cyber_threat_intelligence/actors/APT28
2023-02-20 20:18:09 +01:00
..
README.md Update February 2023 2023-02-20 20:18:09 +01:00

APT28 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as APT28. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt28

Campaigns

The following campaigns are known and can be associated with APT28:

  • Carberp
  • CVE-2022-30190
  • Fysbis
  • ...

There are 4 more campaign items available. Please use our online service to access the data.

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT28:

There are 8 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of APT28.

ID IP address Hostname Campaign Confidence
1 5.63.153.177 5-63-153-177.ovz.vps.regruhosting.ru - High
2 5.100.155.82 5.100.155-82.publicdomainregistry.com - High
3 5.100.155.91 5.100.155-91.publicdomainregistry.com - High
4 5.135.183.154 ns3290077.ip-5-135-183.eu Sednit High
5 5.199.171.58 - - High
6 18.130.154.13 ec2-18-130-154-13.eu-west-2.compute.amazonaws.com - Medium
7 18.133.205.135 ec2-18-133-205-135.eu-west-2.compute.amazonaws.com - Medium
8 18.133.249.238 ec2-18-133-249-238.eu-west-2.compute.amazonaws.com - Medium
9 23.88.228.248 - - High
10 23.163.0.59 naomi.rem2d.com - High
11 23.227.196.21 23-227-196-21.static.hvvc.us - High
12 23.227.196.215 23-227-196-215.static.hvvc.us - High
13 23.227.196.217 23-227-196-217.static.hvvc.us - High
14 31.184.198.23 - - High
15 31.184.198.38 - - High
16 31.220.43.99 - Sednit High
17 31.220.61.251 - - High
18 37.235.52.18 18.52.235.37.in-addr.arpa - High
19 45.32.129.185 45.32.129.185.vultr.com - Medium
20 45.32.227.21 45.32.227.21.mobiltel.mx - High
21 45.64.105.23 - - High
22 45.124.132.127 - - High
23 46.19.138.66 ab2.alchibasystems.in.net - High
24 46.21.147.55 46-21-147-55.static.hvvc.us - High
25 46.21.147.71 46-21-147-71.static.hvvc.us - High
26 46.21.147.76 46-21-147-76.static.hvvc.us - High
27 46.148.17.227 - - High
28 46.166.162.90 - Pawn Storm High
29 46.183.217.74 ip-217-74.dataclub.info Pawn Storm High
30 51.38.128.110 vps-0a3489af.vps.ovh.net - High
31 51.254.76.54 - - High
32 51.254.158.57 - - High
33 54.37.104.106 piber.connectedlists.com - High
34 58.49.58.58 - - High
35 62.113.232.197 - - High
36 66.172.11.207 ip-66-172-11-207.chunkhost.com Carberp High
37 66.172.12.133 - - High
38 69.12.73.174 69.12.73.174.static.quadranet.com Sednit High
39 69.16.243.33 host.tecnode.com - High
40 70.85.221.10 server002.nilsson-it.dk - High
41 70.85.221.20 14.dd.5546.static.theplanet.com Pawn Storm High
42 76.74.177.251 ip-76-74-177-251.chunkhost.com - High
43 77.81.98.122 no-rdns.clues.ro - High
44 77.83.247.81 - Global Brute Force High
45 78.153.151.222 smtp33.pristavka-fr.ru - High
46 80.83.115.187 host3.smtpnoida.biz - High
47 80.255.3.93 - - High
48 80.255.3.94 set121.com - High
49 80.255.6.15 - - High
50 ... ... ... ...

There are 196 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by APT28. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 ... ... ... ...

There are 16 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT28. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .travis.yml Medium
2 File /.env Low
3 File /admin.php Medium
4 File /admin/subnets/ripe-query.php High
5 File /Config/SaveUploadedHotspotLogoFile High
6 File /core/conditions/AbstractWrapper.java High
7 File /dashboard/updatelogo.php High
8 File /debug/pprof Medium
9 File /etc/openshift/server_priv.pem High
10 File /export Low
11 File /file?action=download&file High
12 File /hardware Medium
13 File /index.php Medium
14 File /medical/inventories.php High
15 File /mgmt/tm/util/bash High
16 File /mkshop/Men/profile.php High
17 File /monitoring Medium
18 File /MTFWU Low
19 File /Noxen-master/users.php High
20 File /opt/zimbra/jetty/webapps/zimbra/public High
21 File /plugin/LiveChat/getChat.json.php High
22 File /plugins/servlet/audit/resource High
23 File /plugins/servlet/project-config/PROJECT/roles High
24 File /REBOOTSYSTEM High
25 File /replication Medium
26 File /RestAPI Medium
27 ... ... ...

There are 227 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!