Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Cobalt Strike Bug Exposes Attacker Servers

A recently addressed vulnerability in the Cobalt Strike penetration testing platform could be exploited to identify attacker servers, Fox-IT security researchers reveal.

A recently addressed vulnerability in the Cobalt Strike penetration testing platform could be exploited to identify attacker servers, Fox-IT security researchers reveal.

The bug, which was addressed in January with the release of Cobalt Strike version 3.13, consisted of an uncommon whitespace in server responses and had been leveraged by researchers to identify Cobalt Strike servers for one and a half years.

Designed for adversary simulation, the Cobalt Strike platform is commonly used by penetration testers and red teamers to test a system’s resilience, but has also become the weapon of choice for various threat actors over the past several years.

The platform is commercially and publicly available, and pirated/cracked versions of the software are also being distributed, which contributed to its wide adoption. Some of the actors using it include the financially motivated FIN7 and state-affiliated APT29 groups.

The platform consists of two components, namely an implant (called beacon) and a server (referred to as team server). Written in Java, the server can be used to manage the Cobalt Strike beacons, can act as a webserver for beacons to connect to command and control (C&C), and can also be set to serve the beacon payload, landing pages and arbitrary files.

Communication with the servers, Fox-IT explains, can be fingerprinted via Intrusion Detection System (IDS) signatures and other techniques, thus helping researches draw a better picture of team servers used in the wild.

Analysis of these servers also allowed Fox-IT to discover a bug in the webserver component of the Cobalt Strike team server (which is based on NanoHTTPD, an open source webserver written in Java), which unintendedly returns a surplus whitespace in all its HTTP responses.

This allowed researchers to identify publicly-exposed NanoHTTPD servers, including possible Cobalt Strike team servers.

Advertisement. Scroll to continue reading.

Using the available data, the researchers were able to “historically identify the state of publicly reachable team servers on the Internet.” Thus, they noticed a steady growth in Cobalt Strike (NanoHTTPD) webservers on ports 80 and 443 as the framework gained popularity over years, but also a decline since early January 2019, when the flaw was addressed.

The security researchers found a total of 7,718 unique Cobalt Strike team servers or NanoHTTPD hosts between January 2015 and February 2019 (the full list is on GitHub), but note that these are used for both legitimate and illegitimate operations, as they cannot be distinguished easily.

The vulnerability was addressed in Cobalt Strike 3.13, but Fox-IT believes it was in the platform for almost 7 years, provided it has been using NanoHTTPD since the first version, released in 2012.

“The fact that the removal of this space is documented in the change log leads us to believe that the Cobalt Strike developers have become aware of the implications of such a space in the server response, and its potential value to blue teams,” Fox-IT says.

Related: PoS Clients Targeted with Cobalt Strike, Card Scraping Malware

Related: Hackers Exploit WinRAR Vulnerability to Deliver Malware

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...