Report Overview

  1. Submitted URL

    loader.oxy.st/get/da244fc3573502c28e86d39c76c3e8d7/Nursultan_crack.exe

  2. IP

    104.21.234.183

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-23 03:38:46

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
s1.oxy.stunknown2019-11-032022-06-042024-04-18
loader.oxy.stunknown2019-11-032022-10-192024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


Files detected

  1. URL

    s1.oxy.st/get.php?cg=czozMjoiZjZjMGYyMTM5YWY4MDBkNmFkOGMyMzVmZjU2YjdkMjUiOw%2C%2C&n=czoxOToiTnVyc3VsdGFuIGNyYWNrLmV4ZSI7&c=czo2NDoiZDQ3MmVlZjM3OTJlOGJhMDgxNDRjMWU2MjgwZGQ0MmRmOTQ0YzEzNDRjOWE2NWI3NDJkMzIyNDg4OTUwZTQzNCI7&t=1713843501

  2. IP

    104.21.234.182

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    572 kB (571904 bytes)

  2. Hash

    0ce66205e2b0dc5a3100af59f43b3b58

    4bd7005bb2cf3cc9f4cfc0c2103ef3a5a7752f03

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
s1.oxy.st/get.php?cg=czozMjoiZjZjMGYyMTM5YWY4MDBkNmFkOGMyMzVmZjU2YjdkMjUiOw%2C%2C&n=czoxOToiTnVyc3VsdGFuIGNyYWNrLmV4ZSI7&c=czo2NDoiZDQ3MmVlZjM3OTJlOGJhMDgxNDRjMWU2MjgwZGQ0MmRmOTQ0YzEzNDRjOWE2NWI3NDJkMzIyNDg4OTUwZTQzNCI7&t=1713843501
104.21.234.182200 OK572 kB
loader.oxy.st/get/da244fc3573502c28e86d39c76c3e8d7/Nursultan_crack.exe
104.21.234.182302 Found572 kB