cyber_threat_intelligence/actors/APT3/README.md
2022-05-24 10:19:11 +02:00

6.4 KiB

APT3 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as APT3. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt3

Campaigns

The following campaigns are known and can be associated with APT3:

  • CVE-2015-5119
  • Double Tap

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT3:

There are 27 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of APT3.

ID IP address Hostname Campaign Confidence
1 23.99.20.198 - - High
2 54.169.89.240 ec2-54-169-89-240.ap-southeast-1.compute.amazonaws.com - Medium
3 104.151.248.173 173.248-151-104.rdns.scalabledns.com Double Tap High
4 ... ... ... ...

There are 8 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by APT3. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
2 T1068 CWE-250, CWE-264, CWE-266, CWE-284 Execution with Unnecessary Privileges High
3 T1110.001 CWE-798 Improper Restriction of Excessive Authentication Attempts High
4 ... ... ... ...

There are 9 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT3. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /+CSCOE+/logon.html High
2 File /.env Low
3 File /.ssh/authorized_keys High
4 File /admin/default.asp High
5 File /ajax/networking/get_netcfg.php High
6 File /assets/ctx Medium
7 File /cgi-bin/login_action.cgi High
8 File /cgi-bin/supervisor/PwdGrp.cgi High
9 File /checkLogin.cgi High
10 File /cms/print.php High
11 File /concat?/%2557EB-INF/web.xml High
12 File /Content/Template/root/reverse-shell.aspx High
13 File /data/remove Medium
14 File /etc/passwd Medium
15 File /forum/away.php High
16 File /goforms/rlminfo High
17 File /login Low
18 File /navigate/navigate_download.php High
19 File /out.php Medium
20 File /owa/auth/logon.aspx High
21 File /p Low
22 File /password.html High
23 File /proc/ioports High
24 File /property-list/property_view.php High
25 File /ptms/classes/Users.php High
26 File /rest Low
27 File /rest/api/2/search High
28 File /s/ Low
29 File /scripts/cpan_config High
30 File /secure/admin/InsightDefaultCustomFieldConfig.jspa High
31 File /services/system/setup.json High
32 File /uncpath/ Medium
33 File /vloggers_merch/?p=view_product High
34 File /webconsole/APIController High
35 File /websocket/exec High
36 File /wp-admin/admin-ajax.php High
37 File /wp-json Medium
38 File /wp-json/oembed/1.0/embed?url High
39 File /_next Low
40 File 4.edu.php\conn\function.php High
41 File 14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi High
42 File adclick.php Medium
43 File addentry.php Medium
44 File add_comment.php High
45 File admin/category.inc.php High
46 ... ... ...

There are 400 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!