Report Overview

  1. Submitted URL

    8.219.229.99:11111/payload_x64.bin

  2. IP

    8.219.229.99

    ASN

    #45102 Alibaba US Technology Co., Ltd.

  3. Submitted

    2024-04-27 02:28:19

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    Malware - Cobalt Strike

Detections

  1. urlquery

    2

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    16

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
8.219.229.99:11111unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium8.219.229.99:11111/payload_x64.binDetects CobaltStrike payloads
medium8.219.229.99:11111/payload_x64.binCobalt Strike's resources/httpsstager64.bin signature for versions v3.2 to v4.x
medium8.219.229.99:11111/payload_x64.binmeth_peb_parsing
medium8.219.229.99:11111/payload_x64.binCobalt Strike Stager Payload
medium8.219.229.99:11111/payload_x64.binWindows.Trojan.Metasploit
medium8.219.229.99:11111/payload_x64.binWindows.Trojan.Metasploit
medium8.219.229.99:11111/payload_x64.binCobalt Strike's resources/httpsstager64.bin signature for versions v3.2 to v4.x

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium8.219.229.99Sinkholed

ThreatFox

No alerts detected


JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
8.219.229.99:11111/payload_x64.bin
8.219.229.99200 OK926 B