cyber_threat_intelligence/campaigns/Cobalt Strike/README.md
2022-06-14 10:04:31 +02:00

14 KiB

Cobalt Strike - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the campaign known as Cobalt Strike. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Cobalt Strike:

There are 6 more country items available. Please use our online service to access the data.

Actors

These actors are associated with Cobalt Strike or other actors linked to the campaign.

ID Actor Confidence
1 Cobalt Strike High
2 Conti High
3 Hancitor High
4 ... ...

There are 3 more actor items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Cobalt Strike.

ID IP address Hostname Actor Confidence
1 5.199.162.14 - Wizard Spider High
2 5.252.177.199 5-252-177-199.mivocloud.com Cobalt Strike High
3 5.255.98.144 - Cobalt Strike High
4 23.19.227.147 - Cobalt Strike High
5 23.81.246.32 - Cobalt Strike High
6 23.82.140.91 - Cobalt Strike High
7 23.108.57.39 - Cobalt Strike High
8 23.108.57.108 - Cobalt Strike High
9 23.160.193.55 unknown.ip-xfer.net Cobalt Strike High
10 23.227.194.86 23-227-194-86.static.hvvc.us Cobalt Strike High
11 23.227.199.10 23-227-199-10.static.hvvc.us Cobalt Strike High
12 37.0.8.252 - Cobalt Strike High
13 37.120.198.225 - Cobalt Strike High
14 45.15.131.96 - Cobalt Strike High
15 45.58.124.98 - Wizard Spider High
16 45.66.158.14 14.158-66-45.rdns.scalabledns.com Cobalt Strike High
17 45.134.26.174 - Cobalt Strike High
18 45.144.29.185 master.pisyandriy.com Cobalt Strike High
19 45.197.132.72 - Cobalt Strike High
20 46.165.254.166 - Cobalt Strike High
21 51.15.76.60 60-76-15-51.instances.scw.cloud Cobalt Strike High
22 51.68.91.152 - Cobalt Strike High
23 51.68.93.185 - Cobalt Strike High
24 51.83.15.56 - Cobalt Strike High
25 62.102.148.68 - Cobalt Strike High
26 62.128.111.176 - Cobalt Strike High
27 65.60.35.141 duwaer.presembling.vip Cobalt Strike High
28 69.49.230.29 69-49-230-29.unifiedlayer.com Cobalt Strike High
29 77.83.159.15 - Cobalt Strike High
30 78.128.113.14 ip-113-14.4vendeta.com Cobalt Strike High
31 78.142.19.43 - Cobalt Strike High
32 79.104.209.156 - Cobalt Strike High
33 ... ... ... ...

There are 127 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used within Cobalt Strike. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
2 T1068 CWE-264, CWE-266, CWE-274, CWE-284 Execution with Unnecessary Privileges High
3 T1110.001 CWE-798 Improper Restriction of Excessive Authentication Attempts High
4 ... ... ... ...

There are 7 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during Cobalt Strike. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File //proc/kcore Medium
2 File /acms/classes/Master.php?f=delete_img High
3 File /admin.php/Label/page_del High
4 File /admin.php/vod/admin/topic/del High
5 File /admin/dl_sendsms.php High
6 File /admin/uesrs.php&&action=delete&userid=4 High
7 File /admin/uesrs.php&action=display&value=Hide High
8 File /administrator/templates/default/html/windows/right.php High
9 File /admin_page/all-files-update-ajax.php High
10 File /api/part_categories High
11 File /api/programs/orgUnits?programs High
12 File /api/students/me/courses/ High
13 File /api/students/me/messages/ High
14 File /Applications/Utilities/Terminal High
15 File /apps/acs-commons/content/page-compare.html High
16 File /asms/classes/Master.php?f=delete_product High
17 File /asms/classes/Master.php?f=save_product High
18 File /bcms/admin/?page=reports/daily_court_rental_report High
19 File /cdsms/classes/Master.php?f=delete_package High
20 File /checklogin.jsp High
21 File /classes/master.php?f=delete_facility High
22 File /College_Management_System/admin/display-teacher.php High
23 File /coreframe/app/member/admin/group.php High
24 File /ctpms/admin/?page=applications/view_application High
25 File /ctpms/admin/?page=individuals/view_individual High
26 File /ctpms/admin/individuals/update_status.php High
27 File /default.php?idx=17 High
28 File /dms/admin/reports/daily_collection_report.php High
29 File /ecrire Low
30 File /eris/index.php?q=result&searchfor=advancesearch High
31 File /goform/aspForm High
32 File /goform/saveParentControlInfo High
33 File /goform/SetClientState High
34 File /goform/SysToolReboot High
35 ... ... ...

There are 299 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the campaign and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!