Report Overview

  1. Submitted URL

    117.199.74.54:45865/bin.sh

  2. IP

    117.199.74.54

    ASN

    #9829 National Internet Backbone

  3. Submitted

    2024-04-23 22:22:53

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    15

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
117.199.74.54:45865unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium117.199.74.54:45865/bin.shDetects a suspicious ELF binary with UPX compression
medium117.199.74.54:45865/bin.shDetects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
medium117.199.74.54:45865/bin.shLinux.Packer.Patched_UPX
medium117.199.74.54:45865/bin.shLinux.Trojan.Mirai
medium117.199.74.54:45865/bin.shLinux.Trojan.Mirai
medium117.199.74.54:45865/bin.shLinux.Trojan.Mirai

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium117.199.74.54Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    117.199.74.54:45865/bin.sh

  2. IP

    117.199.74.54

  3. ASN

    #9829 National Internet Backbone

  1. File type

    ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV)

    Size

    308 kB (307960 bytes)

  2. Hash

    106a736477f5e6efc07bdea0249986f9

    b8cb63180aad940b1356e310e9bcbfee30a028b5

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects a suspicious ELF binary with UPX compression
    Public Nextron YARA rulesmalware
    Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
    Elastic Security YARA Rulesmalware
    Linux.Packer.Patched_UPX
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
117.199.74.54:45865/bin.sh
117.199.74.54200 OK308 kB