Report Overview

  1. Submitted URL

    194.9.6.197/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.arm

  2. IP

    194.9.6.197

    ASN

    #58212 dataforest GmbH

  3. Submitted

    2024-05-19 16:36:31

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    4

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
194.9.6.197unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
mediumClient IP 194.9.6.197
mediumClient IP 194.9.6.197
high 194.9.6.197Client IP
high 194.9.6.197Client IP

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium194.9.6.197/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.armDetects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium194.9.6.197Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    194.9.6.197/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.arm

  2. IP

    194.9.6.197

  3. ASN

    #58212 dataforest GmbH

  1. File type

    ELF 32-bit LSB executable, ARM, version 1 (ARM)

    Size

    120 kB (120384 bytes)

  2. Hash

    3059ee59be5587c26ce88652d803c3eb

    cf7148a1769af19f37ba105c4754eae4deb96a00

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
194.9.6.197/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.arm
194.9.6.197200 OK120 kB