Report Overview

  1. Submitted URL

    loader.oxy.st/get/fbb150199e20160923fb9a6bcc1f6aaf/UniversalUnlockerDBD.exe

  2. IP

    104.21.234.183

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-03-28 22:58:18

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
s1.oxy.stunknown2019-11-032022-06-042024-03-26
loader.oxy.stunknown2019-11-032022-10-192024-03-26
aus5.mozilla.org25481998-01-242015-10-272024-03-27

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    loader.oxy.st/get/fbb150199e20160923fb9a6bcc1f6aaf/UniversalUnlockerDBD.exe

  2. IP

    104.21.234.182

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 4 sections

    Size

    217 kB (217088 bytes)

  2. Hash

    a5bab4fe464a011bcdea4ed20180f7e4

    3e331433ea6f1477285745a4488ab4899fa458d1

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious
  1. URL

    s1.oxy.st/get.php?cg=czozMjoiNWE0ZmNmNGVlYThiM2M5NDAzNmI2YzA3MjNiNDg2OGIiOw%2C%2C&n=czoyNDoiVW5pdmVyc2FsVW5sb2NrZXJEQkQuZXhlIjs%2C&c=czo2NDoiNTc0NGYzMWQ5ZTRkOGFhMzllZDg1YmEwNGM2YjFmMjBjMTdhODgzMDdkZGJkOGMzMDllZmM2OTkyNGU4ZDJmNSI7&t=1711666673

  2. IP

    104.21.234.182

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 4 sections

    Size

    217 kB (217088 bytes)

  2. Hash

    a5bab4fe464a011bcdea4ed20180f7e4

    3e331433ea6f1477285745a4488ab4899fa458d1

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
loader.oxy.st/get/fbb150199e20160923fb9a6bcc1f6aaf/UniversalUnlockerDBD.exe
104.21.234.182302 Found217 kB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-97-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B
s1.oxy.st/get.php?cg=czozMjoiNWE0ZmNmNGVlYThiM2M5NDAzNmI2YzA3MjNiNDg2OGIiOw%2C%2C&n=czoyNDoiVW5pdmVyc2FsVW5sb2NrZXJEQkQuZXhlIjs%2C&c=czo2NDoiNTc0NGYzMWQ5ZTRkOGFhMzllZDg1YmEwNGM2YjFmMjBjMTdhODgzMDdkZGJkOGMzMDllZmM2OTkyNGU4ZDJmNSI7&t=1711666673
104.21.234.182200 OK217 kB