Report Overview

  1. Submitted URL

    loader.oxy.st/get/9fcc55098298c370f55e55f878bcd651/

  2. IP

    104.21.234.183

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-25 04:15:00

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
s1.oxy.stunknown2019-11-032022-06-042022-11-13
loader.oxy.stunknownunknown2022-10-192024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediums1.oxy.st/get.php?cg=czozMjoiMmIxOTRlMDlkOWRlMjY5ODViNDcwYTA1ZGI5OWNhZDQiOw%2C%2C&n=czoxMDoiU2VydmVyLmV4ZSI7&c=czo2NDoiODIxMTUxOGY1MTdhYjRhMzM3ZDFjYzViMDQ3ZTRjYWM1NTUwYTdmZGY5ZDhjNDUwNjZlYThiMDNkOTA2Y2ZhNSI7&t=1714018475Detects malware from disclosed CN malware set
mediums1.oxy.st/get.php?cg=czozMjoiMmIxOTRlMDlkOWRlMjY5ODViNDcwYTA1ZGI5OWNhZDQiOw%2C%2C&n=czoxMDoiU2VydmVyLmV4ZSI7&c=czo2NDoiODIxMTUxOGY1MTdhYjRhMzM3ZDFjYzViMDQ3ZTRjYWM1NTUwYTdmZGY5ZDhjNDUwNjZlYThiMDNkOTA2Y2ZhNSI7&t=1714018475Windows.Trojan.Njrat

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    s1.oxy.st/get.php?cg=czozMjoiMmIxOTRlMDlkOWRlMjY5ODViNDcwYTA1ZGI5OWNhZDQiOw%2C%2C&n=czoxMDoiU2VydmVyLmV4ZSI7&c=czo2NDoiODIxMTUxOGY1MTdhYjRhMzM3ZDFjYzViMDQ3ZTRjYWM1NTUwYTdmZGY5ZDhjNDUwNjZlYThiMDNkOTA2Y2ZhNSI7&t=1714018475

  2. IP

    104.21.234.183

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    44 kB (44032 bytes)

  2. Hash

    b599b1b96c71c120d2956bcc1bf832da

    72050ff2c2c28279cd54f45d44d88c8d2422b9d0

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects malware from disclosed CN malware set
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Njrat
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
s1.oxy.st/get.php?cg=czozMjoiMmIxOTRlMDlkOWRlMjY5ODViNDcwYTA1ZGI5OWNhZDQiOw%2C%2C&n=czoxMDoiU2VydmVyLmV4ZSI7&c=czo2NDoiODIxMTUxOGY1MTdhYjRhMzM3ZDFjYzViMDQ3ZTRjYWM1NTUwYTdmZGY5ZDhjNDUwNjZlYThiMDNkOTA2Y2ZhNSI7&t=1714018475
104.21.234.183200 OK44 kB
loader.oxy.st/get/9fcc55098298c370f55e55f878bcd651/
104.21.234.183302 Found44 kB