Report Overview

  1. Submitted URL

    ezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.arc

  2. IP

    185.196.10.207

    ASN

    #42624 Simple Carrier LLC

  3. Submitted

    2024-04-18 07:38:11

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    1

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
ezz.ust.cxunknownunknown2024-04-082024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
high 185.196.10.207Client IP

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.arcDetects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox
SeverityIndicatorAlert
mediumezz.ust.cxMirai

Files detected

  1. URL

    ezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.arc

  2. IP

    185.196.10.207

  3. ASN

    #42624 Simple Carrier LLC

  1. File type

    ELF 32-bit LSB executable, Synopsys ARCompact ARC700 cores, version 1 (SYSV)

    Size

    75 kB (75136 bytes)

  2. Hash

    18c5c845a66680a866ba1f9a5534232c

    885b5add469052510ffe3359a4166e9b613a48ce

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
ezz.ust.cx/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.arc
185.196.10.207200 OK75 kB