cyber_threat_intelligence/actors/APT27
2023-03-31 09:30:34 +02:00
..
README.md Update March 2023 2023-03-31 09:30:34 +02:00

APT27 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as APT27. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt27

Campaigns

The following campaigns are known and can be associated with APT27:

  • SysUpdate

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT27:

There are 13 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of APT27.

ID IP address Hostname Campaign Confidence
1 34.90.207.23 23.207.90.34.bc.googleusercontent.com - Medium
2 34.93.247.126 126.247.93.34.bc.googleusercontent.com SysUpdate Medium
3 35.187.148.253 253.148.187.35.bc.googleusercontent.com SysUpdate Medium
4 35.220.135.85 85.135.220.35.bc.googleusercontent.com SysUpdate Medium
5 45.77.250.141 45.77.250.141.vultr.com - Medium
6 45.142.214.188 vm309132.pq.hosting SysUpdate High
7 47.75.49.32 - SysUpdate High
8 49.143.192.221 - - High
9 49.143.205.30 - - High
10 ... ... ... ...

There are 35 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by APT27. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 21 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT27. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /+CSCOE+/logon.html High
2 File /cgi-bin/live_api.cgi High
3 File /cgi-bin/wapopen High
4 File /cgi-bin/wlogin.cgi High
5 File /config/getuser High
6 File /etc/ajenti/config.yml High
7 File /etc/shadow Medium
8 File /forum/away.php High
9 File /goform/telnet High
10 File /infusions/shoutbox_panel/shoutbox_admin.php High
11 File /lan.asp Medium
12 File /modules/profile/index.php High
13 File /opt/zimbra/jetty/webapps/zimbra/public High
14 File /oscommerce/admin/currencies.php High
15 File /proc/pid/syscall High
16 File /rapi/read_url High
17 File /rom-0 Low
18 File /session/list/allActiveSession High
19 File /SysInfo.htm Medium
20 File /syslog_rules High
21 File /uncpath/ Medium
22 File /upload Low
23 File /users/{id} Medium
24 File /var/tmp/sess_* High
25 File /var/WEB-GUI/cgi-bin/telnet.cgi High
26 File /video Low
27 File actionphp/download.File.php High
28 File ActivityManagerService.java High
29 File adaptmap_reg.c High
30 File add_comment.php High
31 File admin.cgi Medium
32 File admin.php Medium
33 File admin.php?action=files High
34 File admin/admin.php High
35 File admin/content.php High
36 File admin/index.php?id=users/action=edit/user_id=1 High
37 File admin/modules/master_file/rda_cmc.php?keywords High
38 File admin_gallery.php3 High
39 File affich.php Medium
40 ... ... ...

There are 348 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!