Report Overview

  1. Submitted URL

    93.123.85.167/bins/g4za.mpsl

  2. IP

    93.123.85.167

    ASN

    #216240 MortalSoft Ltd.

  3. Submitted

    2024-04-16 11:15:49

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    8

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
93.123.85.167unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium93.123.85.167/bins/g4za.mpslDetects ELF malware Mirai related
medium93.123.85.167/bins/g4za.mpslDetects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
medium93.123.85.167/bins/g4za.mpslLinux.Trojan.Gafgyt

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium93.123.85.167Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    93.123.85.167/bins/g4za.mpsl

  2. IP

    93.123.85.167

  3. ASN

    #216240 MortalSoft Ltd.

  1. File type

    ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV)

    Size

    109 kB (108964 bytes)

  2. Hash

    362b760141ac8e22dabe55cc65e2e598

    00f554b3dcdc377f5ddd96a3b684685dfb9f683b

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects ELF malware Mirai related
    Public Nextron YARA rulesmalware
    Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
93.123.85.167/bins/g4za.mpsl
93.123.85.167 109 kB