Report Overview

  1. Submitted URL

    115.207.191.149:40772/Mozi.m

  2. IP

    115.207.191.149

    ASN

    #4134 Chinanet

  3. Submitted

    2024-04-23 14:57:50

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
115.207.191.149:40772unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium115.207.191.149:40772/Mozi.mDetects a suspicious ELF binary with UPX compression
medium115.207.191.149:40772/Mozi.mLinux.Packer.Patched_UPX

Files detected

  1. URL

    115.207.191.149:40772/Mozi.m

  2. IP

    115.207.191.149

  3. ASN

    #4134 Chinanet

  1. File type

    ELF 32-bit LSB executable, ARM, version 1 (ARM)

    Size

    124 kB (123784 bytes)

  2. Hash

    f57fb0feafebe84525278fe2d083cdcb

    c80261677450113004b4fb7dbc44ec5e7691396e

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects a suspicious ELF binary with UPX compression
    Elastic Security YARA Rulesmalware
    Linux.Packer.Patched_UPX
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
115.207.191.149:40772/Mozi.m
115.207.191.149200 OK124 kB