cyber_threat_intelligence/APT32
2021-09-30 11:58:16 +02:00
..
README.md Converted from AsciiDoc to Markdown 2021-09-30 11:58:16 +02:00

APT32 - Cyber Threat Intelligence

The indicators are related to VulDB CTI analysis of the actor known as APT32. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt32

Campaigns

The following campaigns are known and can be associated with APT32:

  • Cobalt Kitty
  • OceanLotus

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT32:

  • US
  • CN
  • TR
  • ...

There are 10 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of APT32.

ID IP address Hostname Confidence
1 23.227.196.126 23-227-196-126.static.hvvc.us High
2 23.227.196.210 23-227-196-210.static.hvvc.us High
3 23.227.199.121 23-227-199-121.static.hvvc.us High
4 27.102.70.211 - High
5 37.59.198.130 - High
6 37.59.198.131 - High
7 45.32.100.179 45.32.100.179.vultr.com Medium
8 45.32.105.45 45.32.105.45.vultr.com Medium
9 45.32.114.49 45.32.114.49.vultr.com Medium
10 45.76.147.201 45.76.147.201.vultr.com Medium
11 45.76.179.28 45.76.179.28.vultr.com Medium
12 45.76.179.151 45.76.179.151.vultr.com Medium
13 45.77.39.101 45.77.39.101.vultr.com Medium
14 45.114.117.137 - High
15 45.114.117.164 folien.reisnart.com High
16 64.62.174.9 unassigned9.net2.fc.aoindustries.com High
17 64.62.174.16 unassigned16.net2.fc.aoindustries.com High
18 64.62.174.17 unassigned17.net2.fc.aoindustries.com High
19 64.62.174.21 unassigned21.net2.fc.aoindustries.com High
20 64.62.174.41 unassigned41.net2.fc.aoindustries.com High
21 ... ... ...

There are 40 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by APT32. This data is unique as it uses our predictive model for actor profiling.

ID Technique Description Confidence
1 T1059.007 Cross Site Scripting High
2 T1068 Execution with Unnecessary Privileges High
3 T1110.001 Improper Restriction of Excessive Authentication Attempts High
4 T1211 7PK Security Features High
5 ... ... ...

There are 6 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT32. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /cgi-bin/cgiServer.exx High
2 File /cgi-bin/login_action.cgi High
3 File /dev/sg0 Medium
4 File /event/runquery.do High
5 File /forum/away.php High
6 File /manager?action=getlogcat High
7 File /password.html High
8 File /system/ws/v11/ss/email) High
9 File /uncpath/ Medium
10 File add_vhost.php High
11 ... ... ...

There are 178 more IOA items available. Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2021 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!