
Our detection opportunities from last year’s Threat Detection Report remain effective. The security community has shared invaluable public resources on analyzing and detecting Cobalt Strike. Keep in mind that although many of these methods of detection can be easily bypassed with changes to the Cobalt Strike configurations, we highly suggest using them as a stopgap until your teams develop more advanced methods.

Some of the most notorious ransomware operators- including groups like Conti, Ryuk, and REvil/Sodinokibi-are known to rely heavily on Cobalt Strike in their attacks.

Its speed, flexibility, and advanced features are likely contributing factors as to why ransomware attacks have been ticking upward in recent years. Adversaries-ransomware operators in particular-rely substantially on Cobalt Strike’s core functionalities as they seek to deepen their foothold in their victims’ environments. By changing various defaults within the framework, an operator can modify the memory footprint of Beacon, change how often it checks in, and even what Beacon’s network traffic looks like. Cobalt Strike has never been more popular, as adversaries are increasingly adopting it as their favorite C2 tool. One of Cobalt Strike’s most valuable features is its ability to modify the behavior of the Beacon payload.
