Report Overview

  1. Submitted URL

    5.206.227.232/bins/la.bot.sh4

  2. IP

    5.206.227.232

    ASN

    #47674 Net Solutions - Consultoria Em Tecnologias De Informacao, Sociedade Unipessoal LDA

  3. Submitted

    2024-04-18 16:47:48

    Access

    public

  4. Website Title

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    2

  3. Threat Detection Systems

    6

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
5.206.227.232unknownunknown2020-05-202024-03-08

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
mediumClient IP 5.206.227.232
high 5.206.227.232Client IP

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium5.206.227.232/bins/la.bot.sh4Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium5.206.227.232Sinkholed
medium5.206.227.232Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    5.206.227.232/bins/la.bot.sh4

  2. IP

    5.206.227.232

  3. ASN

    #47674 Net Solutions - Consultoria Em Tecnologias De Informacao, Sociedade Unipessoal LDA

  1. File type

    ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV)

    Size

    47 kB (46564 bytes)

  2. Hash

    440cc74d12d4985b69c2b3b4dd143b70

    3ff6043282c56aaa042d32cb169a23563fc2df9f

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
5.206.227.232/
5.206.227.232 1.1 kB
5.206.227.232/bins/la.bot.sh4
5.206.227.232 47 kB