Report Overview

  1. Submitted URL

    91.92.244.58/z0l1mxjm4mdl4jjfjf7sb2vdmv/KK.arm6

  2. IP

    91.92.244.58

    ASN

    #394711 LIMENET

  3. Submitted

    2024-05-08 17:57:07

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    6

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
91.92.244.58unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium91.92.244.58/z0l1mxjm4mdl4jjfjf7sb2vdmv/KK.arm6Detects new ARM Mirai variant
medium91.92.244.58/z0l1mxjm4mdl4jjfjf7sb2vdmv/KK.arm6Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium91.92.244.58Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    91.92.244.58/z0l1mxjm4mdl4jjfjf7sb2vdmv/KK.arm6

  2. IP

    91.92.244.58

  3. ASN

    #394711 LIMENET

  1. File type

    ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV)

    Size

    138 kB (137680 bytes)

  2. Hash

    e0e39a2f3d9f1f45ebcb45b7677cf49c

    e149336871365e7610e46e272935b1c906aa2b57

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects new ARM Mirai variant
    Public Nextron YARA rulesmalware
    Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
91.92.244.58/z0l1mxjm4mdl4jjfjf7sb2vdmv/KK.arm6
91.92.244.58200 OK138 kB