Cobalt Stike Beacon Detected – 43[.]136[.]244[.]191:4433

Cobalt Strike Beacon Detection Alerts

The Information provided at the time of posting was detected as “Cobalt Strike”. Depending on when you are viewing this article, it may no longer be the case and could be determined as being a false positive. Please do your own additional validation. – RedPacket Security

TimeStamp 2024-06-13T18:27:32.269243

Cobalt Strike
Cobalt Strike

General Information

6.784560014352523e+47
Cloud ProviderTencent Cloud
Cloud RegionN/A
ServiceN/A
DomainsN/A
HostnamesN/A
HTTP Host43[.]136[.]244[.]191
ISPShenzhen Tencent Computer Systems Company Limited
ORGTencent Cloud Computing (Beijing) Co., Ltd
OSN/A
HTTPN/A
HTTP HTML HASHN/A
HTTP LOCATION/
HTTP REDIRECTS
HTTP ROBOTSN/A
HTTP ROBOTS HASHN/A
HTTP SECURITY.TXTN/A
HTTP SECURITY.TXT HASHN/A
HTTP SERVERApache
HTTP SITEMAPN/A
HTTP SITEMAP HASHN/A
HTTP TITLEN/A
LOCATION (AREA CODE)N/A
LOCATION (CITY)Chengdu
LOCATION (COUNTRY CODE)CN
LOCATION (COUNTRY NAME)China
LOCATION (LATITUDE)30.66667
LOCATION (LONGITUDE)104.06667
LOCATION (POSTAL CODE)N/A
SSL SERIAL
SSL EXPIREDN/A
SSL FINGERPRINT (SHA1)3cc54d3380fdf45fe01f31f89133f29421580f03
SSL ISSUED20230327134300Z
SSL EXPIRES20330324134300Z
SSL CYPHERTLS_AES_256_GCM_SHA384
SSL VERSIONTLSv1.3
SSL TRUST (REVOKED)N/A
TAGScloud


Cobalt Strike Beacon Information

Beacon TypeN/A
http-get.clientAccept: text/html,application/xhtml+xml,application/xml;q=0[.]9,*/*;q=0[.]8, Referer: http://safebrowsing[.]googleapis[.]com/, Accept-Encoding: gzip, deflate, __Secure-1PSID=, Cookie
http-post.clientAccept: text/html,application/xhtml+xml,application/xml;q=0[.]9,*/*;q=0[.]8, Referer: http://www[.]googleapis[.]com/, Accept-Encoding: gzip, deflate, __Secure-1PSID, “access_token”: data=
DNS Beacon MaxDNSN/A
DNS Beacon IdleN/A
Beacon JitterN/A
dns-beacon.strategy_fail_secondsN/A
dns-beacon.strategy_rotate_secondsN/A
dns-beacon.strategy_fail_xN/A
HTTP GET URI43[.]136[.]244[.]191,/v4/threatListUpdatesfetch
HTTP POST URIN/A
Max GET SizeN/A
PortN/A
post-ex.spawnto_x64%windir%\sysnative\dllhost[.]exe
post-ex.spawnto_x86%windir%\syswow64\dllhost[.]exe
process-inject.startrwxN/A
process-inject.userwxN/A
process-inject.allocatorN/A
proxy.behaviorN/A
sleeptimeN/A
useragent_headerN/A
uses_cookiesN/A
process-inject.executentdll:RtlUserThreadStart, CreateThread, NtQueueApcThread-s, CreateRemoteThread, RtlCreateUserThread
WatermarkN/A
Beacon Stage CleanupN/A

A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.