# APP84VN - Cyber Threat Intelligence These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [APP84VN](https://vuldb.com/?actor.app84vn). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics. _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.app84vn](https://vuldb.com/?actor.app84vn) ## Countries These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APP84VN: * [CN](https://vuldb.com/?country.cn) * [US](https://vuldb.com/?country.us) ## IOC - Indicator of Compromise These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of APP84VN. ID | IP address | Hostname | Campaign | Confidence -- | ---------- | -------- | -------- | ---------- 1 | [27.102.66.105](https://vuldb.com/?ip.27.102.66.105) | - | - | High 2 | [27.102.132.235](https://vuldb.com/?ip.27.102.132.235) | - | - | High 3 | [154.207.17.105](https://vuldb.com/?ip.154.207.17.105) | - | - | High 4 | ... | ... | ... | ... There are 1 more IOC items available. Please use our online service to access the data. ## TTP - Tactics, Techniques, Procedures _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _APP84VN_. This data is unique as it uses our predictive model for actor profiling. ID | Technique | Weakness | Description | Confidence -- | --------- | -------- | ----------- | ---------- 1 | T1059.007 | CWE-79 | Cross Site Scripting | High 2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High 3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High 4 | ... | ... | ... | ... There are 1 more TTP items available. Please use our online service to access the data. ## IOA - Indicator of Attack These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APP84VN. This data is unique as it uses our predictive model for actor profiling. ID | Type | Indicator | Confidence -- | ---- | --------- | ---------- 1 | File | `/anony/mjpg.cgi` | High 2 | File | `/product_list.php` | High 3 | File | `admin/?n=tags&c=index&a=doSaveTags` | High 4 | ... | ... | ... There are 15 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data. ## References The following list contains _external sources_ which discuss the actor and the associated activities: * https://twitter.com/trungduc751995/status/1343822222901669888 ## Literature The following _articles_ explain our unique predictive cyber threat intelligence: * [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti) * [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022) ## License (c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!