Report Overview

  1. Submitted URL

    94.156.8.95/static/Aqua.mpsl

  2. IP

    94.156.8.95

    ASN

    #197450 Sunucun Bilgi Iletisim Teknolojileri Ve Ticaret Limited Sirketi

  3. Submitted

    2024-05-11 03:41:42

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    2

  3. Threat Detection Systems

    7

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
94.156.8.95unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
high 94.156.8.95Client IP
high 94.156.8.95Client IP

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium94.156.8.95/static/Aqua.mpslDetects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
medium94.156.8.95/static/Aqua.mpslLinux.Trojan.Gafgyt

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium94.156.8.95Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    94.156.8.95/static/Aqua.mpsl

  2. IP

    94.156.8.95

  3. ASN

    #197450 Sunucun Bilgi Iletisim Teknolojileri Ve Ticaret Limited Sirketi

  1. File type

    ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV)

    Size

    130 kB (129512 bytes)

  2. Hash

    af3a3b60851f681ccfd4f3cbf94f587f

    25932987ec3c160b630df5654655b8f8d8274a22

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Gafgyt
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
94.156.8.95/static/Aqua.mpsl
94.156.8.95200 OK130 kB