cyber_threat_intelligence/actors/APT33/README.md
2023-11-14 21:43:08 +01:00

8.2 KiB

APT33 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as APT33. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt33

Campaigns

The following campaigns are known and can be associated with APT33:

  • Elfin
  • PoshC2
  • Powerton

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT33:

There are 10 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of APT33.

ID IP address Hostname Campaign Confidence
1 5.79.66.241 - Powerton High
2 5.79.127.177 - Elfin High
3 5.135.120.57 - - High
4 5.135.199.25 - - High
5 5.187.21.70 - Elfin High
6 5.187.21.71 - Elfin High
7 8.26.21.117 117.21.26.8.serverpronto.com Elfin High
8 8.26.21.119 ns1.glasscitysoftware.net Elfin High
9 8.26.21.120 ns2.glasscitysoftware.net Elfin High
10 8.26.21.220 mail2.boldinbox.com Elfin High
11 8.26.21.221 mail3.boldinbox.com Elfin High
12 8.26.21.222 mail9.servidorz.com Elfin High
13 8.26.21.223 mail5.boldinbox.com Elfin High
14 31.7.62.48 - - High
15 37.48.105.178 - Elfin High
16 ... ... ... ...

There are 60 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by APT33. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-24 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 22 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT33. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /academy/tutor/filter High
2 File /account/delivery High
3 File /admin.php?c=upload&f=zip&_noCache=0.1683794968 High
4 File /admin/?page=reminders/view_reminder High
5 File /admin/?page=user/list High
6 File /admin/add_user_modal.php High
7 File /admin/api/theme-edit/ High
8 File /admin/article/article-edit-run.php High
9 File /admin/courses/view_course.php High
10 File /admin/del_category.php High
11 File /admin/edit_product.php High
12 File /admin/forgot-password.php High
13 File /admin/invoice.php High
14 File /admin/leancloud.php High
15 File /admin/maintenance/view_designation.php High
16 File /admin/modal_add_product.php High
17 File /admin/orders/update_status.php High
18 File /admin/students/manage_academic.php High
19 File /admin/sys_sql_query.php High
20 File /admin/userprofile.php High
21 File /author_posts.php High
22 File /blog Low
23 File /book-services.php High
24 File /booking/show_bookings/ High
25 File /building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini High
26 File /cas/logout Medium
27 File /category.php High
28 File /change-language/de_DE High
29 File /classes/Login.php High
30 File /classes/Master.php?f=delete_service High
31 File /classes/Master.php?f=save_inquiry High
32 File /classes/Master.php?f=save_item High
33 File /clients/profile High
34 File /cms/notify Medium
35 File /contact/store High
36 File /Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx High
37 File /Duty/AjaxHandle/UploadHandler.ashx High
38 File /Duty/AjaxHandle/Write/UploadFile.ashx High
39 File /ecommerce/support_ticket High
40 File /en/blog-comment-4 High
41 File /env Low
42 File /ext/phar/phar_object.c High
43 File /file_manager/admin/save_user.php High
44 File /forum/away.php High
45 File /general/ipanel/menu_code.php?MENU_TYPE=FAV High
46 File /goform/RgUrlBlock.asp High
47 File /goform/SysToolReboot High
48 File /goform/SysToolRestoreSet High
49 File /goform/WifiBasicSet High
50 File /goform/wifiSSIDset High
51 File /h/ Low
52 File /home/courses High
53 File /home/filter_listings High
54 File /hss/?page=product_per_brand High
55 File /hss/admin/?page=client/manage_client High
56 File /hss/admin/?page=user/manage_user High
57 File /importexport.php High
58 File /inc/jquery/uploadify/uploadify.php High
59 File /index.php Medium
60 File /index.php?controller=GzUser&action=edit&id=1 High
61 File /jurusan/data High
62 File /kelasdosen/data High
63 File /LandingPages/api/otp/send?id=[ID][ampersand]method=sms High
64 File /Log/Query?appid=0B736354-9473-4D66-B9C0-15CAC149EB05&tabid=tab_0B73635494734D66B9C015CAC149EB05 High
65 ... ... ...

There are 568 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!