cyber_threat_intelligence/actors/APT29/README.md

8.6 KiB

APT29 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as APT29. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt29

Campaigns

The following campaigns are known and can be associated with APT29:

  • Cobalt Strike
  • COVID-19
  • CVE-2023-42793
  • ...

There are 3 more campaign items available. Please use our online service to access the data.

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT29:

There are 10 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of APT29.

ID IP address Hostname Campaign Confidence
1 3.64.163.50 ec2-3-64-163-50.eu-central-1.compute.amazonaws.com - Medium
2 5.45.66.134 - - High
3 5.199.174.164 - - High
4 13.248.169.48 a904c694c05102f30.awsglobalaccelerator.com - High
5 20.222.6.225 - CVE-2023-42793 High
6 23.29.115.180 23-29-115-180.static.hvvc.us StellarParticle High
7 23.82.128.144 - StellarParticle High
8 23.227.38.32 myshopify.com - High
9 27.102.130.115 - - High
10 31.7.63.141 game.bignamegamereviewz.com - High
11 31.31.74.79 - Cobalt Strike High
12 31.170.107.186 ohra.supplrald.com - High
13 35.205.61.67 67.61.205.35.bc.googleusercontent.com - Medium
14 43.248.34.77 - CVE-2023-42793 High
15 45.77.179.110 45.77.179.110.vultrusercontent.com - High
16 45.120.156.69 - - High
17 45.123.190.167 - COVID-19 High
18 45.123.190.168 - - High
19 45.129.229.48 - COVID-19 High
20 45.133.7.124 - CVE-2023-42793 High
21 45.133.7.129 - CVE-2023-42793 High
22 45.133.7.154 - CVE-2023-42793 High
23 45.133.7.156 - CVE-2023-42793 High
24 45.152.84.57 - - High
25 46.19.143.69 - - High
26 46.246.120.178 - - High
27 50.7.192.146 - - High
28 64.18.143.66 - - High
29 ... ... ... ...

There are 113 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by APT29. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-24 Path Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Argument Injection High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 20 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT29. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin/controller/JobLogController.java High
2 File /admin/sign/out High
3 File /api/baskets/{name} High
4 File /api/sys/login High
5 File /api/sys/set_passwd High
6 File /api/trackedEntityInstances High
7 File /api/v1/terminal/sessions/?limit=1 High
8 File /aux Low
9 File /book-services.php High
10 File /booking/show_bookings/ High
11 File /changePassword High
12 File /Content/Template/root/reverse-shell.aspx High
13 File /dashboard/add-blog.php High
14 File /data/remove Medium
15 File /debug/pprof Medium
16 File /ecshop/admin/template.php High
17 File /en/blog-comment-4 High
18 File /etc/passwd Medium
19 File /forum/away.php High
20 File /group1/uploa High
21 File /h/ Low
22 File /index.php Medium
23 File /nagiosxi/admin/banner_message-ajaxhelper.php High
24 File /novel/bookSetting/list High
25 File /novel/userFeedback/list High
26 File /owa/auth/logon.aspx High
27 File /resources//../ High
28 File /testConnection High
29 File /tmp/ppd.trace High
30 File /user/inc/workidajax.php High
31 File /userLogin.asp High
32 File /vm/admin/doctors.php High
33 File Access.app/Contents/Resources/kcproxy High
34 File acs.exe Low
35 File action-visitor.php High
36 ... ... ...

There are 306 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2024 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!