Report Overview

  1. Submitted URL

    sdiufgsdugif.group-networks.ru/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.i686

  2. IP

    185.216.70.192

    ASN

    #216289 Sircrosar Limited

  3. Submitted

    2024-04-20 13:53:14

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    2

  3. Threat Detection Systems

    11

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
sdiufgsdugif.group-networks.ruunknown2023-11-272024-04-082024-04-15

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
highClient IP 185.216.70.192
high 185.216.70.192Client IP

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumsdiufgsdugif.group-networks.ru/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.i686Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
mediumsdiufgsdugif.group-networks.ru/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.i686meth_get_eip
mediumsdiufgsdugif.group-networks.ru/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.i686Linux.Trojan.Mirai
mediumsdiufgsdugif.group-networks.ru/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.i686Linux.Trojan.Mirai
mediumsdiufgsdugif.group-networks.ru/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.i686Linux.Trojan.Mirai

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    sdiufgsdugif.group-networks.ru/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.i686

  2. IP

    185.216.70.192

  3. ASN

    #216289 Sircrosar Limited

  1. File type

    ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV)

    Size

    103 kB (103044 bytes)

  2. Hash

    0dc9171e14c3f23649afbcf9b7348045

    dbdfb0b81bf20de894a3df1e16523c6b544dfa4e

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
    YARAhub by abuse.chmalware
    meth_get_eip
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
sdiufgsdugif.group-networks.ru/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.i686
185.216.70.192 103 kB