cyber_threat_intelligence/actors/APT-C-07/README.md

51 lines
2.5 KiB
Markdown
Raw Normal View History

2021-09-30 09:58:16 +00:00
# APT-C-07 - Cyber Threat Intelligence
2022-03-10 07:43:14 +00:00
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [APT-C-07](https://vuldb.com/?actor.apt-c-07). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
2021-09-30 09:58:16 +00:00
2022-03-10 07:43:14 +00:00
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.apt-c-07](https://vuldb.com/?actor.apt-c-07)
2021-09-30 09:58:16 +00:00
## Campaigns
2022-03-10 07:43:14 +00:00
The following _campaigns_ are known and can be associated with APT-C-07:
2021-09-30 09:58:16 +00:00
* Mermaid
## Countries
2022-03-10 07:43:14 +00:00
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT-C-07:
2021-09-30 09:58:16 +00:00
2022-03-10 07:43:14 +00:00
* [US](https://vuldb.com/?country.us)
2021-09-30 09:58:16 +00:00
## IOC - Indicator of Compromise
2022-03-10 07:43:14 +00:00
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of APT-C-07.
2021-09-30 09:58:16 +00:00
2022-03-10 07:43:14 +00:00
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [69.195.129.72](https://vuldb.com/?ip.69.195.129.72) | - | Mermaid | High
2021-09-30 09:58:16 +00:00
## IOA - Indicator of Attack
2022-03-10 07:43:14 +00:00
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT-C-07. This data is unique as it uses our predictive model for actor profiling.
2021-09-30 09:58:16 +00:00
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | Argument | `widget_template` | High
## References
2022-03-10 07:43:14 +00:00
The following list contains _external sources_ which discuss the actor and the associated activities:
2021-09-30 09:58:16 +00:00
* https://www.threatminer.org/report.php?q=Operation_Mermaid_360cn.pdf&y=2016
## Literature
2022-03-10 07:43:14 +00:00
The following _articles_ explain our unique predictive cyber threat intelligence:
2021-09-30 09:58:16 +00:00
2022-01-26 14:36:47 +00:00
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
2021-09-30 09:58:16 +00:00
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
2023-01-13 22:50:29 +00:00
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!