cyber_threat_intelligence/Conti
2022-02-05 08:47:58 +01:00
..
README.md Update 2022-02-05 08:47:58 +01:00

Conti - Cyber Threat Intelligence

The indicators are related to VulDB CTI analysis of the actor known as Conti. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.conti

Campaigns

The following campaigns are known and can be associated with Conti:

  • Cobalt Strike

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Conti:

  • DE
  • US
  • TR
  • ...

There are 4 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of Conti.

ID IP address Hostname Confidence
1 23.82.140.137 - High
2 23.106.160.174 - High
3 82.118.21.1 77626-46583.hyperdomen.com High
4 ... ... ...

There are 4 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by Conti. This data is unique as it uses our predictive model for actor profiling.

ID Technique Description Confidence
1 T1059.007 Cross Site Scripting High
2 T1068 Execution with Unnecessary Privileges High
3 T1211 7PK Security Features High
4 ... ... ...

There are 2 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Conti. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin/success_story.php High
2 File /bin/bw Low
3 File /etc/tomcat8/Catalina/attack High
4 File /movie-portal-script/movie.php High
5 File /servlet/webacc High
6 File /uncpath/ Medium
7 File abook_database.php High
8 File add_comment.php High
9 File admin/images.php High
10 File admin/index.php/template/upload High
11 File admin/preview.php High
12 File agent/Core/Controller/SendRequest.cpp High
13 File AjaxResponse.jsp High
14 File apl_42.c Medium
15 File app/code/core/Mage/Rss/Helper/Order.php High
16 File archive_read_support_format_rar5.c High
17 File blanko.preview.php High
18 File blueprints/sections/edit/1 High
19 File boardData103.php/boardDataJP.php/boardDataNA.php/boardDataWW.php High
20 File cachemgr.cgi Medium
21 File CFM File Handler High
22 File cgi-bin/awstats.pl High
23 File cgi-bin/webproc High
24 File Change-password.php High
25 File class.t3lib_formmail.php High
26 File content/common/cursors/webcursor.cc High
27 File content/content.systempreferences.php High
28 File course/classes/management_renderer.php High
29 File dapur/index.php High
30 ... ... ...

There are 256 more IOA items available. Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!