cyber_threat_intelligence/actors/Cobalt Strike
2022-11-26 12:43:44 +01:00
..
README.md Update 2022-11-26 12:43:44 +01:00

Cobalt Strike - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Cobalt Strike. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.cobalt_strike

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Cobalt Strike:

There are 11 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Cobalt Strike.

ID IP address Hostname Campaign Confidence
1 1.15.80.102 - - High
2 3.64.76.72 ec2-3-64-76-72.eu-central-1.compute.amazonaws.com - Medium
3 5.199.173.152 - - High
4 5.199.174.219 - - High
5 5.252.177.199 5-252-177-199.mivocloud.com - High
6 5.254.64.234 - - High
7 5.254.112.226 - - High
8 5.255.98.144 - - High
9 14.229.140.66 static.vnpt.vn - High
10 23.19.227.147 - - High
11 23.81.246.32 - - High
12 23.81.246.187 - - High
13 23.82.19.208 - - High
14 23.82.140.91 - - High
15 23.82.140.133 - - High
16 23.82.141.184 - - High
17 23.83.133.1 v327.er01.dal.ubiquity.io - High
18 23.83.133.182 - - High
19 23.83.133.216 - - High
20 23.83.134.110 - - High
21 23.83.134.136 - - High
22 23.106.160.39 - - High
23 23.106.160.120 - - High
24 23.106.160.188 - - High
25 23.108.57.13 - - High
26 23.108.57.39 - - High
27 23.108.57.108 - - High
28 23.160.193.55 unknown.ip-xfer.net - High
29 23.227.194.86 23-227-194-86.static.hvvc.us - High
30 23.227.198.217 23-227-198-217.static.hvvc.us - High
31 23.227.199.10 23-227-199-10.static.hvvc.us - High
32 23.229.36.43 bet5jn-day-43.bettertisholiday.com - High
33 23.236.77.94 - - High
34 23.236.174.190 - - High
35 23.254.202.59 client-23-254-202-59.hostwindsdns.com - High
36 28.11.143.222 - - High
37 37.0.8.252 - - High
38 37.72.174.9 emailmail.org.uk - High
39 37.120.198.225 - - High
40 39.104.90.45 - - High
41 39.109.5.135 - - High
42 43.154.175.230 - - High
43 43.250.200.106 - - High
44 43.250.201.71 - - High
45 45.9.248.74 te-4-3-177.pe2.man4.uk.m247.com - High
46 45.11.19.224 - - High
47 45.15.131.96 - - High
48 45.66.158.14 14.158-66-45.rdns.scalabledns.com - High
49 45.84.0.116 n5336.md - High
50 45.134.26.174 - - High
51 ... ... ... ...

There are 199 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Cobalt Strike. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-294 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 T1068 CWE-264, CWE-269, CWE-284 Execution with Unnecessary Privileges High
7 ... ... ... ...

There are 22 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Cobalt Strike. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /action/wirelessConnect High
2 File /admin/admin.php High
3 File /admin/store.php High
4 File /admin/submit-articles High
5 File /api/v1/attack/falco High
6 File /asms/admin/?page=transactions/manage_transaction High
7 File /asms/admin/mechanics/view_mechanic.php High
8 File /balance/service/list High
9 File /cgi-bin/qcmap_auth High
10 File /cgi-bin/wlogin.cgi High
11 File /classes/Master.php?f=delete_appointment High
12 File /classes/Master.php?f=delete_reservation High
13 File /classes/Users.php?f=delete_client High
14 File /CommunitySSORedirect.jsp High
15 File /Content/Template/root/reverse-shell.aspx High
16 File /diagnostic/editclient.php High
17 File /etc/sudoers Medium
18 File /filemanager/php/connector.php High
19 File /forum/away.php High
20 File /HNAP1 Low
21 File /index.php/purchase_order/browse_data High
22 File /index.php?module=global_lists/lists High
23 File /index/user/user_edit.html High
24 File /modules/announcement/index.php?view=edit High
25 File /okm:root Medium
26 File /omos/admin/?page=user/list High
27 File /opt/zimbra/jetty/webapps/zimbra/public High
28 File /out.php Medium
29 File /pages/processlogin.php High
30 File /pages/save_user.php High
31 File /php-sms/classes/Master.php High
32 File /php-sms/classes/Master.php?f=delete_inquiry High
33 File /php_action/editProductImage.php High
34 File /php_action/fetchSelectedfood.php High
35 File /php_action/fetchSelectedUser.php High
36 File /plugin/getList High
37 File /public_html/animals High
38 File /register/abort High
39 ... ... ...

There are 334 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!