cyber_threat_intelligence/actors/Cobalt Strike/README.md

239 lines
15 KiB
Markdown
Raw Normal View History

2021-09-30 09:58:16 +00:00
# Cobalt Strike - Cyber Threat Intelligence
2022-03-28 11:51:27 +00:00
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Cobalt Strike](https://vuldb.com/?actor.cobalt_strike). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
2021-09-30 09:58:16 +00:00
2022-03-28 11:51:27 +00:00
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.cobalt_strike](https://vuldb.com/?actor.cobalt_strike)
2021-09-30 09:58:16 +00:00
## Countries
2022-03-28 11:51:27 +00:00
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Cobalt Strike:
2021-09-30 09:58:16 +00:00
2022-03-28 11:51:27 +00:00
* [US](https://vuldb.com/?country.us)
2023-03-14 20:25:30 +00:00
* [VN](https://vuldb.com/?country.vn)
2023-03-02 07:58:16 +00:00
* [CN](https://vuldb.com/?country.cn)
2021-09-30 09:58:16 +00:00
* ...
2023-03-31 07:30:34 +00:00
There are 7 more country items available. Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## IOC - Indicator of Compromise
2022-03-28 11:51:27 +00:00
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Cobalt Strike.
2021-09-30 09:58:16 +00:00
2022-03-28 11:51:27 +00:00
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
2022-09-08 08:24:13 +00:00
1 | [1.15.80.102](https://vuldb.com/?ip.1.15.80.102) | - | - | High
2 | [3.64.76.72](https://vuldb.com/?ip.3.64.76.72) | ec2-3-64-76-72.eu-central-1.compute.amazonaws.com | - | Medium
3 | [5.199.173.152](https://vuldb.com/?ip.5.199.173.152) | - | - | High
4 | [5.199.174.219](https://vuldb.com/?ip.5.199.174.219) | - | - | High
5 | [5.252.177.199](https://vuldb.com/?ip.5.252.177.199) | 5-252-177-199.mivocloud.com | - | High
2023-03-14 20:25:30 +00:00
6 | [5.253.234.40](https://vuldb.com/?ip.5.253.234.40) | - | - | High
7 | [5.254.64.234](https://vuldb.com/?ip.5.254.64.234) | - | - | High
8 | [5.254.112.226](https://vuldb.com/?ip.5.254.112.226) | - | - | High
9 | [5.255.98.144](https://vuldb.com/?ip.5.255.98.144) | - | - | High
10 | [14.229.140.66](https://vuldb.com/?ip.14.229.140.66) | static.vnpt.vn | - | High
11 | [23.19.227.147](https://vuldb.com/?ip.23.19.227.147) | - | - | High
12 | [23.81.246.32](https://vuldb.com/?ip.23.81.246.32) | - | - | High
13 | [23.81.246.187](https://vuldb.com/?ip.23.81.246.187) | - | - | High
14 | [23.82.19.208](https://vuldb.com/?ip.23.82.19.208) | - | - | High
15 | [23.82.140.91](https://vuldb.com/?ip.23.82.140.91) | - | - | High
16 | [23.82.140.133](https://vuldb.com/?ip.23.82.140.133) | - | - | High
17 | [23.82.141.184](https://vuldb.com/?ip.23.82.141.184) | - | - | High
18 | [23.83.133.1](https://vuldb.com/?ip.23.83.133.1) | v327.er01.dal.ubiquity.io | - | High
19 | [23.83.133.182](https://vuldb.com/?ip.23.83.133.182) | - | - | High
20 | [23.83.133.216](https://vuldb.com/?ip.23.83.133.216) | - | - | High
21 | [23.83.134.110](https://vuldb.com/?ip.23.83.134.110) | - | - | High
22 | [23.83.134.136](https://vuldb.com/?ip.23.83.134.136) | - | - | High
23 | [23.106.160.39](https://vuldb.com/?ip.23.106.160.39) | - | - | High
24 | [23.106.160.120](https://vuldb.com/?ip.23.106.160.120) | - | - | High
25 | [23.106.160.188](https://vuldb.com/?ip.23.106.160.188) | - | - | High
26 | [23.108.57.13](https://vuldb.com/?ip.23.108.57.13) | - | - | High
27 | [23.108.57.39](https://vuldb.com/?ip.23.108.57.39) | - | - | High
28 | [23.108.57.108](https://vuldb.com/?ip.23.108.57.108) | - | - | High
29 | [23.160.193.55](https://vuldb.com/?ip.23.160.193.55) | unknown.ip-xfer.net | - | High
30 | [23.227.194.86](https://vuldb.com/?ip.23.227.194.86) | 23-227-194-86.static.hvvc.us | - | High
31 | [23.227.198.217](https://vuldb.com/?ip.23.227.198.217) | 23-227-198-217.static.hvvc.us | - | High
32 | [23.227.199.10](https://vuldb.com/?ip.23.227.199.10) | 23-227-199-10.static.hvvc.us | - | High
33 | [23.229.36.43](https://vuldb.com/?ip.23.229.36.43) | bet5jn-day-43.bettertisholiday.com | - | High
34 | [23.236.77.94](https://vuldb.com/?ip.23.236.77.94) | - | - | High
35 | [23.236.174.190](https://vuldb.com/?ip.23.236.174.190) | - | - | High
36 | [23.254.202.59](https://vuldb.com/?ip.23.254.202.59) | client-23-254-202-59.hostwindsdns.com | - | High
37 | [28.11.143.222](https://vuldb.com/?ip.28.11.143.222) | - | - | High
38 | [37.0.8.252](https://vuldb.com/?ip.37.0.8.252) | - | - | High
39 | [37.72.174.9](https://vuldb.com/?ip.37.72.174.9) | emailmail.org.uk | - | High
40 | [37.120.198.225](https://vuldb.com/?ip.37.120.198.225) | - | - | High
41 | [39.104.90.45](https://vuldb.com/?ip.39.104.90.45) | - | - | High
42 | [39.109.5.135](https://vuldb.com/?ip.39.109.5.135) | - | - | High
43 | [43.154.175.230](https://vuldb.com/?ip.43.154.175.230) | - | - | High
44 | [43.250.200.106](https://vuldb.com/?ip.43.250.200.106) | - | - | High
45 | [43.250.201.71](https://vuldb.com/?ip.43.250.201.71) | - | - | High
46 | [45.9.248.74](https://vuldb.com/?ip.45.9.248.74) | te-4-3-177.pe2.man4.uk.m247.com | - | High
47 | [45.11.19.224](https://vuldb.com/?ip.45.11.19.224) | - | - | High
48 | [45.15.131.96](https://vuldb.com/?ip.45.15.131.96) | - | - | High
49 | [45.66.158.14](https://vuldb.com/?ip.45.66.158.14) | 14.158-66-45.rdns.scalabledns.com | - | High
50 | [45.84.0.116](https://vuldb.com/?ip.45.84.0.116) | n5336.md | - | High
51 | [45.134.26.174](https://vuldb.com/?ip.45.134.26.174) | - | - | High
2022-12-24 10:25:21 +00:00
52 | ... | ... | ... | ...
2022-10-14 15:10:40 +00:00
2023-03-14 20:25:30 +00:00
There are 206 more IOC items available. Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## TTP - Tactics, Techniques, Procedures
2022-03-28 11:51:27 +00:00
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Cobalt Strike_. This data is unique as it uses our predictive model for actor profiling.
2021-09-30 09:58:16 +00:00
2022-03-28 11:51:27 +00:00
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
2023-03-31 07:30:34 +00:00
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2023-03-18 08:48:42 +00:00
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
2023-03-31 07:30:34 +00:00
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
2023-03-18 08:48:42 +00:00
5 | ... | ... | ... | ...
2022-03-28 11:51:27 +00:00
2023-03-31 07:30:34 +00:00
There are 18 more TTP items available. Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## IOA - Indicator of Attack
2022-03-28 11:51:27 +00:00
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Cobalt Strike. This data is unique as it uses our predictive model for actor profiling.
2021-09-30 09:58:16 +00:00
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
2023-03-31 07:30:34 +00:00
1 | File | `/admin` | Low
2023-03-14 20:25:30 +00:00
2 | File | `/admin/` | Low
2023-03-18 08:48:42 +00:00
3 | File | `/admin/patient.php` | High
4 | File | `/APR/login.php` | High
5 | File | `/APR/signup.php` | High
2023-03-31 07:30:34 +00:00
6 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
7 | File | `/cgi-bin/wapopen` | High
2023-04-07 07:51:23 +00:00
8 | File | `/cgi-bin/wlogin.cgi` | High
9 | File | `/churchcrm/EventAttendance.php` | High
10 | File | `/DXR.axd` | Medium
11 | File | `/filemanager/php/connector.php` | High
12 | File | `/forum/away.php` | High
13 | File | `/HNAP1/SetClientInfo` | High
14 | File | `/mhds/clinic/view_details.php` | High
15 | File | `/mims/login.php` | High
16 | File | `/modules/projects/vw_files.php` | High
17 | File | `/php-scrm/login.php` | High
18 | File | `/plain` | Low
19 | File | `/public/launchNewWindow.jsp` | High
20 | File | `/rukovoditel/index.php?module=users/login` | High
21 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
22 | File | `/static/ueditor/php/controller.php` | High
23 | File | `/textpattern/index.php` | High
24 | File | `/tmp` | Low
25 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
26 | File | `/wp-admin/admin-ajax.php` | High
27 | File | `/wp-admin/options.php` | High
28 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
29 | File | `account/signup.php` | High
30 | File | `Acl.asp` | Low
31 | File | `activenews_view.asp` | High
32 | File | `adclick.php` | Medium
33 | File | `addentry.php` | Medium
34 | File | `addressbook/backends/ldap/e-book-backend-ldap.c` | High
35 | File | `admin.php` | Medium
36 | File | `admin/admin_editor.php` | High
37 | File | `admin/TemplateController.java` | High
38 | File | `admincp.php` | Medium
39 | File | `adminer.php` | Medium
40 | File | `affich.php` | Medium
41 | ... | ... | ...
