Report Overview

  1. Submitted URL

    loader.oxy.st/get/69738fdc39539b481f7cf1f9e8ec382d/

  2. IP

    104.21.234.182

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-05-01 17:03:04

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
s1.oxy.stunknown2019-11-032022-06-042022-11-13
loader.oxy.stunknown2019-11-032022-10-192024-01-03

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    s1.oxy.st/get.php?cg=czozMjoiYjJmZThiNzQyYzA5MmMyZGRmYjgyZjFkYWUwODcyN2MiOw%2C%2C&n=czo5OiJjaGVhdC5leGUiOw%2C%2C&c=czo2NDoiYjhjNDc5YzhmNDM5ODJmOTM0ZDAyMzk0MTRhZGQxMjhjNGNiOTRhODM3NmNmZDYxNTBkYzUyYzAzOTVhZDkwZCI7&t=1714582959

  2. IP

    104.21.234.182

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 8 sections

    Size

    407 kB (407040 bytes)

  2. Hash

    be15731ec7cdca6019f9e37d5979d9b8

    5d2ef63dfb98001b2323e8187dd7d15686e9984e

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
s1.oxy.st/get.php?cg=czozMjoiYjJmZThiNzQyYzA5MmMyZGRmYjgyZjFkYWUwODcyN2MiOw%2C%2C&n=czo5OiJjaGVhdC5leGUiOw%2C%2C&c=czo2NDoiYjhjNDc5YzhmNDM5ODJmOTM0ZDAyMzk0MTRhZGQxMjhjNGNiOTRhODM3NmNmZDYxNTBkYzUyYzAzOTVhZDkwZCI7&t=1714582959
104.21.234.182200 OK407 kB
loader.oxy.st/get/69738fdc39539b481f7cf1f9e8ec382d/
104.21.234.182302 Found407 kB