Report Overview

  1. Submitted URL

    download.oxy.st/get/ce736be0b00ea25a9155101e47dc9fd9/Client.exe

  2. IP

    185.178.208.137

    ASN

    #57724 Ddos-Guard Ltd

  3. Submitted

    2024-05-05 23:44:03

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    9

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
s1.oxy.stunknown2019-11-032022-06-042022-11-13
download.oxy.stunknown2019-11-032020-07-142022-09-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediums1.oxy.st/get.php?cg=czozMjoiZThmOTAwY2JhMGYwNWM5NmUxZDJmNjJmNjI0NmZkMGYiOw%2C%2C&n=czoxMDoiQ2xpZW50LmV4ZSI7&c=czo2NDoiY2QyMTczMGEyZGUyZjE4Mjc3M2M2YjllZjUwZDM0ZWQ5ZjNkNTVhOTRiN2UyMGE5ODdlOTE4NDNmMTRhMDU3YiI7&t=1714952618Detects malware sample from Burning Umbrella report - Generic Winnti Rule
mediums1.oxy.st/get.php?cg=czozMjoiZThmOTAwY2JhMGYwNWM5NmUxZDJmNjJmNjI0NmZkMGYiOw%2C%2C&n=czoxMDoiQ2xpZW50LmV4ZSI7&c=czo2NDoiY2QyMTczMGEyZGUyZjE4Mjc3M2M2YjllZjUwZDM0ZWQ5ZjNkNTVhOTRiN2UyMGE5ODdlOTE4NDNmMTRhMDU3YiI7&t=1714952618Detects malware from disclosed CN malware set
mediums1.oxy.st/get.php?cg=czozMjoiZThmOTAwY2JhMGYwNWM5NmUxZDJmNjJmNjI0NmZkMGYiOw%2C%2C&n=czoxMDoiQ2xpZW50LmV4ZSI7&c=czo2NDoiY2QyMTczMGEyZGUyZjE4Mjc3M2M2YjllZjUwZDM0ZWQ5ZjNkNTVhOTRiN2UyMGE5ODdlOTE4NDNmMTRhMDU3YiI7&t=1714952618Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
mediums1.oxy.st/get.php?cg=czozMjoiZThmOTAwY2JhMGYwNWM5NmUxZDJmNjJmNjI0NmZkMGYiOw%2C%2C&n=czoxMDoiQ2xpZW50LmV4ZSI7&c=czo2NDoiY2QyMTczMGEyZGUyZjE4Mjc3M2M2YjllZjUwZDM0ZWQ5ZjNkNTVhOTRiN2UyMGE5ODdlOTE4NDNmMTRhMDU3YiI7&t=1714952618Windows.Trojan.Njrat

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    s1.oxy.st/get.php?cg=czozMjoiZThmOTAwY2JhMGYwNWM5NmUxZDJmNjJmNjI0NmZkMGYiOw%2C%2C&n=czoxMDoiQ2xpZW50LmV4ZSI7&c=czo2NDoiY2QyMTczMGEyZGUyZjE4Mjc3M2M2YjllZjUwZDM0ZWQ5ZjNkNTVhOTRiN2UyMGE5ODdlOTE4NDNmMTRhMDU3YiI7&t=1714952618

  2. IP

    104.21.234.183

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 2 sections

    Size

    31 kB (31232 bytes)

  2. Hash

    761900700a2dd93bf347e10fa9c14fb7

    db4904470793b785fd6b06c17312be4111da02e9

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects malware sample from Burning Umbrella report - Generic Winnti Rule
    Public Nextron YARA rulesmalware
    Detects malware from disclosed CN malware set
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Njrat
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
s1.oxy.st/get.php?cg=czozMjoiZThmOTAwY2JhMGYwNWM5NmUxZDJmNjJmNjI0NmZkMGYiOw%2C%2C&n=czoxMDoiQ2xpZW50LmV4ZSI7&c=czo2NDoiY2QyMTczMGEyZGUyZjE4Mjc3M2M2YjllZjUwZDM0ZWQ5ZjNkNTVhOTRiN2UyMGE5ODdlOTE4NDNmMTRhMDU3YiI7&t=1714952618
104.21.234.183200 OK31 kB
download.oxy.st/get/ce736be0b00ea25a9155101e47dc9fd9/Client.exe
185.178.208.137302 Found31 kB