cyber_threat_intelligence/actors/APT33
2022-11-26 12:43:44 +01:00
..
README.md Update 2022-11-26 12:43:44 +01:00

APT33 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as APT33. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt33

Campaigns

The following campaigns are known and can be associated with APT33:

  • Elfin
  • PoshC2
  • Powerton

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT33:

There are 8 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of APT33.

ID IP address Hostname Campaign Confidence
1 5.79.66.241 - Powerton High
2 5.79.127.177 - Elfin High
3 5.135.120.57 - - High
4 5.135.199.25 - - High
5 5.187.21.70 - Elfin High
6 5.187.21.71 - Elfin High
7 8.26.21.117 117.21.26.8.serverpronto.com Elfin High
8 8.26.21.119 ns1.glasscitysoftware.net Elfin High
9 8.26.21.120 ns2.glasscitysoftware.net Elfin High
10 8.26.21.220 mail2.boldinbox.com Elfin High
11 8.26.21.221 mail3.boldinbox.com Elfin High
12 8.26.21.222 mail9.servidorz.com Elfin High
13 8.26.21.223 mail5.boldinbox.com Elfin High
14 31.7.62.48 - - High
15 37.48.105.178 - Elfin High
16 ... ... ... ...

There are 60 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by APT33. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-37, CWE-40 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
5 ... ... ... ...

There are 18 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT33. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /action/factory High
2 File /action/import_aaa_cert_file/ High
3 File /action/import_cert_file/ High
4 File /action/import_https_cert_file/ High
5 File /action/import_sdk_file/ High
6 File /action/ipcamRecordPost High
7 File /action/ipcamSetParamPost High
8 File /action/wirelessConnect High
9 File /admin.php/Admin/adminadd.html High
10 File /admin/admin.php High
11 File /admin/advicefeedback/list High
12 File /admin/conferences/list/ High
13 File /admin/sendmailto.php?tomail=&groupid= High
14 File /admin/settings/save.php High
15 File /admin/tests/manage_test.php High
16 File /api/geojson Medium
17 File /api/v1/attack/token High
18 File /api/v2/open/rowsInfo High
19 File /application/documents/display.aspx High
20 File /asms/classes/Master.php?f=delete_img High
21 File /bin/httpd Medium
22 File /bin/proc.cgi High
23 File /classes/Master.php?f=delete_img High
24 File /csms/?page=contact_us High
25 File /diag_ping_admin.asp High
26 File /fastfood/purchase.php High
27 File /FormLogin Medium
28 File /garage/editorder.php High
29 File /goform/form2WizardStep54 High
30 ... ... ...

There are 253 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!