cyber_threat_intelligence/actors/APT33
2023-12-31 09:50:55 +01:00
..
README.md Update December 2023 2023-12-31 09:50:55 +01:00

APT33 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as APT33. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt33

Campaigns

The following campaigns are known and can be associated with APT33:

  • Elfin
  • PoshC2
  • Powerton

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT33:

There are 10 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of APT33.

ID IP address Hostname Campaign Confidence
1 5.79.66.241 - Powerton High
2 5.79.127.177 - Elfin High
3 5.135.120.57 - - High
4 5.135.199.25 - - High
5 5.187.21.70 - Elfin High
6 5.187.21.71 - Elfin High
7 8.26.21.117 117.21.26.8.serverpronto.com Elfin High
8 8.26.21.119 ns1.glasscitysoftware.net Elfin High
9 8.26.21.120 ns2.glasscitysoftware.net Elfin High
10 8.26.21.220 mail2.boldinbox.com Elfin High
11 8.26.21.221 mail3.boldinbox.com Elfin High
12 8.26.21.222 mail9.servidorz.com Elfin High
13 8.26.21.223 mail5.boldinbox.com Elfin High
14 31.7.62.48 - - High
15 37.48.105.178 - Elfin High
16 ... ... ... ...

There are 60 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by APT33. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-24 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 21 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT33. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /academy/tutor/filter High
2 File /account/delivery High
3 File /accounts_con/register_account High
4 File /admin.php?c=upload&f=zip&_noCache=0.1683794968 High
5 File /admin/ Low
6 File /admin/?page=reminders/view_reminder High
7 File /admin/?page=user/list High
8 File /admin/add_user_modal.php High
9 File /admin/api/theme-edit/ High
10 File /admin/article/article-edit-run.php High
11 File /admin/courses/view_course.php High
12 File /admin/del_category.php High
13 File /admin/edit_product.php High
14 File /admin/forgot-password.php High
15 File /admin/invoice.php High
16 File /admin/leancloud.php High
17 File /admin/maintenance/view_designation.php High
18 File /admin/modal_add_product.php High
19 File /admin/orders/update_status.php High
20 File /admin/settings/ High
21 File /admin/students/manage_academic.php High
22 File /admin/sys_sql_query.php High
23 File /admin/theme-edit.php High
24 File /admin/userprofile.php High
25 File /api/log/killJob High
26 File /author_posts.php High
27 File /blog Low
28 File /book-services.php High
29 File /booking/show_bookings/ High
30 File /building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini High
31 File /cas/logout Medium
32 File /category.php High
33 File /cgi-bin/cstecgi.cgi?action=login High
34 File /cgi-bin/mainfunction.cgi High
35 File /change-language/de_DE High
36 File /classes/Login.php High
37 File /classes/Master.php?f=delete_service High
38 File /classes/Master.php?f=save_inquiry High
39 File /classes/Master.php?f=save_item High
40 File /cms/notify Medium
41 File /contact/store High
42 File /Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx High
43 File /Duty/AjaxHandle/UploadHandler.ashx High
44 File /Duty/AjaxHandle/Write/UploadFile.ashx High
45 File /ecommerce/support_ticket High
46 File /en/blog-comment-4 High
47 File /endpoint/add-guest.php High
48 File /endpoint/add-user.php High
49 File /file_manager/admin/save_user.php High
50 File /forum/away.php High
51 File /general/ipanel/menu_code.php?MENU_TYPE=FAV High
52 File /goform/RgUrlBlock.asp High
53 File /goform/WifiBasicSet High
54 File /h/ Low
55 File /HNAP1/ Low
56 File /home/courses High
57 File /home/filter_listings High
58 File /hss/?page=product_per_brand High
59 File /hss/admin/?page=client/manage_client High
60 File /hss/admin/?page=user/manage_user High
61 File /importexport.php High
62 File /inc/jquery/uploadify/uploadify.php High
63 File /index.php Medium
64 File /index.php?controller=GzUser&action=edit&id=1 High
65 File /index.php?pluginApp/to/yzOffice/getFile High
66 File /jurusan/data High
67 File /kelasdosen/data High
68 ... ... ...

There are 601 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!