cyber_threat_intelligence/actors/APT29
2023-06-06 10:26:07 +02:00
..
README.md Update June 2023 2023-06-06 10:26:07 +02:00

APT29 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as APT29. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt29

Campaigns

The following campaigns are known and can be associated with APT29:

  • Cobalt Strike
  • COVID-19
  • PowerDuke
  • ...

There are 2 more campaign items available. Please use our online service to access the data.

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT29:

There are 15 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of APT29.

ID IP address Hostname Campaign Confidence
1 5.45.66.134 - - High
2 5.199.174.164 - - High
3 23.29.115.180 23-29-115-180.static.hvvc.us StellarParticle High
4 23.82.128.144 - StellarParticle High
5 27.102.130.115 - - High
6 31.7.63.141 game.bignamegamereviewz.com - High
7 31.31.74.79 - Cobalt Strike High
8 31.170.107.186 ohra.supplrald.com - High
9 45.120.156.69 - - High
10 45.123.190.167 - COVID-19 High
11 45.123.190.168 - - High
12 45.129.229.48 - COVID-19 High
13 45.152.84.57 - - High
14 46.19.143.69 - - High
15 46.246.120.178 - - High
16 50.7.192.146 - - High
17 64.18.143.66 - - High
18 65.15.88.243 adsl-065-015-088-243.sip.asm.bellsouth.net PowerDuke High
19 66.29.115.55 647807.ds.nac.net - High
20 66.70.247.215 ip215.ip-66-70-247.net - High
21 69.59.28.57 - - High
22 ... ... ... ...

There are 85 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by APT29. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-28 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 19 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT29. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /?p=products Medium
2 File /about.php Medium
3 File /admin.php/accessory/filesdel.html High
4 File /admin/?page=user/manage High
5 File /admin/add-new.php High
6 File /admin/doctors.php High
7 File /admin/submit-articles High
8 File /ad_js.php Medium
9 File /alphaware/summary.php High
10 File /api/ Low
11 File /api/admin/store/product/list High
12 File /api/stl/actions/search High
13 File /api/v2/cli/commands High
14 File /app/options.py High
15 File /attachments Medium
16 File /boat/login.php High
17 File /bsms_ci/index.php/book High
18 File /cgi-bin Medium
19 File /cgi-bin/luci/api/wireless High
20 File /cgi-bin/wlogin.cgi High
21 File /context/%2e/WEB-INF/web.xml High
22 File /dashboard/reports/logs/view High
23 File /debian/patches/load_ppp_generic_if_needed High
24 File /debug/pprof Medium
25 File /DXR.axd Medium
26 File /etc/hosts Medium
27 File /forum/away.php High
28 File /goform/setmac High
29 File /goform/wizard_end High
30 File /manage-apartment.php High
31 File /medicines/profile.php High
32 File /modules/caddyhttp/rewrite/rewrite.go High
33 File /owa/auth/logon.aspx High
34 File /pages/apply_vacancy.php High
35 File /proc/<PID>/mem High
36 File /project/PROJECTNAME/reports/ High
37 File /proxy Low
38 File /reservation/add_message.php High
39 File /spip.php Medium
40 File /tmp Low
41 File /uncpath/ Medium
42 File /upload Low
43 ... ... ...

There are 369 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!