Report Overview

  1. Submitted URL

    loader.oxy.st/get/ebc6c4f8bbf03e47db801b7fc026f243/onetap_v4.rar

  2. IP

    104.21.234.182

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-23 03:39:14

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
s1.oxy.stunknown2019-11-032022-06-042024-04-18
loader.oxy.stunknown2019-11-032022-10-192024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


Files detected

  1. URL

    s1.oxy.st/get.php?cg=czozMjoiZDVhYzQyMzUxNzkwYmVhMWRmYzJmNjVhNWRiYWUzODAiOw%2C%2C&n=czoxMzoib25ldGFwIHY0LnJhciI7&c=czo2NDoiMTZkZjBkZDI3MzdkMGIzODk1ZGI0MzAwODk5ZDAzOTczMjM0MTE0ODgwNWIzZjQ2OWZlNDU4NmFlZGY2Njg2ZSI7&t=1713843530

  2. IP

    104.21.234.182

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    RAR archive data, v5

    Size

    1.2 MB (1220694 bytes)

  2. Hash

    7ea1e9f41a3f6ccaedaa508161e9bce2

    1d4eae8127de5dc9cf40dafa37d0292c40e961f5

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
s1.oxy.st/get.php?cg=czozMjoiZDVhYzQyMzUxNzkwYmVhMWRmYzJmNjVhNWRiYWUzODAiOw%2C%2C&n=czoxMzoib25ldGFwIHY0LnJhciI7&c=czo2NDoiMTZkZjBkZDI3MzdkMGIzODk1ZGI0MzAwODk5ZDAzOTczMjM0MTE0ODgwNWIzZjQ2OWZlNDU4NmFlZGY2Njg2ZSI7&t=1713843530
104.21.234.182200 OK1.2 MB
loader.oxy.st/get/ebc6c4f8bbf03e47db801b7fc026f243/onetap_v4.rar
104.21.234.182302 Found1.2 MB