Report Overview

  1. Submitted URL

    ezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.m68k

  2. IP

    185.196.10.207

    ASN

    #42624 Simple Carrier LLC

  3. Submitted

    2024-04-18 07:18:07

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    1

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
ezz.ust.cxunknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
high 185.196.10.207Client IP

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.m68kDetects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox
SeverityIndicatorAlert
mediumezz.ust.cxMirai

Files detected

  1. URL

    ezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.m68k

  2. IP

    185.196.10.207

  3. ASN

    #42624 Simple Carrier LLC

  1. File type

    ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV)

    Size

    62 kB (62468 bytes)

  2. Hash

    90892c0c56ea94bc8424cb0cb46052c6

    a4b79cd0b3eec3bb22b00fb3e30d47e19fb29e14

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
ezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.m68k
185.196.10.207200 OK62 kB