cyber_threat_intelligence/actors/APT33/README.md

6.5 KiB

APT33 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as APT33. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt33

Campaigns

The following campaigns are known and can be associated with APT33:

  • Elfin
  • PoshC2
  • Powerton

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT33:

There are 8 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of APT33.

ID IP address Hostname Campaign Confidence
1 5.79.66.241 - Powerton High
2 5.79.127.177 - Elfin High
3 5.135.120.57 - - High
4 5.135.199.25 - - High
5 5.187.21.70 - Elfin High
6 5.187.21.71 - Elfin High
7 8.26.21.117 117.21.26.8.serverpronto.com Elfin High
8 8.26.21.119 ns1.glasscitysoftware.net Elfin High
9 8.26.21.120 ns2.glasscitysoftware.net Elfin High
10 8.26.21.220 mail2.boldinbox.com Elfin High
11 8.26.21.221 mail3.boldinbox.com Elfin High
12 8.26.21.222 mail9.servidorz.com Elfin High
13 8.26.21.223 mail5.boldinbox.com Elfin High
14 31.7.62.48 - - High
15 37.48.105.178 - Elfin High
16 ... ... ... ...

There are 60 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by APT33. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1040 CWE-294 Authentication Bypass by Capture-replay High
2 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
3 T1068 CWE-250, CWE-264, CWE-284 Execution with Unnecessary Privileges High
4 ... ... ... ...

There are 8 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT33. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .htaccess Medium
2 File /admin.php/admin/art/data.html High
3 File /admin/goods/update High
4 File /admin/login.php High
5 File /admin/posts.php High
6 File /admin/uesrs.php&action=type&userrole=User High
7 File /administrator/alerts/alertLightbox.php High
8 File /api/appInternals/1.0/agent/configuration&amp High
9 File /api/appInternals/1.0/agent/diagnostic/logs High
10 File /api/fetch Medium
11 File /api/user/{ID} High
12 File /audit/log/log_management.php High
13 File /blog/blog.php High
14 File /cloud_config/router_post/register High
15 File /cmd?cmd=connect High
16 File /config/list Medium
17 File /customer_register.php High
18 File /cwms/admin/?page=articles/view_article/ High
19 File /etc/master.passwd High
20 File /hocms/classes/Master.php?f=delete_collection High
21 File /hocms/classes/Master.php?f=delete_phase High
22 File /i/:data/ipa.plist High
23 File /index.php?page=reserve High
24 File /ManageRoute/postRoute High
25 File /module/api.php?mobile/webNasIPS High
26 File /modules/eligibility/Student.php High
27 File /plesk-site-preview/ High
28 File /public_html/apply_vacancy High
29 File /purchase_order/classes/Master.php?f=delete_item High
30 File /reps/classes/Users.php?f=delete_agent High
31 ... ... ...

There are 266 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!