cyber_threat_intelligence/actors/APT3/README.md

6.6 KiB

APT3 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as APT3. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt3

Campaigns

The following campaigns are known and can be associated with APT3:

  • CVE-2015-5119
  • Double Tap

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT3:

There are 25 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of APT3.

ID IP address Hostname Campaign Confidence
1 23.99.20.198 - - High
2 54.169.89.240 ec2-54-169-89-240.ap-southeast-1.compute.amazonaws.com - Medium
3 104.151.248.173 173.248-151-104.rdns.scalabledns.com Double Tap High
4 ... ... ... ...

There are 8 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by APT3. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-24, CWE-425 Path Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Argument Injection High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 21 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT3. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /+CSCOE+/logon.html High
2 File /act/ActDao.xml High
3 File /ajax.php?action=read_msg High
4 File /ajax/networking/get_netcfg.php High
5 File /api/clusters/local/topics/{topic}/messages High
6 File /api/gen/clients/{language} High
7 File /app/options.py High
8 File /bin/httpd Medium
9 File /cgi-bin/wapopen High
10 File /ci_spms/admin/category High
11 File /ci_spms/admin/search/searching/ High
12 File /classes/Master.php?f=delete_appointment High
13 File /classes/Master.php?f=delete_train High
14 File /cms/print.php High
15 File /concat?/%2557EB-INF/web.xml High
16 File /Content/Template/root/reverse-shell.aspx High
17 File /ctcprotocol/Protocol High
18 File /dashboard/menu-list.php High
19 File /data/remove Medium
20 File /ebics-server/ebics.aspx High
21 File /ffos/classes/Master.php?f=save_category High
22 File /forum/away.php High
23 File /goform/net\_Web\_get_value High
24 File /goforms/rlminfo High
25 File /GponForm/usb_restore_Form?script/ High
26 File /group1/uploa High
27 File /hedwig.cgi Medium
28 File /HNAP1 Low
29 File /HNAP1/SetClientInfo High
30 File /Items/*/RemoteImages/Download High
31 File /menu.html Medium
32 File /modules/profile/index.php High
33 File /nagiosxi/admin/banner_message-ajaxhelper.php High
34 File /navigate/navigate_download.php High
35 File /ocwbs/admin/?page=user/manage_user High
36 File /ofrs/admin/?page=user/manage_user High
37 File /out.php Medium
38 File /password.html High
39 File /php_action/fetchSelectedUser.php High
40 File /plugin Low
41 File /property-list/property_view.php High
42 File /ptms/classes/Users.php High
43 File /resources//../ High
44 File /rest/api/2/search High
45 File /s/ Low
46 ... ... ...

There are 395 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2024 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!