Report Overview

  1. Submitted URL

    b.doxbin.top/booters/booter.arc

  2. IP

    141.98.10.76

    ASN

    #209605 UAB Host Baltic

  3. Submitted

    2024-04-16 11:59:16

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
b.doxbin.topunknown2024-02-252024-04-092024-04-16
aus5.mozilla.org25481998-01-242015-10-272024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumb.doxbin.top/booters/booter.arcDetects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    b.doxbin.top/booters/booter.arc

  2. IP

    141.98.10.76

  3. ASN

    #209605 UAB Host Baltic

  1. File type

    ELF 32-bit LSB executable, Synopsys ARCompact ARC700 cores, version 1 (SYSV)

    Size

    67 kB (66936 bytes)

  2. Hash

    5a97614fe6f971d1439cc5c6c907a5ec

    62ea0d27c0d3fe74222676550fd8616af5d24bfe

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
b.doxbin.top/booters/booter.arc
141.98.10.76200 OK67 kB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-101-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B