cyber_threat_intelligence/actors/APT-C-36/README.md

144 lines
7.1 KiB
Markdown
Raw Normal View History

2021-09-30 09:58:16 +00:00
# APT-C-36 - Cyber Threat Intelligence
2022-03-10 07:43:14 +00:00
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [APT-C-36](https://vuldb.com/?actor.apt-c-36). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
2021-09-30 09:58:16 +00:00
2022-02-23 08:46:58 +00:00
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.apt-c-36](https://vuldb.com/?actor.apt-c-36)
2021-09-30 09:58:16 +00:00
## Countries
2022-02-23 08:46:58 +00:00
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT-C-36:
2021-09-30 09:58:16 +00:00
2022-03-10 07:43:14 +00:00
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
2023-01-13 22:50:29 +00:00
* [GB](https://vuldb.com/?country.gb)
2021-09-30 09:58:16 +00:00
* ...
2023-05-12 05:27:28 +00:00
There are 24 more country items available. Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## IOC - Indicator of Compromise
2022-02-23 08:46:58 +00:00
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of APT-C-36.
2021-09-30 09:58:16 +00:00
2022-02-23 08:46:58 +00:00
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
2023-03-02 07:58:16 +00:00
1 | [46.246.12.6](https://vuldb.com/?ip.46.246.12.6) | c-46-246-12-6.ip4.frootvpn.com | - | High
2 | [46.246.86.3](https://vuldb.com/?ip.46.246.86.3) | c-46-246-86-3.ip4.frootvpn.com | - | High
3 | [128.90.106.22](https://vuldb.com/?ip.128.90.106.22) | undefined.hostname.localhost | - | High
2022-02-23 08:46:58 +00:00
4 | ... | ... | ... | ...
2021-09-30 09:58:16 +00:00
2023-03-02 07:58:16 +00:00
There are 8 more IOC items available. Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## TTP - Tactics, Techniques, Procedures
2022-04-01 10:05:45 +00:00
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _APT-C-36_. This data is unique as it uses our predictive model for actor profiling.
2021-09-30 09:58:16 +00:00
2022-02-23 08:46:58 +00:00
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
2023-03-02 07:58:16 +00:00
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2023-05-12 05:27:28 +00:00
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
2023-01-13 22:50:29 +00:00
6 | ... | ... | ... | ...
2022-02-23 08:46:58 +00:00
2023-05-01 06:17:50 +00:00
There are 19 more TTP items available. Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## IOA - Indicator of Attack
2022-02-23 08:46:58 +00:00
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT-C-36. This data is unique as it uses our predictive model for actor profiling.
2021-09-30 09:58:16 +00:00
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
2023-01-13 22:50:29 +00:00
1 | File | `.github/workflows/combine-prs.yml` | High
2023-05-12 05:27:28 +00:00
2 | File | `/admin.php/update/getFile.html` | High
3 | File | `/Admin/add-student.php` | High
4 | File | `/admin/api/admin/articles/` | High
5 | File | `/admin/cashadvance_row.php` | High
6 | File | `/Admin/login.php` | High
7 | File | `/admin/maintenance/view_designation.php` | High
2023-04-22 07:28:08 +00:00
8 | File | `/admin/userprofile.php` | High
9 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
10 | File | `/adms/admin/?page=vehicles/view_transaction` | High
11 | File | `/apilog.php` | Medium
12 | File | `/APR/login.php` | High
13 | File | `/bin/httpd` | Medium
14 | File | `/cgi-bin/wapopen` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/connectors/index.php` | High
17 | File | `/dev/block/mmcblk0rpmb` | High
18 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
19 | File | `/face-recognition-php/facepay-master/camera.php` | High
2023-05-12 05:27:28 +00:00
20 | File | `/feeds/post/publish` | High
21 | File | `/forum/away.php` | High
22 | File | `/fos/admin/ajax.php?action=login` | High
23 | File | `/fos/admin/index.php?page=menu` | High
24 | File | `/home/masterConsole` | High
25 | File | `/home/sendBroadcast` | High
26 | File | `/hrm/employeeadd.php` | High
27 | File | `/hrm/employeeview.php` | High
28 | File | `/index.php` | Medium
29 | File | `/items/view_item.php` | High
30 | File | `/jsoa/hntdCustomDesktopActionContent` | High
31 | File | `/lookin/info` | Medium
32 | File | `/manager/index.php` | High
33 | File | `/medical/inventories.php` | High
34 | File | `/modules/profile/index.php` | High
35 | File | `/modules/projects/vw_files.php` | High
36 | File | `/modules/public/calendar.php` | High
37 | File | `/mygym/admin/index.php?view_exercises` | High
38 | File | `/newsDia.php` | Medium
39 | File | `/out.php` | Medium
40 | File | `/php-opos/index.php` | High
41 | File | `/proxy` | Low
42 | File | `/public/launchNewWindow.jsp` | High
43 | File | `/Redcock-Farm/farm/category.php` | High
44 | File | `/reports/rwservlet` | High
45 | File | `/reservation/add_message.php` | High
46 | File | `/sacco_shield/manage_user.php` | High
47 | File | `/spip.php` | Medium
48 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
49 | File | `/staff/bookdetails.php` | High
50 | File | `/uncpath/` | Medium
51 | File | `/user/updatePwd` | High
52 | File | `/user/update_booking.php` | High
53 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
54 | File | `/wireless/security.asp` | High
55 | File | `/wordpress/wp-admin/options-general.php` | High
56 | File | `01article.php` | High
57 | File | `a-forms.php` | Medium
58 | File | `AbstractScheduleJob.java` | High
59 | File | `actionphp/download.File.php` | High
60 | File | `activenews_view.asp` | High
61 | File | `adclick.php` | Medium
62 | File | `addtocart.asp` | High
63 | File | `admin.a6mambocredits.php` | High
64 | File | `admin.cropcanvas.php` | High
65 | File | `admin.php` | Medium
66 | File | `admin/abc.php` | High
67 | File | `admin/admin.php?action=users&mode=info&user=2` | High
68 | File | `admin/admin/adminsave.html` | High
69 | File | `admin/asset/grid-proxy` | High
70 | File | `admin/auditTrail.jsf` | High
71 | File | `admin/conf_users_edit.php` | High
72 | ... | ... | ...
There are 637 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## References
2022-02-23 08:46:58 +00:00
The following list contains _external sources_ which discuss the actor and the associated activities:
2021-09-30 09:58:16 +00:00
2023-03-02 07:58:16 +00:00
* https://blogs.blackberry.com/en/2023/02/blind-eagle-apt-c-36-targets-colombia
2021-09-30 09:58:16 +00:00
* https://web.archive.org/web/20190625182633if_/https://ti.360.net/blog/articles/apt-c-36-continuous-attacks-targeting-colombian-government-institutions-and-corporations-en/
## Literature
2022-02-23 08:46:58 +00:00
The following _articles_ explain our unique predictive cyber threat intelligence:
2021-09-30 09:58:16 +00:00
2022-02-05 07:47:58 +00:00
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
2021-09-30 09:58:16 +00:00
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
2023-01-13 22:50:29 +00:00
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!