Report Overview

  1. Submitted URL

    herioscheats.xyz/bins/sora.sh4

  2. IP

    104.21.71.93

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-30 08:44:28

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    7

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
herioscheats.xyzunknown2024-04-142024-04-152024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumherioscheats.xyz/bins/sora.sh4Detects Mirai Botnet Malware
mediumherioscheats.xyz/bins/sora.sh4Detects ELF malware Mirai related
mediumherioscheats.xyz/bins/sora.sh4Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    herioscheats.xyz/bins/sora.sh4

  2. IP

    104.21.71.93

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV)

    Size

    48 kB (47580 bytes)

  2. Hash

    13d9adc2eefe5a4d30213fb3c697b138

    48efe4192e561149118d72f25313865772c8ebc7

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects Mirai Botnet Malware
    Public Nextron YARA rulesmalware
    Detects ELF malware Mirai related
    Public Nextron YARA rulesmalware
    Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
herioscheats.xyz/bins/sora.sh4
104.21.71.93200 OK48 kB