Cobalt Stike Beacon Detected – 142[.]93[.]95[.]141:443

Cobalt Strike Beacon Detection Alerts

The Information provided at the time of posting was detected as “Cobalt Strike”. Depending on when you are viewing this article, it may no longer be the case and could be determined as being a false positive. Please do your own additional validation. – RedPacket Security

TimeStamp 2024-08-02T22:13:20.537681

Cobalt Strike
Cobalt Strike

General Information

3.6808200443482915e+41
Cloud ProviderDigitalOcean
Cloud Regionus-ca
ServiceN/A
Domainstevora[.]org
Hostnamesbwon[.]threat[.]tevora[.]org
HTTP Host142[.]93[.]95[.]141
ISPDigitalOcean, LLC
ORGDigitalOcean, LLC
OSUbuntu
HTTPN/A
HTTP HTML HASHN/A
HTTP LOCATION/
HTTP REDIRECTS
HTTP ROBOTSN/A
HTTP ROBOTS HASHN/A
HTTP SECURITY.TXTN/A
HTTP SECURITY.TXT HASHN/A
HTTP SERVERnginx/1.18.0 (Ubuntu)
HTTP SITEMAPN/A
HTTP SITEMAP HASHN/A
HTTP TITLEN/A
LOCATION (AREA CODE)N/A
LOCATION (CITY)Santa Clara
LOCATION (COUNTRY CODE)US
LOCATION (COUNTRY NAME)United States
LOCATION (LATITUDE)37.3483
LOCATION (LONGITUDE)-121.9844
LOCATION (POSTAL CODE)N/A
SSL SERIAL
SSL EXPIREDN/A
SSL FINGERPRINT (SHA1)8a1709bc3bf41ae685e4e473c01dff1164e093a5
SSL ISSUED20240710172635Z
SSL EXPIRES20241008172634Z
SSL CYPHERTLS_AES_256_GCM_SHA384
SSL VERSIONTLSv1.3
SSL TRUST (REVOKED)N/A
TAGScloud, eol-product


Cobalt Strike Beacon Information

Beacon TypeN/A
http-get.clientAccept: text/html,application/xhtml+xml,application/xml;q=0[.]9,*/*;q=0[.]8, Accept-Encoding: gzip, deflate, Cookie: MUID=6974BB2C30B449E0A015DA81108BCD08;, query, pgArea=header
http-post.clientAccept: text/html,application/xhtml+xml,application/xml;, Accept-Encoding: gzip, deflate, Cookie: MUID=6974BB2C30B449E0A015DA81108BCD08;, query, pgArea=header
DNS Beacon MaxDNSN/A
DNS Beacon IdleN/A
Beacon JitterN/A
dns-beacon.strategy_fail_secondsN/A
dns-beacon.strategy_rotate_secondsN/A
dns-beacon.strategy_fail_xN/A
HTTP GET URIbwon[.]threat[.]tevora[.]org,/Search/en-US
HTTP POST URIN/A
Max GET SizeN/A
PortN/A
post-ex.spawnto_x64%windir%\sysnative\wuauclt[.]exe
post-ex.spawnto_x86%windir%\syswow64\wuauclt[.]exe
process-inject.startrwxN/A
process-inject.userwxN/A
process-inject.allocatorN/A
proxy.behaviorN/A
sleeptimeN/A
useragent_headerN/A
uses_cookiesN/A
process-inject.executentdll:RtlUserThreadStart, CreateThread, NtQueueApcThread-s, CreateRemoteThread, RtlCreateUserThread
WatermarkN/A
Beacon Stage CleanupN/A

A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.