cyber_threat_intelligence/actors/APT28/README.md
2023-12-31 09:50:55 +01:00

14 KiB

APT28 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as APT28. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt28

Campaigns

The following campaigns are known and can be associated with APT28:

  • Carberp
  • CVE-2022-30190
  • CVE-2023-23397
  • ...

There are 6 more campaign items available. Please use our online service to access the data.

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT28:

There are 2 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of APT28.

ID IP address Hostname Campaign Confidence
1 5.63.153.177 5-63-153-177.ovz.vps.regruhosting.ru - High
2 5.100.155.82 5.100.155-82.publicdomainregistry.com - High
3 5.100.155.91 5.100.155-91.publicdomainregistry.com - High
4 5.135.183.154 ns3290077.ip-5-135-183.eu Sednit High
5 5.199.162.132 - CVE-2023-23397 High
6 5.199.171.58 - - High
7 18.130.154.13 ec2-18-130-154-13.eu-west-2.compute.amazonaws.com - Medium
8 18.133.205.135 ec2-18-133-205-135.eu-west-2.compute.amazonaws.com - Medium
9 18.133.249.238 ec2-18-133-249-238.eu-west-2.compute.amazonaws.com - Medium
10 23.88.228.248 - - High
11 23.163.0.59 naomi.rem2d.com - High
12 23.227.196.21 23-227-196-21.static.hvvc.us - High
13 23.227.196.215 23-227-196-215.static.hvvc.us - High
14 23.227.196.217 23-227-196-217.static.hvvc.us - High
15 24.11.70.85 c-24-11-70-85.hsd1.ut.comcast.net - High
16 24.142.165.2 024-142-165-002.biz.spectrum.com CVE-2023-23397 High
17 31.184.198.23 - - High
18 31.184.198.38 - - High
19 31.220.43.99 - Sednit High
20 31.220.61.251 - - High
21 37.235.52.18 18.52.235.37.in-addr.arpa - High
22 42.98.5.225 42-98-5-225.static.netvigator.com CVE-2023-23397 High
23 45.32.129.185 45.32.129.185.vultr.com - Medium
24 45.32.227.21 45.32.227.21.mobiltel.mx - High
25 45.64.105.23 - - High
26 45.124.132.127 - - High
27 46.19.138.66 ab2.alchibasystems.in.net - High
28 46.21.147.55 46-21-147-55.static.hvvc.us - High
29 46.21.147.71 46-21-147-71.static.hvvc.us - High
30 46.21.147.76 46-21-147-76.static.hvvc.us - High
31 46.148.17.227 - - High
32 46.166.162.90 - Pawn Storm High
33 46.183.217.74 ip-217-74.dataclub.info Pawn Storm High
34 50.173.136.70 c-50-173-136-70.unallocated.comcastbusiness.net CVE-2023-23397 High
35 51.38.128.110 vps-0a3489af.vps.ovh.net - High
36 51.254.76.54 - - High
37 51.254.158.57 - - High
38 54.37.104.106 piber.connectedlists.com - High
39 58.49.58.58 - - High
40 61.14.68.33 - CVE-2023-23397 High
41 62.113.232.197 - - High
42 66.172.11.207 ip-66-172-11-207.chunkhost.com Carberp High
43 66.172.12.133 - - High
44 68.76.150.97 68-76-150-97.lightspeed.hstntx.sbcglobal.net - High
45 69.12.73.174 69.12.73.174.static.quadranet.com Sednit High
46 69.16.243.33 host.tecnode.com - High
47 69.28.64.137 - - High
48 69.51.2.106 - CVE-2023-23397 High
49 69.162.253.21 69-162-253-21.utopiafiber.com CVE-2023-23397 High
50 70.85.221.10 server002.nilsson-it.dk - High
51 70.85.221.20 14.dd.5546.static.theplanet.com Pawn Storm High
52 76.74.177.251 ip-76-74-177-251.chunkhost.com - High
53 77.81.98.122 no-rdns.clues.ro - High
54 ... ... ... ...

There are 212 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by APT28. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-29, CWE-425 Pathname Traversal High
2 T1040 CWE-294 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 T1068 CWE-264, CWE-269, CWE-284 J2EE Misconfiguration: Weak Access Permissions for EJB Methods High
7 ... ... ... ...

There are 22 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT28. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /?ajax-request=jnews High
2 File /accounts/password_change/ High
3 File /act/ActDao.xml High
4 File /admin/ajax.php?action=confirm_order High
5 File /api/addusers High
6 File /api/baskets/{name} High
7 File /api/v1/terminal/sessions/?limit=1 High
8 File /assets/something/services/AppModule.class High
9 File /authenticationendpoint/login.do High
10 File /b2b-supermarket/shopping-cart High
11 File /blog/comment High
12 File /bsms_ci/index.php High
13 File /catalog/compare High
14 File /cgi-bin/cstecgi.cgi?action=login High
15 File /cgi-bin/downloadFile.cgi High
16 File /cgi-bin/kerbynet High
17 File /cgi-bin/wlogin.cgi High
18 File /classes/Users.php High
19 File /clinic/disease_symptoms_view.php High
20 File /debug/pprof Medium
21 File /DXR.axd Medium
22 File /emap/devicePoint_addImgIco?hasSubsystem=true High
23 File /forum/away.php High
24 File /geoserver/gwc/rest.html High
25 File /importexport.php High
26 File /index.php/client/message/message_read/xxxxxxxx[random-msg-hash] High
27 File /librarian/bookdetails.php High
28 File /login Low
29 File /mhds/clinic/view_details.php High
30 File /modals/class_form.php High
31 File /oauth/idp/.well-known/openid-configuration High
32 File /php-opos/index.php High
33 File /php/exportrecord.php High
34 File /php/ping.php High
35 File /plain Low
36 File /proc/#####/fd/3 High
37 File /shell Low
38 ... ... ...

There are 326 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!