cyber_threat_intelligence/actors/Bronze Union/README.md

69 lines
3.2 KiB
Markdown
Raw Normal View History

2021-09-30 09:58:16 +00:00
# Bronze Union - Cyber Threat Intelligence
2022-02-05 07:47:58 +00:00
The indicators are related to [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Bronze Union](https://vuldb.com/?actor.bronze_union). The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.
2021-09-30 09:58:16 +00:00
Live data and more analysis capabilities are available at [https://vuldb.com/?actor.bronze_union](https://vuldb.com/?actor.bronze_union)
## Countries
These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bronze Union:
* CN
* US
## IOC - Indicator of Compromise
These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of Bronze Union.
ID | IP address | Hostname | Confidence
-- | ---------- | -------- | ----------
1 | 45.114.9.174 | - | High
2 | 96.90.63.57 | nleq.com | High
3 | 117.136.63.145 | - | High
2022-02-05 07:47:58 +00:00
4 | ... | ... | ...
2021-09-30 09:58:16 +00:00
2022-02-05 07:47:58 +00:00
There are 7 more IOC items available. Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## TTP - Tactics, Techniques, Procedures
Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by Bronze Union. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Description | Confidence
-- | --------- | ----------- | ----------
1 | T1059.007 | Cross Site Scripting | High
2 | T1068 | Execution with Unnecessary Privileges | High
2022-02-05 07:47:58 +00:00
3 | T1499 | Resource Consumption | High
4 | ... | ... | ...
There are 1 more TTP items available. Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## IOA - Indicator of Attack
These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bronze Union. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/getcfg.php` | Medium
2 | File | `http_auth.c` | Medium
3 | File | `public/?s=index/\think\app/invokefunction&function=call_user_func_array&vars[0]=system&vars[1][]` | High
2022-02-05 07:47:58 +00:00
4 | ... | ... | ...
There are 5 more IOA items available. Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## References
The following list contains external sources which discuss the actor and the associated activities:
* https://www.threatminer.org/report.php?q=BRONZEUNIONCyberespionagePersistsDespiteDisclosures_SecureWorks.pdf&y=2017
## Literature
The following articles explain our unique predictive cyber threat intelligence:
2022-02-05 07:47:58 +00:00
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
2021-09-30 09:58:16 +00:00
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
2022-02-05 07:47:58 +00:00
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!