Report Overview

  1. Submitted URL

    8.219.229.99:11111/payload_x64.ps1

  2. IP

    8.219.229.99

    ASN

    #45102 Alibaba US Technology Co., Ltd.

  3. Submitted

    2024-05-06 03:42:38

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    10

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
8.219.229.99:11111unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium8.219.229.99:11111/payload_x64.ps1Detects CobaltStrike payloads
medium8.219.229.99:11111/payload_x64.ps1Cobalt Strike's resources/template.x64.ps1, resources/template.hint.x64.ps1 and resources/template.hint.x32.ps1 from v3.0 to v4.x except 3.12 and 3.13
medium8.219.229.99:11111/payload_x64.ps1Metasploit Payloads - file msf-ref.ps1
medium8.219.229.99:11111/payload_x64.ps1Cobalt Strike's resources/template.x64.ps1, resources/template.hint.x64.ps1 and resources/template.hint.x32.ps1 from v3.0 to v4.x except 3.12 and 3.13

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium8.219.229.99Sinkholed

ThreatFox

No alerts detected


JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
8.219.229.99:11111/payload_x64.ps1
8.219.229.99200 OK3.6 kB