cyber_threat_intelligence/actors/APT34
2022-12-07 08:51:31 +01:00
..
README.md Update 2022-12-07 08:51:31 +01:00

APT34 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as APT34. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt34

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT34:

There are 9 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of APT34.

ID IP address Hostname Campaign Confidence
1 23.19.226.69 - - High
2 23.106.215.76 - - High
3 23.227.201.6 23-227-201-6.static.hvvc.us - High
4 38.132.124.153 - - High
5 45.11.19.47 - - High
6 46.4.69.52 static.52.69.4.46.clients.your-server.de - High
7 46.105.221.247 - - High
8 46.105.251.42 ip42.ip-46-105-251.eu - High
9 46.165.246.196 - - High
10 70.36.107.34 - - High
11 74.91.19.108 - - High
12 74.91.19.122 - - High
13 80.82.79.221 - - High
14 80.82.79.240 - - High
15 81.17.56.249 - - High
16 ... ... ... ...

There are 59 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by APT34. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94 Cross Site Scripting High
5 ... ... ... ...

There are 17 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT34. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .travis.yml Medium
2 File /.env Low
3 File /admin.php Medium
4 File /admin/addemployee.php High
5 File /admin/add_trainers.php High
6 File /admin/countrymanagement.php High
7 File /admin/generalsettings.php High
8 File /admin/newsletter1.php High
9 File /admin/payment.php High
10 File /admin/subnets/ripe-query.php High
11 File /core/conditions/AbstractWrapper.java High
12 File /debug/pprof Medium
13 File /export Low
14 File /file?action=download&file High
15 File /filemanager/upload/drop High
16 File /index.php Medium
17 File /login.php Medium
18 File /medical/inventories.php High
19 File /mgmt/tm/util/bash High
20 File /mkshop/Men/profile.php High
21 File /monitoring Medium
22 File /opt/zimbra/jetty/webapps/zimbra/public High
23 File /pages/apply_vacancy.php High
24 File /php_action/createUser.php High
25 File /plugin/LiveChat/getChat.json.php High
26 File /plugins/servlet/audit/resource High
27 File /plugins/servlet/project-config/PROJECT/roles High
28 File /replication Medium
29 ... ... ...

There are 245 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!