cyber_threat_intelligence/actors/APT-C-36
2023-11-14 21:43:08 +01:00
..
README.md Update November 2023 2023-11-14 21:43:08 +01:00

APT-C-36 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as APT-C-36. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt-c-36

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT-C-36:

There are 16 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of APT-C-36.

ID IP address Hostname Campaign Confidence
1 46.246.12.6 c-46-246-12-6.ip4.frootvpn.com - High
2 46.246.86.3 c-46-246-86-3.ip4.frootvpn.com - High
3 128.90.106.22 undefined.hostname.localhost - High
4 ... ... ... ...

There are 8 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by APT-C-36. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 20 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT-C-36. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File //WEB-INF Medium
2 File /about.php Medium
3 File /admin.php/update/getFile.html High
4 File /admin/cashadvance_row.php High
5 File /admin/maintenance/view_designation.php High
6 File /admin/save.php High
7 File /admin/sys_sql_query.php High
8 File /admin/userprofile.php High
9 File /api/baskets/{name} High
10 File /api/download High
11 File /api/v1/alerts High
12 File /api/v1/terminal/sessions/?limit=1 High
13 File /bitrix/admin/ldap_server_edit.php High
14 File /category.php High
15 File /categorypage.php High
16 File /cgi-bin/luci/api/wireless High
17 File /cgi-bin/vitogate.cgi High
18 File /company/store High
19 File /Content/Template/root/reverse-shell.aspx High
20 File /Controller/Ajaxfileupload.ashx High
21 File /core/conditions/AbstractWrapper.java High
22 File /etc/passwd Medium
23 File /fcgi/scrut_fcgi.fcgi High
24 File /feeds/post/publish High
25 File /forum/away.php High
26 File /h/ Low
27 File /HNAP1 Low
28 File /inc/jquery/uploadify/uploadify.php High
29 File /index.php?app=main&func=passport&action=login High
30 File /index.php?page=category_list High
31 File /jeecg-boot/sys/common/upload High
32 File /jobinfo/ Medium
33 File /Moosikay/order.php High
34 File /OA_HTML/cabo/jsps/a.jsp High
35 File /opac/Actions.php?a=login High
36 File /PreviewHandler.ashx High
37 File /proxy Low
38 File /public/launchNewWindow.jsp High
39 File /recipe-result High
40 File /register.do Medium
41 File /reservation/add_message.php High
42 File /RPS2019Service/status.html High
43 File /Service/ImageStationDataService.asmx High
44 File /sicweb-ajax/tmproot/ High
45 File /spip.php Medium
46 File /student/bookdetails.php High
47 File /subsys/net/l2/wifi/wifi_shell.c High
48 File /SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc High
49 File /uploads/exam_question/ High
50 File /user/ticket/create High
51 File /user/updatePwd High
52 File /UserSelfServiceSettings.jsp High
53 File /var/lib/docker/<remapping> High
54 File /wp-admin/admin-ajax.php High
55 File /xxl-job-admin/user/add High
56 File a-forms.php Medium
57 ... ... ...

There are 496 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!