cyber_threat_intelligence/Conti/README.md
2022-03-01 04:26:01 +01:00

9.4 KiB

Conti - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Conti. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.conti

Campaigns

The following campaigns are known and can be associated with Conti:

  • Cobalt Strike

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Conti:

There are 34 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Conti.

ID IP address Hostname Campaign Confidence
1 3.11.85.34 ec2-3-11-85-34.eu-west-2.compute.amazonaws.com - Medium
2 3.135.216.86 ec2-3-135-216-86.us-east-2.compute.amazonaws.com - Medium
3 5.1.81.68 mx4.tarifvergleichbhv.net - High
4 5.2.78.37 - - High
5 5.2.78.121 - - High
6 5.34.178.185 hathi1.co.in - High
7 5.34.181.18 storage-669286.hosted-by.itldc.com - High
8 5.181.156.15 no-rdns.mivocloud.com - High
9 5.181.156.166 5-181-156-166.mivocloud.com - High
10 5.181.156.226 no-rdns.mivocloud.com - High
11 5.183.95.6 mail.zeakids.de - High
12 5.196.197.27 - - High
13 11.22.33.44 - - High
14 23.82.140.137 - - High
15 23.95.231.200 23-95-231-200-host.colocrossing.com - High
16 23.106.160.174 - - High
17 23.146.242.134 - - High
18 23.254.228.234 hwsrv-935246.hostwindsdns.com - High
19 24.185.61.99 ool-18b93d63.dyn.optonline.net - High
20 31.13.195.26 - - High
21 31.13.195.144 - - High
22 31.13.195.184 - - High
23 31.14.40.95 - - High
24 31.14.40.220 - - High
25 31.214.157.242 - - High
26 37.0.8.166 - - High
27 37.1.209.181 - - High
28 37.187.24.215 ns3206394.ip-37-187-24.eu - High
29 37.220.6.122 mail.foxlontech.com - High
30 37.235.53.46 gw1.mad1.vitalng.com - High
31 38.88.223.172 - - High
32 38.92.176.125 - - High
33 38.92.191.89 - - High
34 43.126.75.91 - - High
35 45.11.183.198 - - High
36 45.11.183.211 - - High
37 45.14.226.23 - - High
38 45.14.226.47 - - High
39 45.32.131.223 - - High
40 45.32.132.182 45.32.132.182.vultr.com - Medium
41 45.61.136.221 - - High
42 45.61.138.153 - - High
43 45.67.228.196 moe.m - High
44 45.126.75.91 43.126.75.91.stargatecommunications.com - High
45 45.141.101.253 ongu.golderitu.com - High
46 45.141.103.194 ptr.ruvds.com - High
47 45.143.94.60 - - High
48 45.148.120.142 - - High
49 45.148.120.192 - - High
50 45.153.240.191 - - High
51 ... ... ... ...

There are 200 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected ATT&CK techniques used by Conti. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
2 T1068 CWE-264, CWE-266, CWE-284 Execution with Unnecessary Privileges High
3 T1110.001 CWE-798 Improper Restriction of Excessive Authentication Attempts High
4 ... ... ... ...

There are 8 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Conti. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /+CSCOE+/logon.html High
2 File /../../conf/template/uhttpd.json High
3 File /bin/boa Medium
4 File /context/%2e/WEB-INF/web.xml High
5 File /dev/dri/card1 High
6 File /etc/sudoers Medium
7 File /export Low
8 File /iissamples Medium
9 File /login Low
10 File /modules/profile/index.php High
11 File /monitoring Medium
12 File /new Low
13 File /proc/<pid>/status High
14 File /public/plugins/ High
15 File /req_password_user.php High
16 File /secure/admin/InsightDefaultCustomFieldConfig.jspa High
17 File /secure/QueryComponent!Default.jspa High
18 File /servlet/webacc High
19 File /show_news.php High
20 File /src/main/java/com/dotmarketing/filters/CMSFilter.java High
21 File /tmp Low
22 File /uncpath/ Medium
23 File /usr/bin/pkexec High
24 File /WEB-INF/web.xml High
25 File /webconsole/Controller High
26 File /wp-json/wc/v3/webhooks High
27 File 14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi High
28 File AccountManagerService.java High
29 File actions/CompanyDetailsSave.php High
30 File ActivityManagerService.java High
31 File adclick.php Medium
32 File admin.php Medium
33 File admin.php?page=languages High
34 File admin/add-glossary.php High
35 File admin/admin.php High
36 File admin/conf_users_edit.php High
37 File admin/edit-comments.php High
38 File admin/src/containers/InputModalStepperProvider/index.js High
39 File admin\db\DoSql.php High
40 File adverts/assets/plugins/ultimate/content/downloader.php High
41 ... ... ...

There are 354 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!