cyber_threat_intelligence/actors/APT3
2023-03-02 08:58:16 +01:00
..
README.md Update March 2023 2023-03-02 08:58:16 +01:00

APT3 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as APT3. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt3

Campaigns

The following campaigns are known and can be associated with APT3:

  • CVE-2015-5119
  • Double Tap

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT3:

There are 26 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of APT3.

ID IP address Hostname Campaign Confidence
1 23.99.20.198 - - High
2 54.169.89.240 ec2-54-169-89-240.ap-southeast-1.compute.amazonaws.com - Medium
3 104.151.248.173 173.248-151-104.rdns.scalabledns.com Double Tap High
4 ... ... ... ...

There are 8 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by APT3. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-24 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 21 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT3. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /+CSCOE+/logon.html High
2 File /.env Low
3 File /.ssh/authorized_keys High
4 File /admin/default.asp High
5 File /ajax/networking/get_netcfg.php High
6 File /app/options.py High
7 File /assets/ctx Medium
8 File /bin/httpd Medium
9 File /cgi-bin/wapopen High
10 File /ci_spms/admin/category High
11 File /ci_spms/admin/search/searching/ High
12 File /classes/Master.php?f=delete_appointment High
13 File /classes/Master.php?f=delete_train High
14 File /cms/print.php High
15 File /concat?/%2557EB-INF/web.xml High
16 File /Content/Template/root/reverse-shell.aspx High
17 File /ctcprotocol/Protocol High
18 File /dashboard/menu-list.php High
19 File /data/remove Medium
20 File /ebics-server/ebics.aspx High
21 File /ffos/classes/Master.php?f=save_category High
22 File /forum/away.php High
23 File /goforms/rlminfo High
24 File /Items/*/RemoteImages/Download High
25 File /login Low
26 File /menu.html Medium
27 File /navigate/navigate_download.php High
28 File /ocwbs/admin/?page=user/manage_user High
29 File /ofrs/admin/?page=user/manage_user High
30 File /out.php Medium
31 File /owa/auth/logon.aspx High
32 File /password.html High
33 File /php_action/fetchSelectedUser.php High
34 File /proc/ioports High
35 File /property-list/property_view.php High
36 File /ptms/classes/Users.php High
37 File /resources//../ High
38 File /rest/api/2/search High
39 File /s/ Low
40 File /scripts/cpan_config High
41 File /secure/admin/InsightDefaultCustomFieldConfig.jspa High
42 File /services/system/setup.json High
43 File /spip.php Medium
44 File /sys/dict/queryTableData High
45 File /tmp Low
46 File /uncpath/ Medium
47 File /vloggers_merch/?p=view_product High
48 File /webconsole/APIController High
49 File /websocket/exec High
50 ... ... ...

There are 430 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!