Report Overview

  1. Submitted URL

    loader.oxy.st/get/8f9743cb39d0fa349bfad0adf402a58e/neverlose_crack.rar

  2. IP

    104.21.234.182

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-03-28 08:02:57

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
s1.oxy.stunknown2019-11-032022-06-042024-03-26
loader.oxy.stunknownunknown2022-10-192024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    s1.oxy.st/get.php?cg=czozMjoiYWVmYTY1ZjA1YzE4Y2I1N2IwMDRhODBjNzkyNmUxYzQiOw%2C%2C&n=czoxOToibmV2ZXJsb3NlIGNyYWNrLnJhciI7&c=czo2NDoiN2JmOWQ0MjhlNmY1ZDFjYzY2MTU3MDM2MWU1NjNlMGNlMTE3OGU4MWY1OTRhZTA2Njc2NjZmN2E0OTFlMWI0NSI7&t=1711612952

  2. IP

    104.21.234.183

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    RAR archive data, v5

    Size

    214 kB (214024 bytes)

  2. Hash

    ab36f05063f79e20879d24a66d907901

    986c6eb71b94930d80375ead3f3cdf9a885625e9

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
s1.oxy.st/get.php?cg=czozMjoiYWVmYTY1ZjA1YzE4Y2I1N2IwMDRhODBjNzkyNmUxYzQiOw%2C%2C&n=czoxOToibmV2ZXJsb3NlIGNyYWNrLnJhciI7&c=czo2NDoiN2JmOWQ0MjhlNmY1ZDFjYzY2MTU3MDM2MWU1NjNlMGNlMTE3OGU4MWY1OTRhZTA2Njc2NjZmN2E0OTFlMWI0NSI7&t=1711612952
104.21.234.183200 OK214 kB
loader.oxy.st/get/8f9743cb39d0fa349bfad0adf402a58e/neverlose_crack.rar
104.21.234.183302 Found214 kB