ThreatFox IOC Database

You are viewing the ThreatFox database entry for url https://47.121.141.245:8443/jqueryUIv12.js.

Database Entry


IOC ID:1290482
IOC: https://47.121.141.245:8443/jqueryUIv12.js
IOC Type :url
Threat Type :botnet_cc
Malware: Cobalt Strike
Malware alias:Agentemis, BEACON, CobaltStrike, cobeacon
Confidence Level : Confidence level is high (100%)
ASN:AS701 UUNET
Country:- US
First seen:2024-06-29 09:00:19 UTC
Last seen:never
UUID:02f2a804-35f6-11ef-8261-42010aa4000a
Reporter drb_ra
Reward 10 credits from Jerome
Tags:CobaltStrike cs-watermark-100000 Hangzhou Alibaba Advertising Co.Ltd.

Avatar
drb_ra
Cobalt Strike Server Found
C2: HTTPS @ 47[.]121[.]141[.]245:8443
C2 Server: 47[.]121[.]141[.]245,/jqueryUIv12[.]js
POST URI: /qaxnb
Country: China
ASN: Hangzhou Alibaba Advertising Co.,Ltd.