Report Overview

  1. Submitted URL

    ezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86

  2. IP

    185.196.10.207

    ASN

    #42624 Simple Carrier LLC

  3. Submitted

    2024-04-18 07:18:25

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    2

  3. Threat Detection Systems

    29

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
ezz.ust.cxunknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
mediumClient IP 185.196.10.207
high 185.196.10.207Client IP

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86meth_get_eip
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86Linux.Trojan.Mirai
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86Linux.Trojan.Mirai
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86Linux.Trojan.Mirai
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86Linux.Trojan.Mirai
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86Linux.Trojan.Mirai
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86Linux.Trojan.Mirai
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86Linux.Trojan.Mirai
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86Linux.Trojan.Mirai
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86Linux.Trojan.Mirai
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86Linux.Trojan.Mirai
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86Linux.Trojan.Mirai

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox
SeverityIndicatorAlert
mediumezz.ust.cxMirai

Files detected

  1. URL

    ezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86

  2. IP

    185.196.10.207

  3. ASN

    #42624 Simple Carrier LLC

  1. File type

    ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV)

    Size

    58 kB (58128 bytes)

  2. Hash

    4f4ff7f7ba9534a5a496390214d1fb96

    000f382384219e8e0d78e5333c1e04ed5a804db8

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
    YARAhub by abuse.chmalware
    meth_get_eip
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
ezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86
185.196.10.207 58 kB