cyber_threat_intelligence/actors/APT28/README.md

12 KiB

APT28 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as APT28. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt28

Campaigns

The following campaigns are known and can be associated with APT28:

  • Carberp
  • Fysbis
  • Global Brute Force
  • ...

There are 3 more campaign items available. Please use our online service to access the data.

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT28:

There are 3 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of APT28.

ID IP address Hostname Campaign Confidence
1 5.63.153.177 5-63-153-177.ovz.vps.regruhosting.ru - High
2 5.100.155.82 5.100.155-82.publicdomainregistry.com - High
3 5.100.155.91 5.100.155-91.publicdomainregistry.com - High
4 5.135.183.154 ns3290077.ip-5-135-183.eu Sednit High
5 5.199.171.58 - - High
6 23.163.0.59 naomi.rem2d.com - High
7 23.227.196.21 23-227-196-21.static.hvvc.us - High
8 23.227.196.215 23-227-196-215.static.hvvc.us - High
9 23.227.196.217 23-227-196-217.static.hvvc.us - High
10 31.184.198.23 - - High
11 31.184.198.38 - - High
12 31.220.43.99 - Sednit High
13 31.220.61.251 - - High
14 37.235.52.18 18.52.235.37.in-addr.arpa - High
15 45.32.129.185 45.32.129.185.vultr.com - Medium
16 45.32.227.21 45.32.227.21.mobiltel.mx - High
17 45.64.105.23 - - High
18 45.124.132.127 - - High
19 46.19.138.66 ab2.alchibasystems.in.net - High
20 46.21.147.55 46-21-147-55.static.hvvc.us - High
21 46.21.147.71 46-21-147-71.static.hvvc.us - High
22 46.21.147.76 46-21-147-76.static.hvvc.us - High
23 46.148.17.227 - - High
24 46.166.162.90 - Pawn Storm High
25 46.183.217.74 ip-217-74.dataclub.info Pawn Storm High
26 51.38.128.110 vps-0a3489af.vps.ovh.net - High
27 51.254.76.54 - - High
28 51.254.158.57 - - High
29 54.37.104.106 piber.connectedlists.com - High
30 58.49.58.58 - - High
31 62.113.232.197 - - High
32 66.172.11.207 ip-66-172-11-207.chunkhost.com Carberp High
33 66.172.12.133 - - High
34 69.12.73.174 69.12.73.174.static.quadranet.com Sednit High
35 70.85.221.10 server002.nilsson-it.dk - High
36 70.85.221.20 14.dd.5546.static.theplanet.com Pawn Storm High
37 76.74.177.251 ip-76-74-177-251.chunkhost.com - High
38 77.81.98.122 no-rdns.clues.ro - High
39 77.83.247.81 - Global Brute Force High
40 78.153.151.222 smtp33.pristavka-fr.ru - High
41 80.83.115.187 host3.smtpnoida.biz - High
42 80.255.3.93 - - High
43 80.255.3.94 set121.com - High
44 80.255.6.15 - - High
45 80.255.10.236 - - High
46 81.17.30.29 - - High
47 ... ... ... ...

There are 184 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by APT28. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
2 T1068 CWE-264, CWE-284 Execution with Unnecessary Privileges High
3 T1110.001 CWE-307, CWE-798 Improper Restriction of Excessive Authentication Attempts High
4 ... ... ... ...

There are 6 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT28. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .travis.yml Medium
2 File /.env Low
3 File /admin.php Medium
4 File /category_view.php High
5 File /file?action=download&file High
6 File /filemanager/upload.php High
7 File /medical/inventories.php High
8 File /monitoring Medium
9 File /NAGErrors Medium
10 File /plugins/servlet/audit/resource High
11 File /plugins/servlet/project-config/PROJECT/roles High
12 File /REBOOTSYSTEM High
13 File /replication Medium
14 File /reports/rwservlet High
15 File /RestAPI Medium
16 File /tmp Low
17 File /tmp/speedtest_urls.xml High
18 File /uncpath/ Medium
19 File /var/log/nginx High
20 File /wp-admin/admin.php High
21 File /wp-json/wc/v3/webhooks High
22 File admin-ajax.php?action=get_wdtable order[0][dir] High
23 File admin/app/mediamanager High
24 File admin\model\catalog\download.php High
25 File afr.php Low
26 File apcupsd.pid Medium
27 File api/it-recht-kanzlei/api-it-recht-kanzlei.php High
28 File api/sms/send-sms High
29 File api/v1/alarms High
30 File application/controller/InstallerController.php High
31 File arch/powerpc/kvm/book3s_rtas.c High
32 ... ... ...

There are 274 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!