cyber_threat_intelligence/campaigns/Cobalt Strike/README.md
2022-05-24 10:19:11 +02:00

12 KiB

Cobalt Strike - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the campaign known as Cobalt Strike. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Cobalt Strike:

There are 7 more country items available. Please use our online service to access the data.

Actors

These actors are associated with Cobalt Strike or other actors linked to the campaign.

ID Actor Confidence
1 Cobalt Strike High
2 Conti High
3 Hancitor High
4 ... ...

There are 3 more actor items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Cobalt Strike.

ID IP address Hostname Actor Confidence
1 5.199.162.14 - Wizard Spider High
2 5.255.98.144 - Cobalt Strike High
3 23.19.227.147 - Cobalt Strike High
4 23.81.246.32 - Cobalt Strike High
5 23.82.140.91 - Cobalt Strike High
6 23.108.57.39 - Cobalt Strike High
7 23.108.57.108 - Cobalt Strike High
8 23.227.199.10 23-227-199-10.static.hvvc.us Cobalt Strike High
9 37.120.198.225 - Cobalt Strike High
10 45.58.124.98 - Wizard Spider High
11 45.134.26.174 - Cobalt Strike High
12 45.144.29.185 master.pisyandriy.com Cobalt Strike High
13 46.165.254.166 - Cobalt Strike High
14 51.15.76.60 60-76-15-51.instances.scw.cloud Cobalt Strike High
15 51.68.91.152 - Cobalt Strike High
16 51.68.93.185 - Cobalt Strike High
17 51.83.15.56 - Cobalt Strike High
18 62.102.148.68 - Cobalt Strike High
19 62.128.111.176 - Cobalt Strike High
20 65.60.35.141 duwaer.presembling.vip Cobalt Strike High
21 77.83.159.15 - Cobalt Strike High
22 78.128.113.14 ip-113-14.4vendeta.com Cobalt Strike High
23 78.142.19.43 - Cobalt Strike High
24 79.104.209.156 - Cobalt Strike High
25 80.209.242.9 - Hancitor High
26 82.117.252.32 vds-897679.hosted-by-itldc.com Cobalt Strike High
27 82.117.252.143 dedic-holkitsor-883283.hosted-by-itldc.com Cobalt Strike High
28 82.118.21.1 77626-46583.hyperdomen.com Conti High
29 ... ... ... ...

There are 114 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used within Cobalt Strike. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
2 T1068 CWE-250, CWE-264, CWE-266, CWE-274, CWE-284 Execution with Unnecessary Privileges High
3 T1110.001 CWE-798 Improper Restriction of Excessive Authentication Attempts High
4 ... ... ... ...

There are 8 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during Cobalt Strike. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .nautilus-metafile.xml High
2 File /acms/classes/Master.php?f=delete_img High
3 File /admin.php Medium
4 File /admin/uesrs.php&&action=delete&userid=4 High
5 File /admin/uesrs.php&action=display&value=Hide High
6 File /administrator/components/table_manager/ High
7 File /administrator/templates/default/html/windows/right.php High
8 File /admin_page/all-files-update-ajax.php High
9 File /api/students/me/courses/ High
10 File /api/students/me/messages/ High
11 File /Applications/Utilities/Terminal High
12 File /apps/acs-commons/content/page-compare.html High
13 File /blog/blog.php High
14 File /cdsms/classes/Master.php?f=delete_package High
15 File /cgi-bin/system_mgr.cgi High
16 File /classes/master.php?f=delete_facility High
17 File /College_Management_System/admin/display-teacher.php High
18 File /coreframe/app/member/admin/group.php High
19 File /ctpms/admin/?page=applications/view_application High
20 File /ctpms/admin/?page=individuals/view_individual High
21 File /ctpms/admin/individuals/update_status.php High
22 File /default.php?idx=17 High
23 File /dms/admin/reports/daily_collection_report.php High
24 File /ecrire Low
25 File /eris/index.php?q=result&searchfor=advancesearch High
26 File /goform/SysToolReboot High
27 File /hocms/classes/Master.php?f=delete_member High
28 File /hocms/classes/Master.php?f=delete_phase High
29 File /html/Solar_Ftp.php High
30 File /include/chart_generator.php High
31 File /index.php?p=admin/actions/users/send-password-reset-email High
32 File /info.cgi Medium
33 File /insurance/editPayment.php High
34 File /lists/admin/ High
35 File /mgmt/tm/util/bash High
36 File /page.php Medium
37 ... ... ...

There are 315 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the campaign and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!