Cobalt Stike Beacon Detected – 1[.]13[.]185[.]231:2345

Cobalt Strike Beacon Detection Alerts

The Information provided at the time of posting was detected as “Cobalt Strike”. Depending on when you are viewing this article, it may no longer be the case and could be determined as being a false positive. Please do your own additional validation. – RedPacket Security

TimeStamp 2022-03-18T11:51:20.817634

Cobalt Strike
Cobalt Strike

General Information

Cloud Provider
Cloud Region
Service
DomainsN/A
HostnamesN/A
HTTP Host1[.]13[.]185[.]231
ISPShenzhen Tencent Computer Systems Company Limited
ORGTencent cloud computing (Beijing) Co., Ltd.
OSN/A
HTTPN/A
HTTP HTML HASHN/A
HTTP LOCATION/
HTTP REDIRECTS
HTTP ROBOTSN/A
HTTP ROBOTS HASHN/A
HTTP SECURITY.TXTN/A
HTTP SECURITY.TXT HASHN/A
HTTP SERVERN/A
HTTP SITEMAPN/A
HTTP SITEMAP HASHN/A
HTTP TITLEN/A
LOCATION (AREA CODE)N/A
LOCATION (CITY)Shenzhen
LOCATION (COUNTRY CODE)CN
LOCATION (COUNTRY NAME)China
LOCATION (LATITUDE)22.54554
LOCATION (LONGITUDE)114.0683
LOCATION (POSTAL CODE)N/A
SSL SERIAL
SSL EXPIRED
SSL FINGERPRINT (SHA1)
SSL ISSUED
SSL EXPIRES
SSL CYPHER
SSL VERSION
SSL TRUST (REVOKED)
TAGS


Cobalt Strike Beacon Information

Beacon TypeN/A
http-get.client
http-post.client
DNS Beacon MaxDNSN/A
DNS Beacon IdleN/A
Beacon JitterN/A
dns-beacon.strategy_fail_secondsN/A
dns-beacon.strategy_rotate_secondsN/A
dns-beacon.strategy_fail_xN/A
HTTP GET URI
HTTP POST URIN/A
Max GET SizeN/A
PortN/A
post-ex.spawnto_x64
post-ex.spawnto_x86
process-inject.startrwxN/A
process-inject.userwxN/A
process-inject.allocatorN/A
proxy.behaviorN/A
sleeptimeN/A
useragent_headerN/A
uses_cookiesN/A
process-inject.execute
WatermarkN/A
Beacon Stage CleanupN/A