There are 351 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## References
2022-03-28 11:51:27 +00:00
The following list contains _external sources_ which discuss the actor and the associated activities:
2021-09-30 09:58:16 +00:00
2022-08-02 08:09:08 +00:00
* https://1275.ru/ioc/321/cobalt-strike-iocs/
* https://1275.ru/ioc/359/cobalt-strike-beacon-iocs-2/
2022-05-24 08:19:11 +00:00
* https://asec.ahnlab.com/en/20130/
* https://asec.ahnlab.com/en/27646/
2022-10-14 15:10:40 +00:00
* https://asec.ahnlab.com/en/36159/
* https://asec.ahnlab.com/en/39152/
2022-06-14 08:04:31 +00:00
* https://blog.cyble.com/2022/05/20/malware-campaign-targets-infosec-community-threat-actor-uses-fake-proof-of-concept-to-deliver-cobalt-strike-beacon/
2022-10-14 15:10:40 +00:00
* https://blog.fox-it.com/2021/01/12/abusing-cloud-services-to-fly-under-the-radar/
* https://blog.fox-it.com/2022/04/29/adventures-in-the-land-of-bumblebee/
2022-05-24 08:19:11 +00:00
* https://blog.morphisec.com/log4j-exploit-targets-vulnerable-unifi-network-applications
* https://blog.talosintelligence.com/2020/06/indigodrop-maldocs-cobalt-strike.html
2022-07-19 13:36:31 +00:00
* https://blogs.infoblox.com/cyber-threat-intelligence/nobelium-campaigns-and-malware/
2022-07-23 06:39:44 +00:00
* https://cert.gov.ua/article/37704
* https://cert.gov.ua/article/39708
* https://cert.gov.ua/article/40559
* https://cert.gov.ua/article/703548
2022-09-08 08:24:13 +00:00
* https://community.blueliv.com/#!/s/62ea177182df417ed033152e
* https://community.blueliv.com/#!/s/62454e1682df417ed0330b8b
2023-03-14 20:25:30 +00:00
* https://ddanchev.blogspot.com/2023/01/exposing-currently-active-and-spreading.html
2022-06-14 08:04:31 +00:00
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-08-17%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-08-18%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-08-26%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-08-31%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-02%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-08%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-09%20Hancitor%20IOCd
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-13%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-14%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-15%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-16%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-22%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-23%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-29%20Hancitor%20IOCs
2022-07-19 13:36:31 +00:00
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-10-07%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-10-19%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-10-27%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-11-03%20Hancitor%20IOC
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-11-10%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-11-23%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-11-30%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-12-01%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-12-15%20Hancitor%20IOCs
2022-12-24 10:25:21 +00:00
* https://isc.sans.edu/diary/Google+ads+lead+to+fake+software+pages+pushing+IcedID+Bokbot/29344
2022-04-01 10:05:45 +00:00
* https://isc.sans.edu/forums/diary/April+2021+Forensic+Quiz+Answers+and+Analysis/27308/
* https://isc.sans.edu/forums/diary/Attackers+Exploiting+WebLogic+Servers+via+CVE202014882+to+install+Cobalt+Strike/26752/
2022-07-06 09:19:10 +00:00
* https://isc.sans.edu/forums/diary/Case+Study+Cobalt+Strike+Server+Lives+on+After+Its+Domain+Is+Suspended/28804/
2022-07-19 13:36:31 +00:00
* https://isc.sans.edu/forums/diary/Emotet+infection+with+Cobalt+Strike/28824/
