cyber_threat_intelligence/actors/APT-C-36/README.md

132 lines
6.5 KiB
Markdown
Raw Normal View History

2021-09-30 09:58:16 +00:00
# APT-C-36 - Cyber Threat Intelligence
2022-03-10 07:43:14 +00:00
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [APT-C-36](https://vuldb.com/?actor.apt-c-36). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
2021-09-30 09:58:16 +00:00
2022-02-23 08:46:58 +00:00
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.apt-c-36](https://vuldb.com/?actor.apt-c-36)
2021-09-30 09:58:16 +00:00
## Countries
2022-02-23 08:46:58 +00:00
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT-C-36:
2021-09-30 09:58:16 +00:00
2022-03-10 07:43:14 +00:00
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [DE](https://vuldb.com/?country.de)
2021-09-30 09:58:16 +00:00
* ...
2022-11-26 11:43:44 +00:00
There are 18 more country items available. Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## IOC - Indicator of Compromise
2022-02-23 08:46:58 +00:00
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of APT-C-36.
2021-09-30 09:58:16 +00:00
2022-02-23 08:46:58 +00:00
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
2022-03-10 07:43:14 +00:00
1 | [128.90.106.22](https://vuldb.com/?ip.128.90.106.22) | undefined.hostname.localhost | - | High
2 | [128.90.107.21](https://vuldb.com/?ip.128.90.107.21) | undefined.hostname.localhost | - | High
3 | [128.90.107.189](https://vuldb.com/?ip.128.90.107.189) | undefined.hostname.localhost | - | High
2022-02-23 08:46:58 +00:00
4 | ... | ... | ... | ...
2021-09-30 09:58:16 +00:00
There are 5 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
2022-04-01 10:05:45 +00:00
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _APT-C-36_. This data is unique as it uses our predictive model for actor profiling.
2021-09-30 09:58:16 +00:00
2022-02-23 08:46:58 +00:00
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
2022-07-06 09:19:10 +00:00
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2022-09-08 08:24:13 +00:00
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
2022-07-06 09:19:10 +00:00
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
2022-11-26 11:43:44 +00:00
5 | ... | ... | ... | ...
2022-02-23 08:46:58 +00:00
2022-07-06 09:19:10 +00:00
There are 18 more TTP items available. Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## IOA - Indicator of Attack
2022-02-23 08:46:58 +00:00
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT-C-36. This data is unique as it uses our predictive model for actor profiling.
2021-09-30 09:58:16 +00:00
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
2022-07-06 09:19:10 +00:00
1 | File | `.htaccess` | Medium
2022-11-26 11:43:44 +00:00
2 | File | `/Admin/add-student.php` | High
2022-07-23 06:39:44 +00:00
3 | File | `/admin/conferences/list/` | High
4 | File | `/admin/edit_admin_details.php?id=admin` | High
5 | File | `/admin/generalsettings.php` | High
2022-11-26 11:43:44 +00:00
6 | File | `/Admin/login.php` | High
7 | File | `/admin/payment.php` | High
8 | File | `/admin/reports.php` | High
9 | File | `/admin/showbad.php` | High
10 | File | `/admin_page/all-files-update-ajax.php` | High
11 | File | `/apilog.php` | Medium
12 | File | `/bsms/?page=products` | High
13 | File | `/cgi-bin/kerbynet` | High
14 | File | `/cgi-bin/system_mgr.cgi` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/cloud_config/router_post/check_reg_verify_code` | High
17 | File | `/connectors/index.php` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/dms/admin/reports/daily_collection_report.php` | High
20 | File | `/filemanager/php/connector.php` | High
21 | File | `/forum/away.php` | High
22 | File | `/include/chart_generator.php` | High
23 | File | `/index.php` | Medium
24 | File | `/info.cgi` | Medium
25 | File | `/Items/*/RemoteImages/Download` | High
26 | File | `/items/view_item.php` | High
27 | File | `/lists/admin/` | High
28 | File | `/MagickCore/image.c` | High
29 | File | `/manager/index.php` | High
30 | File | `/medical/inventories.php` | High
31 | File | `/mgmt/tm/util/bash` | High
32 | File | `/modules/profile/index.php` | High
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/modules/public/calendar.php` | High
35 | File | `/modx/manager/index.php` | High
36 | File | `/newsDia.php` | Medium
37 | File | `/out.php` | Medium
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/sacco_shield/manage_user.php` | High
40 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
41 | File | `/spip.php` | Medium
42 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
43 | File | `/staff/bookdetails.php` | High
44 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
45 | File | `/user/update_booking.php` | High
46 | File | `/usr/bin/pkexec` | High
47 | File | `/WEB-INF/web.xml` | High
48 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
49 | File | `/Wedding-Management/package_detail.php` | High
50 | File | `/wordpress/wp-admin/options-general.php` | High
51 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
52 | File | `a2billing/customer/iridium_threed.php` | High
53 | File | `AdClass.php` | Medium
54 | File | `adclick.php` | Medium
55 | File | `add.exe` | Low
56 | File | `addtocart.asp` | High
57 | File | `admin.php` | Medium
58 | File | `admin.php?m=Food&a=addsave` | High
59 | File | `admin/conf_users_edit.php` | High
60 | File | `admin/index.php` | High
61 | File | `admin/limits.php` | High
62 | ... | ... | ...
There are 545 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## References
2022-02-23 08:46:58 +00:00
The following list contains _external sources_ which discuss the actor and the associated activities:
2021-09-30 09:58:16 +00:00
* https://web.archive.org/web/20190625182633if_/https://ti.360.net/blog/articles/apt-c-36-continuous-attacks-targeting-colombian-government-institutions-and-corporations-en/
## Literature
2022-02-23 08:46:58 +00:00
The following _articles_ explain our unique predictive cyber threat intelligence:
2021-09-30 09:58:16 +00:00
2022-02-05 07:47:58 +00:00
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
2021-09-30 09:58:16 +00:00
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
2022-02-05 07:47:58 +00:00
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!