cyber_threat_intelligence/actors/Cobalt Strike/README.md

13 KiB

Cobalt Strike - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Cobalt Strike. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.cobalt_strike

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Cobalt Strike:

There are 11 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Cobalt Strike.

ID IP address Hostname Campaign Confidence
1 1.15.80.102 - - High
2 3.64.76.72 ec2-3-64-76-72.eu-central-1.compute.amazonaws.com - Medium
3 5.199.173.152 - - High
4 5.199.174.219 - - High
5 5.252.177.199 5-252-177-199.mivocloud.com - High
6 5.255.98.144 - - High
7 23.19.227.147 - - High
8 23.81.246.32 - - High
9 23.82.140.91 - - High
10 23.106.160.188 - - High
11 23.108.57.39 - - High
12 23.108.57.108 - - High
13 23.160.193.55 unknown.ip-xfer.net - High
14 23.227.194.86 23-227-194-86.static.hvvc.us - High
15 23.227.199.10 23-227-199-10.static.hvvc.us - High
16 23.229.36.43 bet5jn-day-43.bettertisholiday.com - High
17 23.236.174.190 - - High
18 37.0.8.252 - - High
19 37.120.198.225 - - High
20 39.104.90.45 - - High
21 45.15.131.96 - - High
22 45.66.158.14 14.158-66-45.rdns.scalabledns.com - High
23 45.84.0.116 n5336.md - High
24 45.134.26.174 - - High
25 45.144.29.185 master.pisyandriy.com - High
26 45.153.243.142 - - High
27 45.197.132.72 - - High
28 46.165.254.166 - - High
29 51.15.76.60 60-76-15-51.instances.scw.cloud - High
30 51.68.91.152 - - High
31 51.68.93.185 - - High
32 51.81.13.141 ip141.ip-51-81-13.us - High
33 ... ... ... ...

There are 127 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Cobalt Strike. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 T1068 CWE-250, CWE-264, CWE-269, CWE-284 Execution with Unnecessary Privileges High
7 ... ... ... ...

There are 25 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Cobalt Strike. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /addQuestion.php High
2 File /admin/?page=reports/waste High
3 File /admin/add_trainers.php High
4 File /admin/curltest.cgi High
5 File /admin/lab.php High
6 File /admin/modify.php High
7 File /admin/showbad.php High
8 File /advanced-tools/nova/bin/netwatch High
9 File /api/v1/user Medium
10 File /bd_genie_create_account.cgi High
11 File /card_scan.php High
12 File /categories/view_category.php High
13 File /category/controller.php?action=edit High
14 File /cgi-bin-sdb/ExportSettings.sh High
15 File /cgi-bin/ExportAllSettings.sh High
16 File /claire_blake High
17 File /classes/Master.php?f=delete_account High
18 File /classes/Master.php?f=delete_schedule High
19 File /coreframe/app/attachment/admin/index.php High
20 File /dashboard/add-service.php High
21 File /dashboard/settings High
22 File /edituser.php High
23 File /etc/shadow.sample High
24 File /forum/away.php High
25 File /fw.login.php High
26 File /goform/aspForm High
27 File /goform/NTPSyncWithHost High
28 File /goform/saveParentControlInfo High
29 File /goform/SetLEDCfg High
30 File /goform/SetVirtualServerCfg High
31 File /index.php Medium
32 File /index.php/?p=report High
33 File /Items/*/RemoteImages/Download High
34 File /master/index.php High
35 ... ... ...

There are 299 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!