APT39 Analysis

IOB - Indicator of Behavior (338)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en298
es14
it6
fr6
pl4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us196
ru32
cn16
es14
gb10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows12
WordPress10
phpMyAdmin8
BigBlueButton8
Apache HTTP Server6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.13CVE-2020-12440
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.29CVE-2017-0055
4VMware vRealize Orchestrator Path redirect3.02.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.001190.00CVE-2021-22036
5vm2 injection9.99.7$0-$5k$0-$5kNot DefinedOfficial Fix0.006930.03CVE-2023-32314
6OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.29CVE-2016-6210
7PHPMailer Phar Deserialization addAttachment deserialization5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.007480.00CVE-2020-36326
8jQuery Property extend Pollution cross site scripting6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.035350.11CVE-2019-11358
9Rust Programming Language Standard Library type_id memory corruption7.77.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002610.04CVE-2019-12083
10WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.03CVE-2022-21664
11Apple iOS WebKit buffer overflow6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.004240.04CVE-2021-30666
12WordPress path traversal5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.002730.18CVE-2023-2745
13Canon IJ Network Tool Wi-Fi Connection Setup missing password field masking5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000520.00CVE-2023-1763
14ciubotaru share-on-diaspora new_window.php cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.07CVE-2017-20176
15Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
16D-Link DCS-2530L/DCS-2670L ddns_enc.cgi command injection7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001350.05CVE-2020-25079
17Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.29CVE-2014-4078
18SourceCodester Library Management System bookdetails.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.003220.08CVE-2022-2214
19Phplinkdirectory PHP Link Directory conf_users_edit.php cross-site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.04CVE-2011-0643
20Lotus Domino Request information disclosure5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.008770.00CVE-2002-0245

