  2. IP

    14.225.219.252

  3. ASN

    #135905 VIETNAM POSTS AND TELECOMMUNICATIONS GROUP

  1. File type

    ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV)

    Size

    192 kB (192060 bytes)

  2. Hash

    aeee41fcd4a3875eee78dc08f5b8395c

    bbd057c01ca96e1090ec8a6e56ada39fcaf2e622

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
14.225.219.252/vlxx.x86
14.225.219.252200 OK192 kB