Report Overview

  1. Submitted URL

    loader.oxy.st/get/d45faafe66fc5818c34b5e559270adbc/

  2. IP

    104.21.234.183

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-05-08 05:08:35

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
s1.oxy.stunknown2019-11-032022-06-042022-11-13
loader.oxy.stunknown2019-11-032022-10-192024-01-03

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediums1.oxy.st/get.php?cg=czozMjoiODdlMjI5MDk1NTM5OWI1NjU4NjM4Zjk1YzYxNTQ5YmUiOw%2C%2C&n=czozNToiU2FtcCBBcml6b25hIFByaXZhdGUgSW5zdGFsbGVyIC5leGUiOw%2C%2C&c=czo2NDoiZTA3OGM3ZGViZDZlNjZhYjZhY2Y0YmIzNjk4NTBmMjU2YjUyNzI0YmI0OGJjMDRmOGI2NDFhNzFhYTVlNzk1MCI7&t=1715144890Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
mediums1.oxy.st/get.php?cg=czozMjoiODdlMjI5MDk1NTM5OWI1NjU4NjM4Zjk1YzYxNTQ5YmUiOw%2C%2C&n=czozNToiU2FtcCBBcml6b25hIFByaXZhdGUgSW5zdGFsbGVyIC5leGUiOw%2C%2C&c=czo2NDoiZTA3OGM3ZGViZDZlNjZhYjZhY2Y0YmIzNjk4NTBmMjU2YjUyNzI0YmI0OGJjMDRmOGI2NDFhNzFhYTVlNzk1MCI7&t=1715144890Windows.Trojan.Njrat

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    s1.oxy.st/get.php?cg=czozMjoiODdlMjI5MDk1NTM5OWI1NjU4NjM4Zjk1YzYxNTQ5YmUiOw%2C%2C&n=czozNToiU2FtcCBBcml6b25hIFByaXZhdGUgSW5zdGFsbGVyIC5leGUiOw%2C%2C&c=czo2NDoiZTA3OGM3ZGViZDZlNjZhYjZhY2Y0YmIzNjk4NTBmMjU2YjUyNzI0YmI0OGJjMDRmOGI2NDFhNzFhYTVlNzk1MCI7&t=1715144890

  2. IP

    104.21.234.183

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    38 kB (37888 bytes)

  2. Hash

    735463c4818cf98e30582ae76424d67d

    ff74ccc5dc04e92514475cd5af925b292a93b4e7

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Njrat
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
s1.oxy.st/get.php?cg=czozMjoiODdlMjI5MDk1NTM5OWI1NjU4NjM4Zjk1YzYxNTQ5YmUiOw%2C%2C&n=czozNToiU2FtcCBBcml6b25hIFByaXZhdGUgSW5zdGFsbGVyIC5leGUiOw%2C%2C&c=czo2NDoiZTA3OGM3ZGViZDZlNjZhYjZhY2Y0YmIzNjk4NTBmMjU2YjUyNzI0YmI0OGJjMDRmOGI2NDFhNzFhYTVlNzk1MCI7&t=1715144890
104.21.234.183200 OK38 kB
loader.oxy.st/get/d45faafe66fc5818c34b5e559270adbc/
104.21.234.183302 Found12 kB