cyber_threat_intelligence/Conti/README.md
2021-09-30 11:58:16 +02:00

3.7 KiB

Conti - Cyber Threat Intelligence

The indicators are related to VulDB CTI analysis of the actor known as Conti. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.conti

Campaigns

The following campaigns are known and can be associated with Conti:

  • Cobalt Strike

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Conti:

  • DE
  • US
  • TR
  • ...

There are 4 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of Conti.

ID IP address Hostname Confidence
1 23.82.140.137 - High
2 23.106.160.174 - High
3 82.118.21.1 77626-46583.hyperdomen.com High
4 ... ... ...

There are 4 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by Conti. This data is unique as it uses our predictive model for actor profiling.

ID Technique Description Confidence
1 T1059.007 Cross Site Scripting High
2 T1068 Execution with Unnecessary Privileges High
3 T1211 7PK Security Features High
4 ... ... ...

There are 2 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Conti. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /bin/bw Low
2 File /etc/tomcat8/Catalina/attack High
3 File /servlet/webacc High
4 File /uncpath/ Medium
5 File abook_database.php High
6 File add_comment.php High
7 File admin/index.php/template/upload High
8 File agent/Core/Controller/SendRequest.cpp High
9 File AjaxResponse.jsp High
10 File apl_42.c Medium
11 ... ... ...

There are 181 more IOA items available. Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2021 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!