Mapping Real-World Threat Infrastructure: APT28 & Public IOC Attribution
文章分析了APT28(Fancy Bear)的基础设施指标(IP地址、域名、SSL证书等),揭示其在针对北约及东欧国家的网络攻击中使用的策略与持续性。 2025-7-28 06:1:44 Author: infosecwriteups.com(查看原文) 阅读量:21 收藏

Yug Shah

As part of my ongoing journey in cybersecurity and threat intelligence, today’s post focuses on real-world infrastructure mapping tied to one of the most persistent and globally monitored APT groups;

APT28 (also known as Fancy Bear, STRONTIUM, Sofacy)

This case study examines infrastructure indicators (IOCs) linked to APT28, showcasing how threat actors rely on overlapping IP addresses, Autonomous System Numbers (ASNs), domains, and even SSL certificates to carry out their operations across multiple campaigns. Mapping this infrastructure offers visibility into campaign scale, evolution, and potential future targets.

Case Study: APT28 Infrastructure in NATO & Eastern Europe Attacks 🔍

APT28 is a Russian cyber-espionage group associated with the GRU. In recent years, several threat intelligence vendors (Recorded Future, Microsoft Threat Intelligence, Mandiant) observed infrastructure linked to APT28 targeting NATO partners, Ukraine, and other Eastern European governments and institutions.

Zoom image will be displayed

AbuseIPDB

APT28’s observed infrastructure includes the IP range 185.220.101.0/24, which has been consistently associated with command-and-control servers used in phishing campaigns. Many of these IPs are hosted under ASN AS58271, belonging to M247 Europe SRL, a provider frequently leveraged by APT28 for obfuscating attribution. Domains such as outlook-verify[.]com and secure-office365[.]net were found mimicking Microsoft services to harvest credentials. These domains were protected using SSL certificates issued by Let's Encrypt, with some thumbprints being reused across multiple servers—a tactic often seen in APT28 campaigns. Additionally, hosting providers like M247, OVH, and Choopa appeared repeatedly in infrastructure linked to these operations, suggesting a strategic reliance on certain VPS networks for operational continuity.

APT28 has been known to host their infrastructure on VPS providers like M247 and OVH to avoid geo-based blocking. Reused certificate thumbprints and reverse DNS records have been tracked across phishing and malware infrastructure.

Zoom image will be displayed

VirusTotal

These indicators are confidently attributed to APT28, based on:

  • Overlap with Mandiant, Microsoft, and Recorded Future’s threat reports
  • Use of phishing lures themed around NATO, war updates, and fake Outlook logins
  • TLS fingerprint reuse across campaigns
  • Infrastructure persistence even after takedown attempts

APT28 continues to evolve its TTPs, but infrastructure indicators often serve as long-term breadcrumbs to monitor its movements.

Also, if reading’s not your thing… something’s brewing soon 🎬
Stay Tuned and Follow for More!! 🙂


文章来源: https://infosecwriteups.com/mapping-real-world-threat-infrastructure-apt28-public-ioc-attribution-abb62a1b8251?source=rss----7b722bfd1b8d---4
如有侵权请联系:admin#unsafe.sh