# Cobalt Strike - Cyber Threat Intelligence The indicators are related to [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Cobalt Strike](https://vuldb.com/?actor.cobalt_strike). The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics. Live data and more analysis capabilities are available at [https://vuldb.com/?actor.cobalt_strike](https://vuldb.com/?actor.cobalt_strike) ## Countries These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Cobalt Strike: * US * CN * IT * ... There are 3 more country items available. Please use our online service to access the data. ## IOC - Indicator of Compromise These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of Cobalt Strike. ID | IP address | Hostname | Confidence -- | ---------- | -------- | ---------- 1 | 23.108.57.108 | - | High 2 | 62.128.111.176 | - | High 3 | 82.118.21.221 | vds-887334.hosted-by-itldc.com | High 4 | ... | ... | ... There are 5 more IOC items available. Please use our online service to access the data. ## TTP - Tactics, Techniques, Procedures Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by Cobalt Strike. This data is unique as it uses our predictive model for actor profiling. ID | Technique | Description | Confidence -- | --------- | ----------- | ---------- 1 | T1059.007 | Cross Site Scripting | High 2 | T1068 | Execution with Unnecessary Privileges | High 3 | T1499 | Resource Consumption | High ## IOA - Indicator of Attack These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Cobalt Strike. This data is unique as it uses our predictive model for actor profiling. ID | Type | Indicator | Confidence -- | ---- | --------- | ---------- 1 | File | `/admin/success_story.php` | High 2 | File | `/etc/tomcat8/Catalina/attack` | High 3 | File | `/movie-portal-script/movie.php` | High 4 | File | `/notice-edit.php` | High 5 | File | `/wp-content/plugins/updraftplus/admin.php` | High 6 | File | `admin/images.php` | High 7 | File | `admin/preview.php` | High 8 | File | `archive_read_support_format_rar5.c` | High 9 | File | `blanko.preview.php` | High 10 | File | `burl.c` | Low 11 | File | `CFM File Handler` | High 12 | File | `cgi-bin/awstats.pl` | High 13 | ... | ... | ... There are 98 more IOA items available. Please use our online service to access the data. ## References The following list contains external sources which discuss the actor and the associated activities: * https://twitter.com/malware_traffic/status/1400876426497253379 * https://twitter.com/malware_traffic/status/1415740795622248452 * https://twitter.com/Unit42_Intel/status/1392174941181812737 * https://us-cert.cisa.gov/ncas/alerts/aa21-148a * https://www.welivesecurity.com/2021/03/10/exchange-servers-under-siege-10-apt-groups/ ## Literature The following articles explain our unique predictive cyber threat intelligence: * [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti) * [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022) ## License (c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!