Report Overview

  1. Submitted URL

    46.214.34.220:53954/bin.sh

  2. IP

    46.214.34.220

    ASN

    #48161 Nextgen Communications Srl

  3. Submitted

    2024-03-28 16:25:28

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    11

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
46.214.34.220:53954unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium46.214.34.220:53954/bin.shDetects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
medium46.214.34.220:53954/bin.shLinux.Trojan.Mirai
medium46.214.34.220:53954/bin.shLinux.Trojan.Mirai
medium46.214.34.220:53954/bin.shLinux.Trojan.Mirai

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium46.214.34.220Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    46.214.34.220:53954/bin.sh

  2. IP

    46.214.34.220

  3. ASN

    #48161 Nextgen Communications Srl

  1. File type

    ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV)

    Size

    308 kB (307960 bytes)

  2. Hash

    eec5c6c219535fba3a0492ea8118b397

    292559e94f1c04b7d0c65d4a01bbbc5dc1ff6f21

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
46.214.34.220:53954/bin.sh
46.214.34.220200 OK308 kB