Report Overview

  1. Submitted URL

    ezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86_64

  2. IP

    185.196.10.207

    ASN

    #42624 Simple Carrier LLC

  3. Submitted

    2024-04-18 07:18:24

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    1

  3. Threat Detection Systems

    27

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
ezz.ust.cxunknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
high 185.196.10.207Client IP

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86_64Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86_64Linux.Trojan.Gafgyt
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86_64Linux.Trojan.Gafgyt
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86_64Linux.Trojan.Gafgyt
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86_64Linux.Trojan.Gafgyt
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86_64Linux.Trojan.Gafgyt
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86_64Linux.Trojan.Gafgyt
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86_64Linux.Trojan.Gafgyt
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86_64Linux.Trojan.Mirai
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86_64Linux.Trojan.Mirai
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86_64Linux.Trojan.Mirai
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86_64Linux.Trojan.Mirai

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox
SeverityIndicatorAlert
mediumezz.ust.cxMirai

Files detected

  1. URL

    ezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86_64

  2. IP

    185.196.10.207

  3. ASN

    #42624 Simple Carrier LLC

  1. File type

    ELF 64-bit LSB executable, x86-64, version 1 (SYSV)

    Size

    62 kB (62304 bytes)

  2. Hash

    99d80e0976a173a8e7b6aad06fd5104a

    0b2f10bc3b6b498221e374ac6ff4a8abd92f2ac4

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
ezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86_64
185.196.10.207200 OK62 kB