BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

Cobalt Strike

36
Global rank
28 infographic chevron month
Month rank
28 infographic chevron week
Week rank
490
IOCs

Cobalt Strike is a legitimate penetration software toolkit developed by Forta. But its cracked versions are widely adopted by bad actors, who use it as a C2 system of choice for targeted attacks.

Penetration software
Type
Unknown
Origin
20 February, 2012
First seen
23 April, 2024
Last seen

How to analyze Cobalt Strike with ANY.RUN

Penetration software
Type
Unknown
Origin
20 February, 2012
First seen
23 April, 2024
Last seen

IOCs

IP addresses
195.123.241.147
104.194.10.206
169.239.128.55
169.239.128.54
192.169.6.82
107.178.111.39
61.184.215.178
119.84.129.25
36.249.65.20
47.52.23.165
Hashes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bestvega.com
signup.africavolunteeringforum.org
www1.thegreatethiopian.com
managemen.onlinestephanie.xyz
authoritative.rogerwlaker.xyz
cloudflare.robertstratton.xyz
status.jarredlike.xyz
Last Seen at

Recent blog posts

post image
Cybercriminals Exploit Google Ads to Spread I...
watchers 208
comments 0
post image
New PowerShell Script Tracer: Analyze PowerSh...
watchers 566
comments 0
post image
Dmitry Marinov: ANY.RUN’s CTO on TI Lookup, S...
watchers 342
comments 0

What is Cobalt Strike malware

Cobalt Strike is a licensed penetration software package developed by Forta (previously Help Systems), that helps red teams simulate an adversary in red-vs-blue games.

While the software itself is completely legal and designed for cybersecurity testing, over the years, many versions of it have been cracked and leaked into the wild. Despite several attempts to stop its abuse — by the developer and the online community — attackers continue to employ it to install multiple payloads after compromising their victims' networks.

Most of these cracked versions were obtained by accessing a trial — which is only given to verified parties, but evidently, hackers found a way to skirt this — and bypass the license check and then trial restrictions. (The trial version of Cobalt Strike has many deliberate giveaways such as the EICAR string embedded in all payloads and a watermark.)

Being a legitimate tool, there is a ton of educational material online, which illustrates what Cobalt Strike can do. Like this official playlist on YouTube. This, of course, lowers the entry threshold and contributes to the popularity of the software among bad actors. One can literally learn how to abuse it directly from its creators.

Cracked Cobalt Strike versions are circulating freely in various underground forums and are sometimes found on clearnet resources, like GitHub. Although most of them are somewhat outdated, they still pose a serious threat — many criminal groups use them to gain initial access and move laterally through victim’s networks.

Cobalt Strike malware analysis review

Cobalt Strike consists of multiple components, which together form a comprehensive hacking suit. The central element of the software is the Team Server component — which acts as both the C2 server and a coordinating program that helps multiple adversaries work together and control hijacked devices. To access it, actors use a Client component which serves as the GUI for the Team Server.

Team Server can generate shellcode implants called Stagers. These fileless implants are available as VBA, Javascript and Powershell macro templates. When an attacker infiltrates and injects one of the Stagers into the victim's network, they can contact the Team Server via HTTP/HTTPS, SMB, or DNS to fetch and install the main payload known as the Beacon.

The Beacon is the core binary which allows the attacker to control infected machines remotely. It supports a wide list of malicious operations, and is designed to be configurable and expandable. This feature is often used to deliver and run custom modules, and makes Cobalt Strike's malicious capabilities virtually limitless. What’s more, there are built-in modules that allow attackers to customize the payload to avoid detection: these include the Artifact Kit, Malleable C2 Profiles, and Resource Kit.

Also, it’s important to note that since Cobalt Strike was originally designed for team exercises, the Team Server and Client modules allow criminal gangs to coordinate hacks with multiple attackers acting simultaneously, potentially targeting multiple weak spots.

The payloads usually delivered by Cobalt Strike range from Ransomware to spyware and even Advanced Persistent Threats.

How to get more information from Cobalt Strike malware

ANY.RUN helps analysts track the execution process of Cobalt Strike in an interactive online sandbox.

ANY.RUN users can access the analysis results 10 seconds after launching the sandbox, which saves crucial time, especially during incident response when every second matters.

Cobalt Strike malware configuration

Figure 1: Cobalt Strike malware configuration

Cobalt Strike execution process

The execution of CobaltStike varies greatly from sample to sample. Not only are there lots of iterations of the client, but the program itself is frequently updated by the developers. Besides the common type that uses an executable file, there are also versions that use powershell or JS to dominate the infected system.

In ANY.RUN, users can study the config of CobaltStrike’s utility to better understand how it works.

Distribution of Cobalt Strike

Unfortunately, the distribution of Cobalt Strike is poorly documented, but it’s believed to be delivered using macros that come with an infected executable embedded in a phishing email. There are few reports of this particular malware, so the conclusion was drawn based on the little information available, and the fact that it is by far the most common attack vector.

Conclusion

Cobalt Strike has gained an excellent reputation among cybercriminals who continue to use it as their Command and Control system of choice to deliver and execute a wide variety of payloads. This is a perfect example of what a legitimate piece of kit can do in the wrong hands. That said, its abuse is a fairly well-researched topic in the community, and there are guides like this one and this one that can help you defend against attacks using this software.

We hope that as the good research continues, and organizations arm themselves against cracked copies of Cobalt Strike, the abuse of this powerful cybersecurity tool will eventually stop.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy