cyber_threat_intelligence/APT33
2021-09-30 11:58:16 +02:00
..
README.md Converted from AsciiDoc to Markdown 2021-09-30 11:58:16 +02:00

APT33 - Cyber Threat Intelligence

The indicators are related to VulDB CTI analysis of the actor known as APT33. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt33

Campaigns

The following campaigns are known and can be associated with APT33:

  • Elfin
  • PoshC2
  • Powerton

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT33:

  • FR
  • DE
  • ES
  • ...

There are 18 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of APT33.

ID IP address Hostname Confidence
1 5.79.66.241 - High
2 5.79.127.177 - High
3 5.135.120.57 - High
4 5.135.199.25 - High
5 5.187.21.70 - High
6 5.187.21.71 - High
7 8.26.21.117 117.21.26.8.serverpronto.com High
8 8.26.21.119 ns1.glasscitysoftware.net High
9 8.26.21.120 ns2.glasscitysoftware.net High
10 8.26.21.220 mail2.boldinbox.com High
11 8.26.21.221 mail3.boldinbox.com High
12 8.26.21.222 mail9.servidorz.com High
13 8.26.21.223 mail5.boldinbox.com High
14 31.7.62.48 - High
15 37.48.105.178 - High
16 45.32.186.33 45.32.186.33.vultr.com Medium
17 45.76.32.252 45.76.32.252.vultr.com Medium
18 51.77.11.46 ip46.ip-51-77-11.eu High
19 51.254.71.223 ip223.ip-51-254-71.eu High
20 54.36.73.108 mail.snap-status.com High
21 ... ... ...

There are 55 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by APT33. This data is unique as it uses our predictive model for actor profiling.

ID Technique Description Confidence
1 T1008 Algorithm Downgrade High
2 T1040 Authentication Bypass by Capture-replay High
3 T1059.007 Cross Site Scripting High
4 T1068 Execution with Unnecessary Privileges High
5 T1110.001 Improper Restriction of Excessive Authentication Attempts High
6 ... ... ...

There are 11 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT33. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File $SPLUNK_HOME/etc/splunk-launch.conf High
2 File %PROGRAMDATA%\1E\Client High
3 File %PROGRAMDATA%\ASUS\GamingCenterLib High
4 File %PROGRAMDATA%\WrData\PKG High
5 File %PROGRAMFILES(X86)%/Aternity Information Systems/Assistant/plugins High
6 File .folder Low
7 File .forward Medium
8 File .git/hooks/post-update High
9 File .gitlab-ci.yml High
10 File .htaccess Medium
11 ... ... ...

There are 4716 more IOA items available. Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2021 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!