Report Overview

  1. Submitted URL

    20.205.11.156/d/xd.spc

  2. IP

    20.205.11.156

    ASN

    #8075 MICROSOFT-CORP-MSN-AS-BLOCK

  3. Submitted

    2024-04-20 13:29:11

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    3

  3. Threat Detection Systems

    9

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
20.205.11.156unknownunknown2022-04-242022-12-21

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
highClient IP 20.205.11.156
mediumClient IP 20.205.11.156
high 20.205.11.156Client IP

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium20.205.11.156/d/xd.spcDetects Mirai Botnet Malware
medium20.205.11.156/d/xd.spcDetects ELF malware Mirai related
medium20.205.11.156/d/xd.spcDetects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium20.205.11.156Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    20.205.11.156/d/xd.spc

  2. IP

    20.205.11.156

  3. ASN

    #8075 MICROSOFT-CORP-MSN-AS-BLOCK

  1. File type

    ELF 32-bit MSB executable, SPARC, version 1 (SYSV)

    Size

    75 kB (74572 bytes)

  2. Hash

    5ac99b4c60b083c5c90cacaf7085fd34

    48b1167ecd31c686ab1b24a499889f1d1831e07f

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects Mirai Botnet Malware
    Public Nextron YARA rulesmalware
    Detects ELF malware Mirai related
    Public Nextron YARA rulesmalware
    Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
20.205.11.156/d/xd.spc
20.205.11.156200 OK75 kB