Report Overview

  1. Submitted URL

    loader.oxy.st/get/44aced4fb098cef4d7bc3cd02f7ae0b6/Nurik.exe

  2. IP

    104.21.234.182

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-19 18:45:59

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    10

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
loader.oxy.stunknown2019-11-032022-10-192024-04-18
s1.oxy.stunknown2019-11-032022-06-042024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumloader.oxy.st/get/44aced4fb098cef4d7bc3cd02f7ae0b6/Nurik.exeDetect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
mediumloader.oxy.st/get/44aced4fb098cef4d7bc3cd02f7ae0b6/Nurik.exeWindows.Trojan.Njrat
mediums1.oxy.st/get.php?cg=czozMjoiZDM0MzVkOTU3YWU4MDAzNmFiYTZlMzAxOTI2OTE0MzkiOw%2C%2C&n=czo5OiJOdXJpay5leGUiOw%2C%2C&c=czo2NDoiNzVhMjY2OTRjZGFlN2E1NTNjZTNkODVkZDY4NzQ2Nzg5NmI5NTdlYjBkYTg4YWE5ZGZmNjlmYzcxOTgyNmU1NCI7&t=1713552334Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
mediums1.oxy.st/get.php?cg=czozMjoiZDM0MzVkOTU3YWU4MDAzNmFiYTZlMzAxOTI2OTE0MzkiOw%2C%2C&n=czo5OiJOdXJpay5leGUiOw%2C%2C&c=czo2NDoiNzVhMjY2OTRjZGFlN2E1NTNjZTNkODVkZDY4NzQ2Nzg5NmI5NTdlYjBkYTg4YWE5ZGZmNjlmYzcxOTgyNmU1NCI7&t=1713552334Windows.Trojan.Njrat

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    loader.oxy.st/get/44aced4fb098cef4d7bc3cd02f7ae0b6/Nurik.exe

  2. IP

    104.21.234.183

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    38 kB (37888 bytes)

  2. Hash

    576a0ec02c5528295a28915e8ce853b2

    fdc84fea8b19ba7d41a8551bbf42ba09f4dd1da6

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Njrat
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Njrat
    VirusTotalmalicious
  1. URL

    s1.oxy.st/get.php?cg=czozMjoiZDM0MzVkOTU3YWU4MDAzNmFiYTZlMzAxOTI2OTE0MzkiOw%2C%2C&n=czo5OiJOdXJpay5leGUiOw%2C%2C&c=czo2NDoiNzVhMjY2OTRjZGFlN2E1NTNjZTNkODVkZDY4NzQ2Nzg5NmI5NTdlYjBkYTg4YWE5ZGZmNjlmYzcxOTgyNmU1NCI7&t=1713552334

  2. IP

    104.21.234.183

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    38 kB (37888 bytes)

  2. Hash

    576a0ec02c5528295a28915e8ce853b2

    fdc84fea8b19ba7d41a8551bbf42ba09f4dd1da6

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Njrat
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Njrat
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
loader.oxy.st/get/44aced4fb098cef4d7bc3cd02f7ae0b6/Nurik.exe
104.21.234.183302 Found38 kB
s1.oxy.st/get.php?cg=czozMjoiZDM0MzVkOTU3YWU4MDAzNmFiYTZlMzAxOTI2OTE0MzkiOw%2C%2C&n=czo5OiJOdXJpay5leGUiOw%2C%2C&c=czo2NDoiNzVhMjY2OTRjZGFlN2E1NTNjZTNkODVkZDY4NzQ2Nzg5NmI5NTdlYjBkYTg4YWE5ZGZmNjlmYzcxOTgyNmU1NCI7&t=1713552334
104.21.234.183200 OK38 kB