G0006 APT1
APT1 is a Chinese threat group that has been attributed to the 2nd Bureau of the People’s Liberation Army (PLA) General Staff Department’s (GSD) 3rd Department, commonly known by its Military Unit Cover Designator (MUCD) as Unit 61398. 1
Item | Value |
---|---|
ID | G0006 |
Associated Names | Comment Crew, Comment Group, Comment Panda |
Version | 1.4 |
Created | 31 May 2017 |
Last Modified | 26 May 2021 |
Navigation Layer | View In ATT&CK® Navigator |
Associated Group Descriptions
Name | Description |
---|---|
Comment Crew | 1 |
Comment Group | 1 |
Comment Panda | 2 |
Techniques Used
Domain | ID | Name | Use |
---|---|---|---|
enterprise | T1087 | Account Discovery | - |
enterprise | T1087.001 | Local Account | APT1 used the commands net localgroup ,net user , and net group to find accounts on the system.1 |
enterprise | T1583 | Acquire Infrastructure | - |
enterprise | T1583.001 | Domains | APT1 has registered hundreds of domains for use in operations.1 |
enterprise | T1560 | Archive Collected Data | - |
enterprise | T1560.001 | Archive via Utility | APT1 has used RAR to compress files before moving them outside of the victim network.1 |
enterprise | T1119 | Automated Collection | APT1 used a batch script to perform a series of discovery techniques and saves it to a text file.1 |
enterprise | T1059 | Command and Scripting Interpreter | - |
enterprise | T1059.003 | Windows Command Shell | APT1 has used the Windows command shell to execute commands, and batch scripting to automate execution.1 |
enterprise | T1584 | Compromise Infrastructure | - |
enterprise | T1584.001 | Domains | APT1 hijacked FQDNs associated with legitimate websites hosted by hop points.1 |
enterprise | T1005 | Data from Local System | APT1 has collected files from a local victim.1 |
enterprise | T1114 | Email Collection | - |
enterprise | T1114.001 | Local Email Collection | APT1 uses two utilities, GETMAIL and MAPIGET, to steal email. GETMAIL extracts emails from archived Outlook .pst files.1 |
enterprise | T1114.002 | Remote Email Collection | APT1 uses two utilities, GETMAIL and MAPIGET, to steal email. MAPIGET steals email still on Exchange servers that has not yet been archived.1 |
enterprise | T1585 | Establish Accounts | - |
enterprise | T1585.002 | Email Accounts | APT1 has created email accounts for later use in social engineering, phishing, and when registering domains.1 |
enterprise | T1036 | Masquerading | - |
enterprise | T1036.005 | Match Legitimate Name or Location | The file name AcroRD32.exe, a legitimate process name for Adobe’s Acrobat Reader, was used by APT1 as a name for malware.14 |
enterprise | T1135 | Network Share Discovery | APT1 listed connected network shares.1 |
enterprise | T1588 | Obtain Capabilities | - |
enterprise | T1588.001 | Malware | APT1 used publicly available malware for privilege escalation.1 |
enterprise | T1588.002 | Tool | APT1 has used various open-source tools for privilege escalation purposes.1 |
enterprise | T1003 | OS Credential Dumping | - |
enterprise | T1003.001 | LSASS Memory | APT1 has been known to use credential dumping using Mimikatz.1 |
enterprise | T1566 | Phishing | - |
enterprise | T1566.001 | Spearphishing Attachment | APT1 has sent spearphishing emails containing malicious attachments.1 |
enterprise | T1566.002 | Spearphishing Link | APT1 has sent spearphishing emails containing hyperlinks to malicious files.1 |
enterprise | T1057 | Process Discovery | APT1 gathered a list of running processes on the system using tasklist /v .1 |
enterprise | T1021 | Remote Services | - |
enterprise | T1021.001 | Remote Desktop Protocol | The APT1 group is known to have used RDP during operations.3 |
enterprise | T1016 | System Network Configuration Discovery | APT1 used the ipconfig /all command to gather network configuration information.1 |
enterprise | T1049 | System Network Connections Discovery | APT1 used the net use command to get a listing on network connections.1 |
enterprise | T1007 | System Service Discovery | APT1 used the commands net start and tasklist to get a listing of the services on the system.1 |
enterprise | T1550 | Use Alternate Authentication Material | - |
enterprise | T1550.002 | Pass the Hash | The APT1 group is known to have used pass the hash.1 |
Software
References
-
Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016. ↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩
-
Crowdstrike Global Intelligence Team. (2014, June 9). CrowdStrike Intelligence Report: Putter Panda. Retrieved January 22, 2016. ↩
-
FireEye Labs. (2014, May 20). The PLA and the 8:00am-5:00pm Work Day: FireEye Confirms DOJ’s Findings on APT1 Intrusion Activity. Retrieved November 4, 2014. ↩
-
Mandiant. (n.d.). Appendix C (Digital) - The Malware Arsenal. Retrieved July 18, 2016. ↩↩↩
-
Sherstobitoff, R., Malhotra, A. (2018, October 18). ‘Operation Oceansalt’ Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group. Retrieved November 30, 2018. ↩