cyber_threat_intelligence/actors/APT33/README.md

7.2 KiB

APT33 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as APT33. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt33

Campaigns

The following campaigns are known and can be associated with APT33:

  • Elfin
  • PoshC2
  • Powerton

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT33:

There are 7 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of APT33.

ID IP address Hostname Campaign Confidence
1 5.79.66.241 - Powerton High
2 5.79.127.177 - Elfin High
3 5.135.120.57 - - High
4 5.135.199.25 - - High
5 5.187.21.70 - Elfin High
6 5.187.21.71 - Elfin High
7 8.26.21.117 117.21.26.8.serverpronto.com Elfin High
8 8.26.21.119 ns1.glasscitysoftware.net Elfin High
9 8.26.21.120 ns2.glasscitysoftware.net Elfin High
10 8.26.21.220 mail2.boldinbox.com Elfin High
11 8.26.21.221 mail3.boldinbox.com Elfin High
12 8.26.21.222 mail9.servidorz.com Elfin High
13 8.26.21.223 mail5.boldinbox.com Elfin High
14 31.7.62.48 - - High
15 37.48.105.178 - Elfin High
16 ... ... ... ...

There are 60 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by APT33. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-425 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 22 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT33. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin/?page=user/manage_user High
2 File /admin/del.php High
3 File /admin/delstu.php High
4 File /admin/lab.php High
5 File /asan/asan_interceptors_memintrinsics.cpp High
6 File /asan/asan_new_delete.cpp High
7 File /blog/blogpublish.php High
8 File /categories/view_category.php High
9 File /classes/Master.php?f=delete_category High
10 File /classes/Master.php?f=delete_schedule High
11 File /classes/Users.php?f=save_client High
12 File /dashboard/contact High
13 File /dede/co_do.php High
14 File /etc/init0.d/S80telnetd.sh High
15 File /etc/shadow.sample High
16 File /frm/ Low
17 File /goform/saveParentControlInfo High
18 File /goform/setAutoPing High
19 File /goform/SetIpMacBind High
20 File /goform/wifiSSIDset High
21 File /includes/db_utils.php High
22 File /includes/utils.php High
23 File /index.php Medium
24 File /ip/admin/ Medium
25 File /master/index.php High
26 File /menu.htm Medium
27 File /mkshope/login.php High
28 File /mygym/admin/login.php High
29 File /Noxen-master/users.php High
30 File /patient/settings.php High
31 File /php_action/createUser.php High
32 File /pms/update_patient.php High
33 File /ptippage.cgi High
34 File /qr/I/ Low
35 File /registration.php High
36 File /release-x64/otfccdump High
37 File /sanitizer_common/sanitizer_common_interceptors.inc High
38 File /schedules/view_schedule.php High
39 File /server-status High
40 File /src/jfif.c Medium
41 File /stdio-common/vfprintf.c High
42 File /stocks/manage_stockin.php High
43 File /templates/stylesheets.php High
44 File /users Low
45 File /usr/bin/tddp High
46 File /var/backup/tower High
47 File /var/log/qualys/qualys-cloud-agent-scan.log High
48 File /viewReport.php High
49 ... ... ...

There are 428 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!