You are here

Organizations Collaborate to Dismantle Malicious Cobalt Strike Infrastructure

Organizations Collaborate to Dismantle Malicious Cobalt Strike Infrastructure

Created: Tuesday, April 11, 2023 - 14:50
Categories:
Cybersecurity

Microsoft, Fortra, and Health-ISAC have announced a partnership to remove malicious copies of Cobalt Strike through legal and technical means. This includes copyright claims, targeting file sharing sites, and a court order allowing the partnership to disrupt the infrastructure that utilizes Cobalt Strike to conduct cyber attacks. Fortra’s Cobalt Strike is a popular security tool used by red teams. However, cracked and altered copies have become extremely popular for threat actors to utilize as part of ransomware attacks. While Microsoft is no stranger to disrupting malicious activity, this announcement marks a new approach as it directly targets the infrastructure as opposed to just the command and control functions. Collaboration efforts like this are encouraging in the fight against cyber threats. Read more at Microsoft.