Cobalt Strike Beacon Detected – 110[.]40[.]213[.]80:443

Cobalt Strike Beacon Detection Alerts

The Information provided at the time of posting was detected as “Cobalt Strike”. Depending on when you are viewing this article, it may no longer be the case and could be determined as being a false positive. Please do your own additional validation. – RedPacket Security

TimeStamp 2024-10-20T03:54:49.399308

Cobalt Strike
Cobalt Strike

General Information

175474628
Cloud Provider
Cloud Region
Service
DomainsN/A
HostnamesN/A
HTTP Host110[.]40[.]213[.]80
ISPShenzhen Tencent Computer Systems Company Limited
ORGTencent cloud computing (Beijing) Co., Ltd.
OSN/A
HTTPN/A
HTTP HTML HASHN/A
HTTP LOCATION/
HTTP REDIRECTS
HTTP ROBOTSN/A
HTTP ROBOTS HASHN/A
HTTP SECURITY.TXTN/A
HTTP SECURITY.TXT HASHN/A
HTTP SERVERN/A
HTTP SITEMAPN/A
HTTP SITEMAP HASHN/A
HTTP TITLEN/A
LOCATION (AREA CODE)N/A
LOCATION (CITY)Shanghai
LOCATION (COUNTRY CODE)CN
LOCATION (COUNTRY NAME)China
LOCATION (LATITUDE)31.22222
LOCATION (LONGITUDE)121.45806
LOCATION (POSTAL CODE)N/A
SSL SERIAL
SSL EXPIREDN/A
SSL FINGERPRINT (SHA1)c32284641cff9b072f983e746f3fcaacfe7eaba6
SSL ISSUED20241017113159Z
SSL EXPIRES20341015113159Z
SSL CYPHERTLS_AES_256_GCM_SHA384
SSL VERSIONTLSv1.3
SSL TRUST (REVOKED)N/A
TAGSself-signed


Cobalt Strike Beacon Information

Beacon TypeN/A
http-get.clientAccept: text/html,application/xhtml+xml,application/xml;q=0[.]9,*/*;q=0[.]8, Referer: http://code[.]jquery[.]com/, Accept-Encoding: gzip, deflate, br, loginflag=false; __cfduid=, Cookie
http-post.clientAccept: text/html,application/xhtml+xml,application/xml;q=0[.]9,*/*;q=0[.]8, Referer: http://code[.]jquery[.]com/, Accept-Encoding: gzip, deflate ,br, loginflag=false; __cfduid, Cookie
DNS Beacon MaxDNSN/A
DNS Beacon IdleN/A
Beacon JitterN/A
dns-beacon.strategy_fail_secondsN/A
dns-beacon.strategy_rotate_secondsN/A
dns-beacon.strategy_fail_xN/A
HTTP GET URIsag-azdretyxip[.]cn-hangzhou[.]fcapp[.]run,/oa/js/jquery-3[.]3[.]1[.]min[.]js
HTTP POST URIN/A
Max GET SizeN/A
PortN/A
post-ex.spawnto_x64%windir%\sysnative\rundll32[.]exe
post-ex.spawnto_x86%windir%\syswow64\rundll32[.]exe
process-inject.startrwxN/A
process-inject.userwxN/A
process-inject.allocatorN/A
proxy.behaviorN/A
sleeptimeN/A
useragent_headerN/A
uses_cookiesN/A
process-inject.executeCreateThread, SetThreadContext, CreateRemoteThread, RtlCreateUserThread
WatermarkN/A
Beacon Stage CleanupN/A

A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.