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Chafer

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (144)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//etc/RT2870STA.datpredictiveHigh
2File/admin/index.php?id=themes&action=edit_template&filename=blogpredictiveHigh
3File/api/loginpredictiveMedium
4File/appConfig/userDB.jsonpredictiveHigh
5File/bin/boapredictiveMedium
6File/cgi-bin/wapopenpredictiveHigh
7File/CPEpredictiveLow
8File/cwp_{SESSION_HASH}/admin/loader_ajax.phppredictiveHigh
9File/jquery_file_upload/server/php/index.phppredictiveHigh
10File/librarian/bookdetails.phppredictiveHigh
11File/magnoliaPublic/travel/members/login.htmlpredictiveHigh
12File/Main_AdmStatus_Content.asppredictiveHigh
13File/public/login.htmpredictiveHigh
14File/requests.phppredictiveHigh
15File/self.keypredictiveMedium
16File/server-statuspredictiveHigh
17File/xxxxxxx/predictiveMedium
18File/xxx/xxx/xxxxxpredictiveHigh
19File/xxxxxxxx/xxxx_xxxxx.xxxpredictiveHigh
20Filexxxxxxx.xxxpredictiveMedium
21Filexxxxx.xxxpredictiveMedium
22Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
23Filexxxxx/xxxxx.xxxpredictiveHigh
24Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
25Filexxxxxxxxxx.xxxpredictiveHigh
26Filexxxxxxxxxxx.xxxpredictiveHigh
27Filexx_xxxxxxxxxx.xxxpredictiveHigh
28Filexxx:.xxxpredictiveMedium
29Filexxx/xxx.xxxpredictiveMedium
30Filexxxxxxx.xxxpredictiveMedium
31Filexxxxxx_xxxxxx.xxxpredictiveHigh
32Filexxxxxxxx.xxxpredictiveMedium
33Filexxx-xxx/xxxx_xxx.xxxpredictiveHigh
34Filexxxxxx.xxxpredictiveMedium
35Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
36Filexxxxxx.xxxpredictiveMedium
37Filexxx.xxxpredictiveLow
38Filexxxxx.xxxpredictiveMedium
39Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xxpredictiveHigh
40Filexxxxxxxxx.xxx.xxxpredictiveHigh
41Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
42Filexxx_xxxxxx.xxxpredictiveHigh
43Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
44Filexxxx_xxxx.xpredictiveMedium
45Filexxxxxxxxx.xxxpredictiveHigh
46Filexxxxxxxx/xxxxx.xxxx-xxx.xxxpredictiveHigh
47Filexxxxx.xxxpredictiveMedium
48Filexxxxxx.xpredictiveMedium
49Filexxxx/xxx_xxx.xpredictiveHigh
50Filexxxxxxxx.xxxpredictiveMedium
51Filexxxxxxx/xxxxxxx/xxx_xxxxxxx.xpredictiveHigh
52Filexxx_xxxxxx.xxpredictiveHigh
53Filexxxx/xxxx/xxxxx.xxxpredictiveHigh
54Filexxx_xxxxxx.xxxpredictiveHigh
55Filexxxxxx.xxxpredictiveMedium
56Filexxxxxxxxxxxxxx.xxxpredictiveHigh
57Filexxxxxxx.xxxpredictiveMedium
58Filexxxxx.xxxxx.xxxpredictiveHigh
59Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
60Filexxxx/xxxxxpredictiveMedium
61Filexxxxx.xxxpredictiveMedium
62Filexxxxxxxx.xxxpredictiveMedium
63Filexxxxxxxxxx.xxxpredictiveHigh
64Filexxxxxxxx_xxxx.xxxpredictiveHigh
65Filexxxxxxxx.xxx?x=xxxxxx&x=xxxxxxxxxxpredictiveHigh
66Filexxxxxxx.xpredictiveMedium
67Filexxxxxx.xxxpredictiveMedium
68Filexxxx.xxxpredictiveMedium
69Filexxxxx/xxx/xxxx.xpredictiveHigh
70Filexxxxxx_xxx_xxxxx_xxx.xxxpredictiveHigh
71Filexxx_xxx_xxxxx.xxxpredictiveHigh
72Filexxxx/xxxxxxxxxxxxxxx.xxxxxxpredictiveHigh
73Filexxxxxxx_xxxxx.xxxpredictiveHigh
74Filexxxxxxx_xxxxxxxxxx.xxxpredictiveHigh
75Filexxx.xxxpredictiveLow
76Filexxxxxx.xxxpredictiveMedium
77Filexxxxxx.xxxpredictiveMedium
78Filexxxxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxxx.xxxpredictiveMedium
80Filexx-xxxxx/xxxx-xxx.xxxpredictiveHigh
81Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveHigh
82Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
83Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
84Filexx-xxxxxxxxxxx.xxxpredictiveHigh
85Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
86Libraryxxxxxx.xxxpredictiveMedium
87Argument$xxxxx_xxxxxxxxxxpredictiveHigh
88Argument$_xxxxxxxpredictiveMedium
89ArgumentxxxxxxxpredictiveLow
90ArgumentxxxxxpredictiveLow
91ArgumentxxxxxxpredictiveLow
92ArgumentxxxpredictiveLow
93ArgumentxxxxxpredictiveLow
94ArgumentxxxxxxxxxxxxxxxpredictiveHigh
95Argumentxxxx/xxxxpredictiveMedium
96ArgumentxxxxxxxxpredictiveMedium
97ArgumentxxxxpredictiveLow
98ArgumentxxxxxxxxxxpredictiveMedium
99ArgumentxxxxpredictiveLow
100ArgumentxxxxxxxxxxpredictiveMedium
101Argumentxxxx_xxxxxxxxpredictiveHigh
102Argumentxx_xxpredictiveLow
103Argumentxxxx[xxx]predictiveMedium
104ArgumentxxpredictiveLow
105ArgumentxxxxxxxxpredictiveMedium
106ArgumentxxxxpredictiveLow
107ArgumentxxxxxpredictiveLow
108Argumentxxxxx_xxpredictiveMedium
109Argumentxxxx_xxxxxxxpredictiveMedium
110ArgumentxxpredictiveLow
111ArgumentxxxxpredictiveLow
112Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
113Argumentx/xx/xxxpredictiveMedium
114Argumentxxxx_xxxxpredictiveMedium
115Argumentxx_xxxxxxxpredictiveMedium
116ArgumentxxxpredictiveLow
117Argumentxxxxxxxxx/xxxxxx/xxxxxxxxxpredictiveHigh
118ArgumentxxxxxxxxxxpredictiveMedium
119ArgumentxxxxxxxxxxxxxpredictiveHigh
120Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
121ArgumentxxxxxxpredictiveLow
122Argumentxxxxx_xxxxpredictiveMedium
123ArgumentxxxxxxxxpredictiveMedium
124ArgumentxxxxxxxxpredictiveMedium
125ArgumentxxxxxxxxpredictiveMedium
126ArgumentxxxxxxxpredictiveLow
127Argumentxxxx xxxxxpredictiveMedium
128Argumentxxxx_xxxxxpredictiveMedium
129ArgumentxxxxpredictiveLow
130ArgumentxxxxxxpredictiveLow
131ArgumentxxxxxxxxxxpredictiveMedium
132Argumentx/xxxxxxxxxxxxpredictiveHigh
133ArgumentxxxxpredictiveLow
134ArgumentxxxxxxxxpredictiveMedium
135Argumentxxxxx/xxxpredictiveMedium
136ArgumentxxxxxxxxxxpredictiveMedium
137ArgumentxxxpredictiveLow
138ArgumentxxxxxxpredictiveLow
139ArgumentxxxxxxxxpredictiveMedium
140Argumentxxxxxxxxx_xxxxxx_xx_[xxxx]predictiveHigh
141Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
142Input Value../..predictiveLow
143Network Portxxx/xxxxpredictiveMedium
144Network Portxxx/xxx (xxx)predictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!