Report Overview

  1. Submitted URL

    loader.oxy.st/get/245107232ba736b485608899b2e1aa2c/

  2. IP

    104.21.234.182

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-05-09 02:22:39

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
s1.oxy.stunknown2019-11-032022-06-042022-11-13
loader.oxy.stunknown2019-11-032022-10-192024-01-03

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediums1.oxy.st/get.php?cg=czozMjoiMzg1ZDhlMDY0N2ExN2YyZDEyZjUxNmJkMDAzM2JlOTAiOw%2C%2C&n=czoyMDoiY3JhY2sgYWtyaWVuYmV0YS5leGUiOw%2C%2C&c=czo2NDoiNGM2MTA3MzVlNzgzODYyY2IxNmY5YzFlZmY3YWVlZjIzZmE5YmE3NDNiYTc5MmY3NWQ3NDJkOTA1MjgwNjE2NiI7&t=1715221333files - file ~tmp01925d3f.exe
mediums1.oxy.st/get.php?cg=czozMjoiMzg1ZDhlMDY0N2ExN2YyZDEyZjUxNmJkMDAzM2JlOTAiOw%2C%2C&n=czoyMDoiY3JhY2sgYWtyaWVuYmV0YS5leGUiOw%2C%2C&c=czo2NDoiNGM2MTA3MzVlNzgzODYyY2IxNmY5YzFlZmY3YWVlZjIzZmE5YmE3NDNiYTc5MmY3NWQ3NDJkOTA1MjgwNjE2NiI7&t=1715221333Windows.Trojan.Pandastealer

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    s1.oxy.st/get.php?cg=czozMjoiMzg1ZDhlMDY0N2ExN2YyZDEyZjUxNmJkMDAzM2JlOTAiOw%2C%2C&n=czoyMDoiY3JhY2sgYWtyaWVuYmV0YS5leGUiOw%2C%2C&c=czo2NDoiNGM2MTA3MzVlNzgzODYyY2IxNmY5YzFlZmY3YWVlZjIzZmE5YmE3NDNiYTc5MmY3NWQ3NDJkOTA1MjgwNjE2NiI7&t=1715221333

  2. IP

    104.21.234.182

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections

    Size

    698 kB (698280 bytes)

  2. Hash

    e90b21994fd907052d83613ee7564f09

    aee407c9437e05c3f5964363f734da12a9d10848

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Pandastealer
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
s1.oxy.st/get.php?cg=czozMjoiMzg1ZDhlMDY0N2ExN2YyZDEyZjUxNmJkMDAzM2JlOTAiOw%2C%2C&n=czoyMDoiY3JhY2sgYWtyaWVuYmV0YS5leGUiOw%2C%2C&c=czo2NDoiNGM2MTA3MzVlNzgzODYyY2IxNmY5YzFlZmY3YWVlZjIzZmE5YmE3NDNiYTc5MmY3NWQ3NDJkOTA1MjgwNjE2NiI7&t=1715221333
104.21.234.182200 OK698 kB
loader.oxy.st/get/245107232ba736b485608899b2e1aa2c/
104.21.234.182302 Found698 kB