cyber_threat_intelligence/actors/APT1/README.md

5.0 KiB

APT1 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as APT1. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt1

Campaigns

The following campaigns are known and can be associated with APT1:

  • Mandiant
  • Oceansalt

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT1:

There are 2 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of APT1.

ID IP address Hostname Campaign Confidence
1 23.236.62.147 147.62.236.23.bc.googleusercontent.com - Medium
2 27.102.112.179 - Oceansalt High
3 58.246.0.0 - Mandiant High
4 58.247.0.0 - Mandiant High
5 67.222.16.131 host.dnsweb.org - High
6 100.42.216.230 tfs2480.sipnav.in - High
7 101.80.0.0 - Mandiant High
8 101.81.0.0 - Mandiant High
9 101.82.0.0 - Mandiant High
10 101.83.0.0 - Mandiant High
11 101.84.0.0 - Mandiant High
12 101.85.0.0 - Mandiant High
13 101.86.0.0 - Mandiant High
14 101.87.0.0 - Mandiant High
15 101.88.0.0 - Mandiant High
16 ... ... ... ...

There are 60 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by APT1. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-22 Path Traversal High
2 T1059 CWE-94 Argument Injection High
3 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
4 ... ... ... ...

There are 8 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT1. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /api/upload Medium
2 File /php/ping.php High
3 File /public/plugins/ High
4 File /systemrw/ Medium
5 File adm/boardgroup_form_update.php High
6 ... ... ...

There are 34 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2024 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!