Report Overview

  1. Submitted URL

    91.92.252.14/x86_64

  2. IP

    91.92.252.14

    ASN

    #394711 LIMENET

  3. Submitted

    2024-04-24 09:48:22

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    23

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
91.92.252.14unknownunknown2015-04-052015-04-05

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium91.92.252.14/x86_64Linux.Trojan.Gafgyt
medium91.92.252.14/x86_64Linux.Trojan.Gafgyt
medium91.92.252.14/x86_64Linux.Trojan.Gafgyt
medium91.92.252.14/x86_64Linux.Trojan.Gafgyt
medium91.92.252.14/x86_64Linux.Trojan.Gafgyt
medium91.92.252.14/x86_64Linux.Trojan.Gafgyt
medium91.92.252.14/x86_64Linux.Trojan.Gafgyt
medium91.92.252.14/x86_64Linux.Trojan.Gafgyt
medium91.92.252.14/x86_64Linux.Trojan.Gafgyt
medium91.92.252.14/x86_64Linux.Trojan.Mirai

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium91.92.252.14Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    91.92.252.14/x86_64

  2. IP

    91.92.252.14

  3. ASN

    #394711 LIMENET

  1. File type

    ELF 64-bit LSB executable, x86-64, version 1 (SYSV)

    Size

    164 kB (163944 bytes)

  2. Hash

    4d0956cd0a0630c860a475bc30263324

    1642a4dc90375f2a6d1c075a595754ab05bcf024

    Detections

    AnalyzerVerdictAlert
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
91.92.252.14/x86_64
91.92.252.14200 OK164 kB