Report Overview

  1. Submitted URL

    loader.oxy.st/get/4d1410f732341780aea00f686427aa7e/CCTools_6.5.rar

  2. IP

    104.21.234.183

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-05-01 22:07:35

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
loader.oxy.stunknown2019-11-032022-10-192024-01-03
s1.oxy.stunknown2019-11-032022-06-042022-11-13

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    s1.oxy.st/get.php?cg=czozMjoiM2Y4YjBkZDE5MzQ4MGRjOThjNjgxMGU4Yzk4MjA4ZmMiOw%2C%2C&n=czoxNToiQ0NUb29scyA2LjUucmFyIjs%2C&c=czo2NDoiZGZmNWNmNjAyNTlmMDNjMWVmZTIzM2Y5MGZhNGQ0OTRiM2VkNjVlYTEwNjYxZWQ5YmZhN2E5NWMwOWJiN2RmMCI7&t=1714601230

  2. IP

    104.21.234.183

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    RAR archive data, v4, os: Win32

    Size

    897 kB (897342 bytes)

  2. Hash

    71354db13dbe776f5db76e5314ba86fd

    0309f137755d8c8db84598d732679fda5d593778

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
s1.oxy.st/get.php?cg=czozMjoiM2Y4YjBkZDE5MzQ4MGRjOThjNjgxMGU4Yzk4MjA4ZmMiOw%2C%2C&n=czoxNToiQ0NUb29scyA2LjUucmFyIjs%2C&c=czo2NDoiZGZmNWNmNjAyNTlmMDNjMWVmZTIzM2Y5MGZhNGQ0OTRiM2VkNjVlYTEwNjYxZWQ5YmZhN2E5NWMwOWJiN2RmMCI7&t=1714601230
104.21.234.183200 OK897 kB
loader.oxy.st/get/4d1410f732341780aea00f686427aa7e/CCTools_6.5.rar
104.21.234.183302 Found897 kB