cyber_threat_intelligence/APT28
2021-09-30 11:58:16 +02:00
..
README.md Converted from AsciiDoc to Markdown 2021-09-30 11:58:16 +02:00

APT28 - Cyber Threat Intelligence

The indicators are related to VulDB CTI analysis of the actor known as APT28. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt28

Campaigns

The following campaigns are known and can be associated with APT28:

  • Carberp
  • Fysbis
  • Global Brute Force
  • ...

There are 3 more campaign items available. Please use our online service to access the data.

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT28:

  • US
  • DE
  • ES
  • ...

There are 52 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of APT28.

ID IP address Hostname Confidence
1 5.63.153.177 5-63-153-177.ovz.vps.regruhosting.ru High
2 5.100.155.82 5.100.155-82.publicdomainregistry.com High
3 5.100.155.91 5.100.155-91.publicdomainregistry.com High
4 5.135.183.154 ns3290077.ip-5-135-183.eu High
5 5.199.171.58 - High
6 23.163.0.59 naomi.rem2d.com High
7 23.227.196.21 23-227-196-21.static.hvvc.us High
8 23.227.196.215 23-227-196-215.static.hvvc.us High
9 23.227.196.217 23-227-196-217.static.hvvc.us High
10 31.184.198.23 - High
11 31.184.198.38 - High
12 31.220.43.99 - High
13 31.220.61.251 - High
14 37.235.52.18 18.52.235.37.in-addr.arpa High
15 45.32.129.185 45.32.129.185.vultr.com Medium
16 45.32.227.21 45.32.227.21.mobiltel.mx High
17 45.64.105.23 - High
18 45.124.132.127 - High
19 46.19.138.66 ab2.alchibasystems.in.net High
20 46.21.147.55 55.147.21.46.in-addr.arpa High
21 ... ... ...

There are 211 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by APT28. This data is unique as it uses our predictive model for actor profiling.

ID Technique Description Confidence
1 T1040 Authentication Bypass by Capture-replay High
2 T1059.007 Cross Site Scripting High
3 T1068 Execution with Unnecessary Privileges High
4 T1110.001 Improper Restriction of Excessive Authentication Attempts High
5 T1211 7PK Security Features High
6 ... ... ...

There are 10 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT28. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .htaccess Medium
2 File .procmailrc Medium
3 File /$({curl Medium
4 File /+CSCOE+/logon.html High
5 File /.env Low
6 File /.ssh/authorized_keys High
7 File /.vnc/sesman_${username}_passwd High
8 File /account/details.php High
9 File /admin.php Medium
10 File /admin/adclass.php High
11 ... ... ...

There are 2654 more IOA items available. Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2021 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!