Report Overview

  1. Submitted URL

    cloud.zhifeiyi.cn/bins/sora.sh4

  2. IP

    114.67.217.170

    ASN

    #58466 CHINANET Guangdong province network

  3. Submitted

    2024-04-20 13:26:23

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    2

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cloud.zhifeiyi.cnunknown2021-06-232021-06-242024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
highClient IP 114.67.217.170
high 114.67.217.170Client IP

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumcloud.zhifeiyi.cn/bins/sora.sh4Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
mediumzhifeiyi.cnSinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    cloud.zhifeiyi.cn/bins/sora.sh4

  2. IP

    114.67.217.170

  3. ASN

    #58466 CHINANET Guangdong province network

  1. File type

    ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV)

    Size

    83 kB (83048 bytes)

  2. Hash

    495f779fb2d1a92bb5bbd25d7ee15cf7

    831ccdce6f3311a18da908d349d5f713f6261671

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cloud.zhifeiyi.cn/bins/sora.sh4
114.67.217.170200 OK83 kB