ThreatFox IOC Database

You are viewing the ThreatFox database entry for url http://8.134.130.147:88/api/x.

Database Entry


IOC ID:1290457
IOC: http://8.134.130.147:88/api/x
IOC Type :url
Threat Type :botnet_cc
Malware: Cobalt Strike
Malware alias:Agentemis, BEACON, CobaltStrike, cobeacon
Confidence Level : Confidence level is high (100%)
ASN:AS701 UUNET
Country:- US
First seen:2024-06-28 23:54:11 UTC
Last seen:never
UUID:b7b58f66-35a9-11ef-8261-42010aa4000a
Reporter drb_ra
Reward 10 credits from Jerome
Tags:ALIBABA-CN-NET Hangzhou Alibaba Advertising Co.Ltd. CobaltStrike cs-watermark-100000000

Avatar
drb_ra
Cobalt Strike Server Found
C2: HTTP @ 8[.]134[.]130[.]147:88
C2 Server: 8[.]134[.]130[.]147,/api/x
POST URI: /api/y
Country: China
ASN: ALIBABA-CN-NET Hangzhou Alibaba Advertising Co.,Ltd.