cyber_threat_intelligence/campaigns/Cobalt Strike/README.md

17 KiB

Cobalt Strike - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the campaign known as Cobalt Strike. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Cobalt Strike:

There are 10 more country items available. Please use our online service to access the data.

Actors

These actors are associated with Cobalt Strike or other actors linked to the campaign.

ID Actor Confidence
1 Cobalt Strike High
2 Conti High
3 Hancitor High
4 ... ...

There are 7 more actor items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Cobalt Strike.

ID IP address Hostname Actor Confidence
1 1.15.80.102 - Cobalt Strike High
2 3.64.76.72 ec2-3-64-76-72.eu-central-1.compute.amazonaws.com Cobalt Strike Medium
3 5.199.162.14 - Wizard Spider High
4 5.199.173.152 - Cobalt Strike High
5 5.199.174.219 - Cobalt Strike High
6 5.252.177.199 5-252-177-199.mivocloud.com Cobalt Strike High
7 5.255.98.144 - Cobalt Strike High
8 23.19.227.147 - Cobalt Strike High
9 23.81.246.32 - Cobalt Strike High
10 23.82.140.91 - Cobalt Strike High
11 23.82.141.241 - TA551 High
12 23.106.160.188 - Cobalt Strike High
13 23.108.57.39 - Cobalt Strike High
14 23.108.57.108 - Cobalt Strike High
15 23.160.193.55 unknown.ip-xfer.net Cobalt Strike High
16 23.227.194.86 23-227-194-86.static.hvvc.us Cobalt Strike High
17 23.227.199.10 23-227-199-10.static.hvvc.us Cobalt Strike High
18 23.229.36.43 bet5jn-day-43.bettertisholiday.com Cobalt Strike High
19 23.236.174.190 - Cobalt Strike High
20 31.31.74.79 - APT29 High
21 37.0.8.252 - Cobalt Strike High
22 37.120.198.225 - Cobalt Strike High
23 39.104.90.45 - Cobalt Strike High
24 44.208.127.245 ec2-44-208-127-245.compute-1.amazonaws.com Matanbuchus Medium
25 45.15.131.96 - Cobalt Strike High
26 45.58.124.98 - Wizard Spider High
27 45.66.158.14 14.158-66-45.rdns.scalabledns.com Cobalt Strike High
28 45.84.0.116 n5336.md Cobalt Strike High
29 45.134.26.174 - Cobalt Strike High
30 45.144.29.185 master.pisyandriy.com Cobalt Strike High
31 45.153.243.142 - Cobalt Strike High
32 45.197.132.72 - Cobalt Strike High
33 46.165.254.166 - Cobalt Strike High
34 51.15.76.60 60-76-15-51.instances.scw.cloud Cobalt Strike High
35 51.68.91.152 - Cobalt Strike High
36 51.68.93.185 - Cobalt Strike High
37 51.81.13.141 ip141.ip-51-81-13.us Cobalt Strike High
38 51.83.15.56 - Cobalt Strike High
39 52.18.235.51 ec2-52-18-235-51.eu-west-1.compute.amazonaws.com Cobalt Strike Medium
40 62.102.148.68 - Cobalt Strike High
41 ... ... ... ...

There are 162 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used within Cobalt Strike. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 T1068 CWE-264, CWE-269, CWE-284 Execution with Unnecessary Privileges High
7 ... ... ... ...

There are 25 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during Cobalt Strike. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /addQuestion.php High
2 File /admin/?page=reports/waste High
3 File /admin/add_trainers.php High
4 File /admin/curltest.cgi High
5 File /admin/imagealbum/list High
6 File /admin/lab.php High
7 File /admin/modify.php High
8 File /admin/showbad.php High
9 File /admin/video/list High
10 File /admin/videoalbum/list High
11 File /advanced-tools/nova/bin/netwatch High
12 File /api/v1/user Medium
13 File /bd_genie_create_account.cgi High
14 File /card_scan.php High
15 File /categories/view_category.php High
16 File /category/controller.php?action=edit High
17 File /cgi-bin-sdb/ExportSettings.sh High
18 File /cgi-bin/ExportAllSettings.sh High
19 File /claire_blake High
20 File /classes/Master.php?f=delete_account High
21 File /classes/Master.php?f=delete_schedule High
22 File /coreframe/app/attachment/admin/index.php High
23 File /dashboard/add-service.php High
24 File /dashboard/settings High
25 File /edituser.php High
26 File /etc/shadow.sample High
27 File /forum/away.php High
28 File /fw.login.php High
29 File /goform/aspForm High
30 File /goform/NTPSyncWithHost High
31 File /goform/saveParentControlInfo High
32 File /goform/SetLEDCfg High
33 File /goform/SetVirtualServerCfg High
34 File /index.php Medium
35 ... ... ...

There are 301 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the campaign and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!