cyber_threat_intelligence/actors/APT28
2023-10-27 13:52:44 +02:00
..
README.md Update October 2023 2023-10-27 13:52:44 +02:00

APT28 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as APT28. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt28

Campaigns

The following campaigns are known and can be associated with APT28:

  • Carberp
  • CVE-2022-30190
  • CVE-2023-38831
  • ...

There are 5 more campaign items available. Please use our online service to access the data.

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT28:

There are 14 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of APT28.

ID IP address Hostname Campaign Confidence
1 5.63.153.177 5-63-153-177.ovz.vps.regruhosting.ru - High
2 5.100.155.82 5.100.155-82.publicdomainregistry.com - High
3 5.100.155.91 5.100.155-91.publicdomainregistry.com - High
4 5.135.183.154 ns3290077.ip-5-135-183.eu Sednit High
5 5.199.171.58 - - High
6 18.130.154.13 ec2-18-130-154-13.eu-west-2.compute.amazonaws.com - Medium
7 18.133.205.135 ec2-18-133-205-135.eu-west-2.compute.amazonaws.com - Medium
8 18.133.249.238 ec2-18-133-249-238.eu-west-2.compute.amazonaws.com - Medium
9 23.88.228.248 - - High
10 23.163.0.59 naomi.rem2d.com - High
11 23.227.196.21 23-227-196-21.static.hvvc.us - High
12 23.227.196.215 23-227-196-215.static.hvvc.us - High
13 23.227.196.217 23-227-196-217.static.hvvc.us - High
14 24.11.70.85 c-24-11-70-85.hsd1.ut.comcast.net - High
15 31.184.198.23 - - High
16 31.184.198.38 - - High
17 31.220.43.99 - Sednit High
18 31.220.61.251 - - High
19 37.235.52.18 18.52.235.37.in-addr.arpa - High
20 45.32.129.185 45.32.129.185.vultr.com - Medium
21 45.32.227.21 45.32.227.21.mobiltel.mx - High
22 45.64.105.23 - - High
23 45.124.132.127 - - High
24 46.19.138.66 ab2.alchibasystems.in.net - High
25 46.21.147.55 46-21-147-55.static.hvvc.us - High
26 46.21.147.71 46-21-147-71.static.hvvc.us - High
27 46.21.147.76 46-21-147-76.static.hvvc.us - High
28 46.148.17.227 - - High
29 46.166.162.90 - Pawn Storm High
30 46.183.217.74 ip-217-74.dataclub.info Pawn Storm High
31 51.38.128.110 vps-0a3489af.vps.ovh.net - High
32 51.254.76.54 - - High
33 51.254.158.57 - - High
34 54.37.104.106 piber.connectedlists.com - High
35 58.49.58.58 - - High
36 62.113.232.197 - - High
37 66.172.11.207 ip-66-172-11-207.chunkhost.com Carberp High
38 66.172.12.133 - - High
39 68.76.150.97 68-76-150-97.lightspeed.hstntx.sbcglobal.net - High
40 69.12.73.174 69.12.73.174.static.quadranet.com Sednit High
41 69.16.243.33 host.tecnode.com - High
42 69.28.64.137 - - High
43 70.85.221.10 server002.nilsson-it.dk - High
44 70.85.221.20 14.dd.5546.static.theplanet.com Pawn Storm High
45 76.74.177.251 ip-76-74-177-251.chunkhost.com - High
46 77.81.98.122 no-rdns.clues.ro - High
47 77.83.247.81 - Global Brute Force High
48 78.153.151.222 smtp33.pristavka-fr.ru - High
49 80.83.115.187 host3.smtpnoida.biz - High
50 80.255.3.93 - - High
51 ... ... ... ...

There are 201 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by APT28. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-24 Pathname Traversal High
2 T1040 CWE-294 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 18 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT28. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /Admin/add-student.php High
2 File /admin/maintenance/view_designation.php High
3 File /admin/subnets/ripe-query.php High
4 File /api/v1/attack High
5 File /apply.cgi Medium
6 File /carbon/mediation_secure_vault/properties/ajaxprocessor.jsp High
7 File /cgi-bin/touchlist_sync.cgi High
8 File /classes/Master.php High
9 File /core/conditions/AbstractWrapper.java High
10 File /ctpms/admin/applications/update_status.php High
11 File /ctpms/classes/Master.php?f=delete_img High
12 File /dashboard/updatelogo.php High
13 File /debug/pprof Medium
14 File /etc/openshift/server_priv.pem High
15 File /export Low
16 File /forum/away.php High
17 File /goform/P2pListFilter High
18 File /goform/setSysAdm High
19 File /hardware Medium
20 File /hrm/controller/employee.php High
21 File /index.php Medium
22 File /kelas/data Medium
23 File /librarian/bookdetails.php High
24 File /login.php Medium
25 File /login/index.php High
26 File /messageboard/view.php High
27 File /mgmt/tm/util/bash High
28 File /mkshop/Men/profile.php High
29 File /modules/projects/vw_files.php High
30 File /MTFWU Low
31 File /mygym/admin/login.php High
32 File /Noxen-master/users.php High
33 File /opt/zimbra/jetty/webapps/zimbra/public High
34 File /plugin/LiveChat/getChat.json.php High
35 File /product/savenewproduct.php?flag=1 High
36 File /release-x64/otfccdump High
37 File /servlet/webacc High
38 File /setNTP.cgi Medium
39 File /setting/setDeviceName High
40 File /SysManage/AddUpdateRole.aspx High
41 File /textpattern/index.php High
42 File /tmp/zarafa-vacation-* High
43 File /uncpath/ Medium
44 File /upload Low
45 File /user/loader.php?api=1 High
46 File /usr/bin/at Medium
47 File /var/log/nginx High
48 File /var/run/chrony High
49 File /var/run/watchman.pid High
50 File /view-property.php High
51 File /viewer/krpano.html High
52 File /wp-json/oembed/1.0/embed?url High
53 File /xpdf/GfxState.cc High
54 File 20review.asp Medium
55 ... ... ...

There are 479 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!