cyber_threat_intelligence/Kovter/README.md

91 lines
4.3 KiB
Markdown
Raw Normal View History

2021-09-30 09:58:16 +00:00
# Kovter - Cyber Threat Intelligence
2022-01-31 13:44:46 +00:00
The indicators are related to [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Kovter](https://vuldb.com/?actor.kovter). The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.
2021-09-30 09:58:16 +00:00
Live data and more analysis capabilities are available at [https://vuldb.com/?actor.kovter](https://vuldb.com/?actor.kovter)
## IOC - Indicator of Compromise
These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of Kovter.
ID | IP address | Hostname | Confidence
-- | ---------- | -------- | ----------
1 | 2.221.237.157 | 02dded9d.bb.sky.com | High
2 | 3.38.44.212 | ec2-3-38-44-212.ap-northeast-2.compute.amazonaws.com | Medium
3 | 3.153.146.93 | - | High
4 | 4.10.135.44 | - | High
5 | 4.13.217.120 | - | High
6 | 4.17.110.85 | - | High
7 | 4.207.47.213 | - | High
8 | 5.132.76.153 | 153-76-132-5.ftth.glasoperator.nl | High
9 | 6.22.113.129 | - | High
10 | 8.49.254.225 | - | High
11 | 9.127.28.179 | - | High
12 | 9.218.236.60 | - | High
13 | 11.96.243.42 | - | High
14 | 11.162.16.81 | - | High
15 | 11.203.250.41 | - | High
16 | 12.58.62.253 | - | High
17 | 13.165.21.12 | - | High
18 | 15.20.52.109 | - | High
19 | 15.139.129.226 | - | High
20 | 16.6.63.101 | - | High
2022-01-31 13:44:46 +00:00
21 | 17.5.115.62 | - | High
22 | 18.129.149.91 | - | High
23 | 19.4.19.84 | - | High
24 | 20.133.243.96 | - | High
25 | 21.156.102.3 | - | High
26 | 21.250.19.72 | - | High
27 | 23.28.96.141 | d28-23-141-96.dim.wideopenwest.com | High
28 | 23.209.185.165 | a23-209-185-165.deploy.static.akamaitechnologies.com | High
29 | 23.218.142.25 | a23-218-142-25.deploy.static.akamaitechnologies.com | High
30 | 23.244.235.167 | d-23-244-235-167.paw.cpe.atlanticbb.net | High
31 | 24.70.206.40 | S01061033bff95647.ok.shawcable.net | High
32 | 25.126.223.94 | - | High
33 | 26.128.193.14 | - | High
34 | 31.182.109.21 | staticline-31-182-109-21.toya.net.pl | High
35 | 32.155.198.200 | - | High
36 | 32.202.176.158 | - | High
37 | 34.99.159.215 | 215.159.99.34.bc.googleusercontent.com | Medium
38 | 36.91.156.204 | - | High
39 | 36.105.72.159 | - | High
40 | 36.211.14.156 | - | High
41 | 37.34.87.162 | - | High
42 | 37.35.132.115 | 115.132.35.37.dynamic.jazztel.es | High
43 | 37.43.2.233 | - | High
44 | 37.67.195.64 | 64.195.67.37.rev.sfr.net | High
45 | 37.191.164.233 | 233.37-191-164.fiber.lynet.no | High
46 | 38.64.142.137 | - | High
47 | 38.110.242.41 | 38-110-242-41.ndemand.com | High
48 | 38.186.206.106 | - | High
49 | 39.41.74.205 | - | High
50 | ... | ... | ...
There are 196 more IOC items available. Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## References
The following list contains external sources which discuss the actor and the associated activities:
* https://blog.talosintelligence.com/2020/09/threat-roundup-0904-0911.html
* https://blog.talosintelligence.com/2021/02/threat-roundup-0205-0212.html
* https://blog.talosintelligence.com/2021/02/threat-roundup-0219-0226.html
* https://blog.talosintelligence.com/2021/03/threat-roundup-0226-0305.html
* https://blog.talosintelligence.com/2021/03/threat-roundup-0319-0326.html
* https://blog.talosintelligence.com/2021/04/threat-roundup-0409-0416.html
* https://blog.talosintelligence.com/2021/05/threat-roundup-0507-0514.html
* https://blog.talosintelligence.com/2021/06/threat-roundup-0604-0611.html
* https://blog.talosintelligence.com/2021/06/threat-roundup-0617-0624.html
* https://blog.talosintelligence.com/2021/07/threat-roundup-0716-0723.html
## Literature
The following articles explain our unique predictive cyber threat intelligence:
2022-01-31 13:44:46 +00:00
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
2021-09-30 09:58:16 +00:00
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
2022-01-31 13:44:46 +00:00
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!