Report Overview

  1. Submitted URL

    loader.oxy.st/get/204c4b05bc5ab49d0c146596ae871ff4/fort_elixir__.rar

  2. IP

    104.21.234.182

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-18 19:56:26

    Access

    public

  4. Website Title

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
s1.oxy.stunknown2019-11-032022-06-042024-04-15

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    s1.oxy.st/get.php?cg=czozMjoiNDc4Y2Q3ZDdkMzVmY2FmZjVhNzRkNDZhMWRmMTdlMGIiOw%2C%2C&n=czoxNzoiZm9ydF9lbGl4aXJfXy5yYXIiOw%2C%2C&c=czo2NDoiZTg3YzJmNGE1NzEwZGFiMjI5YjFjNzZhNmZhOTAwY2Y2MjNhMjI4MTI5MjIwYmQzMzJjM2RjYjM0ZThiMzE4MCI7&t=1713470148

  2. IP

    104.21.234.183

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    RAR archive data, v5

    Size

    168 kB (167936 bytes)

  2. Hash

    2ccb9ad3c1cb5a0be7b02414540e63c6

    7c12e0719f452fb6f729c06545dc9cc50d48db3d

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
s1.oxy.st/get.php?cg=czozMjoiNDc4Y2Q3ZDdkMzVmY2FmZjVhNzRkNDZhMWRmMTdlMGIiOw%2C%2C&n=czoxNzoiZm9ydF9lbGl4aXJfXy5yYXIiOw%2C%2C&c=czo2NDoiZTg3YzJmNGE1NzEwZGFiMjI5YjFjNzZhNmZhOTAwY2Y2MjNhMjI4MTI5MjIwYmQzMzJjM2RjYjM0ZThiMzE4MCI7&t=1713470148
104.21.234.183 168 kB