cyber_threat_intelligence/actors/APT34/README.md

7.9 KiB

APT34 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as APT34. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt34

Campaigns

The following campaigns are known and can be associated with APT34:

  • SideTwist

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT34:

There are 10 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of APT34.

ID IP address Hostname Campaign Confidence
1 11.0.188.38 - SideTwist High
2 23.19.226.69 - - High
3 23.106.215.76 - - High
4 23.227.201.6 23-227-201-6.static.hvvc.us - High
5 38.132.124.153 - - High
6 45.11.19.47 - - High
7 46.4.69.52 static.52.69.4.46.clients.your-server.de - High
8 46.105.221.247 - - High
9 46.105.251.42 ip42.ip-46-105-251.eu - High
10 46.165.246.196 - - High
11 70.36.107.34 - - High
12 74.91.19.108 - - High
13 74.91.19.122 - - High
14 78.47.218.106 static.106.218.47.78.clients.your-server.de - High
15 80.82.79.221 - - High
16 80.82.79.240 - - High
17 ... ... ... ...

There are 64 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by APT34. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-37 Path Traversal High
2 T1040 CWE-294 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94 Argument Injection High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 T1068 CWE-250, CWE-264, CWE-269, CWE-284 Execution with Unnecessary Privileges High
7 ... ... ... ...

There are 24 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT34. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /?r=recruit/resume/edit&op=status High
2 File /admin/about-us.php High
3 File /admin/addemployee.php High
4 File /admin/add_trainers.php High
5 File /admin/api/theme-edit/ High
6 File /admin/countrymanagement.php High
7 File /admin/del_category.php High
8 File /admin/del_service.php High
9 File /admin/edit-accepted-appointment.php High
10 File /admin/edit-services.php High
11 File /admin/edit_category.php High
12 File /admin/forgot-password.php High
13 File /admin/generalsettings.php High
14 File /admin/index.php High
15 File /admin/maintenance/view_designation.php High
16 File /admin/makehtml_freelist_action.php High
17 File /admin/newsletter1.php High
18 File /admin/payment.php High
19 File /admin/reg.php High
20 File /admin/search-appointment.php High
21 File /admin/students/update_status.php High
22 File /admin/subnets/ripe-query.php High
23 File /api/sys/login High
24 File /api/sys/set_passwd High
25 File /apply.cgi Medium
26 File /App_Resource/UEditor/server/upload.aspx High
27 File /bin/boa Medium
28 File /boafrm/formMapDelDevice High
29 File /booking/show_bookings/ High
30 File /cgi-bin/adm.cgi High
31 File /cgi-bin/cstecgi.cgi?action=login High
32 File /cgi-bin/cstecgi.cgi?action=login&flag=1 High
33 File /cgi-bin/jumpto.php?class=user&page=config_save&isphp=1 High
34 File /chaincity/user/ticket/create High
35 File /collection/all High
36 File /common/info.cgi High
37 File /core/conditions/AbstractWrapper.java High
38 File /core/config-revisions High
39 File /debug/pprof Medium
40 File /dipam/athlete-profile.php High
41 File /emap/devicePoint_addImgIco?hasSubsystem=true High
42 File /export Low
43 File /filemanager/upload/drop High
44 File /forum/away.php High
45 File /function/login.php High
46 ... ... ...

There are 398 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2024 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!