2022-03-28 11:51:27 +00:00
* https://isc.sans.edu/forums/diary/Example+of+Cobalt+Strike+from+Emotet+infection/28318/
2022-04-01 10:05:45 +00:00
* https://isc.sans.edu/forums/diary/Excel+spreadsheets+push+SystemBC+malware/27060/
* https://isc.sans.edu/forums/diary/June+2021+Forensic+Contest+Answers+and+Analysis/27582/
2022-03-28 11:51:27 +00:00
* https://isc.sans.edu/forums/diary/Qakbot+infection+with+Cobalt+Strike+and+VNC+activity/28448/
2022-04-01 10:05:45 +00:00
* https://isc.sans.edu/forums/diary/Qakbot+infection+with+Cobalt+Strike/27158/
2022-10-14 15:10:40 +00:00
* https://raw.githubusercontent.com/Cisco-Talos/IOCs/main/2022/09/new-campaign-uses-government-union.txt
2022-03-28 11:51:27 +00:00
* https://research.checkpoint.com/2019/cobalt-group-returns-to-kazakhstan/
2022-09-08 08:24:13 +00:00
* https://research.nccgroup.com/2022/06/06/shining-the-light-on-black-basta/
2022-04-01 10:05:45 +00:00
* https://securelist.com/owowa-credential-stealer-and-remote-access/105219/
2022-04-29 08:53:50 +00:00
* https://thedfirreport.com/2021/01/11/trickbot-still-alive-and-well/
* https://thedfirreport.com/2021/05/02/trickbot-brief-creds-and-beacons/
* https://thedfirreport.com/2021/05/12/conti-ransomware/
* https://thedfirreport.com/2021/06/20/from-word-to-lateral-movement-in-1-hour/
* https://thedfirreport.com/2021/08/01/bazarcall-to-conti-ransomware-via-trickbot-and-cobalt-strike/
* https://thedfirreport.com/2021/08/16/trickbot-leads-up-to-fake-1password-installation/
* https://thedfirreport.com/2021/10/18/icedid-to-xinglocker-ransomware-in-24-hours/
* https://thedfirreport.com/2021/11/29/continuing-the-bazar-ransomware-story/
* https://thedfirreport.com/2021/12/13/diavol-ransomware/
* https://thedfirreport.com/2022/02/21/qbot-and-zerologon-lead-to-full-domain-compromise/
2022-05-24 08:19:11 +00:00
* https://thedfirreport.com/2022/05/09/seo-poisoning-a-gootloader-story/
2022-09-08 08:24:13 +00:00
* https://thedfirreport.com/2022/08/08/bumblebee-roasts-its-way-to-domain-admin/
2022-12-07 07:51:31 +00:00
* https://thedfirreport.com/2022/11/28/emotet-strikes-again-lnk-file-leads-to-domain-wide-ransomware/
2023-01-13 22:50:29 +00:00
* https://thedfirreport.com/2023/01/09/unwrapping-ursnifs-gifts/
2021-09-30 09:58:16 +00:00
* https://twitter.com/malware_traffic/status/1400876426497253379
* https://twitter.com/malware_traffic/status/1415740795622248452
2022-11-26 11:43:44 +00:00
* https://twitter.com/malware_traffic/status/1592262598195646464
2022-04-29 08:53:50 +00:00
* https://twitter.com/TheDFIRReport/status/1508451341844168706
2021-09-30 09:58:16 +00:00
* https://twitter.com/Unit42_Intel/status/1392174941181812737
* https://us-cert.cisa.gov/ncas/alerts/aa21-148a
2022-09-08 08:24:13 +00:00
* https://www.cisa.gov/uscert/ncas/alerts/aa22-228a
2022-06-14 08:04:31 +00:00
* https://www.malware-traffic-analysis.net/2022/06/07/index2.html
2022-10-14 15:10:40 +00:00
* https://www.trendmicro.com/de_de/research/22/e/patch-your-wso2-cve-2022-29464-exploited-to-install-linux-compatible-cobalt-strike-beacons-other-malware.html
* https://www.trendmicro.com/de_de/research/22/i/play-ransomware-s-attack-playbook-unmasks-it-as-another-hive-aff.html
2021-09-30 09:58:16 +00:00
* https://www.welivesecurity.com/2021/03/10/exchange-servers-under-siege-10-apt-groups/
## Literature
2022-03-28 11:51:27 +00:00
The following _articles_ explain our unique predictive cyber threat intelligence:
2021-09-30 09:58:16 +00:00
2022-02-05 07:47:58 +00:00
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
2021-09-30 09:58:16 +00:00
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
2023-01-13 22:50:29 +00:00
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!