APT1 Analysis

IOB - Indicator of Behavior (85)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en58
zh16
ko6
ru2
sv2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android8
OpenSSH4
Microsoft Internet Explorer4
ZZZCMS zzzphp2
SolarWinds Serv-U FTP Server2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Micrium uC-HTTP HTTP Request heap-based overflow8.78.7$0-$5k$0-$5kNot DefinedNot Defined0.004900.00CVE-2022-24942
2Sangfor Sundray WLAN Controller SSH Service hard-coded credentials9.89.7$0-$5k$0-$5kNot DefinedWorkaround0.012180.04CVE-2019-9160
3ZZZCMS zzzphp File Upload unrestricted upload7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.000900.05CVE-2019-16720
4Cisco RV340/RV340W/RV345/RV345P SSL VPN input validation8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.002660.04CVE-2020-3357
5Microsoft Internet Explorer Scripting Engine JScript.dll memory corruption7.17.0$25k-$100k$0-$5kHighOfficial Fix0.054350.09CVE-2018-8653
6thttpd WebService information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
7Senol Sahin GPT3 AI Content Writer Plugin cross site scripting5.04.9$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-37465
8OpenSSL API SSL_free_buffers use after free9.89.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.07CVE-2024-4741
9Linux Kernel kiocb_set_cancel_fn information disclosure3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.04CVE-2024-35815
10Babel Traverse incomplete blacklist7.87.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000600.04CVE-2023-45133
11HP Business Availability Center cross-site request forgery6.36.3$5k-$25k$0-$5kNot DefinedNot Defined0.001390.00CVE-2012-3256
12Hikvision Intercom Broadcasting System ping.php os command injection7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.922010.04CVE-2023-6895
13Google Android Integer Overflow fdt.c fdt_next_tag out-of-bounds write5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-21065
14Google Android p2p_iface.cpp out-of-bounds3.33.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21011
15Google Android HWC2.cpp setPowerMode out-of-bounds4.03.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2023-21031
16Google Android dhd_msgbuf.c dhd_prot_ioctcmplt_process out-of-bounds write5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21071
17Google Android Debug Policy Local Privilege Escalation6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21068
18Google Android WifiManager.java addNetwork resource consumption6.05.9$25k-$100k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21033
19Google Android simdata.cpp ParseWithAuthType out-of-bounds4.54.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21063

Campaigns (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (75)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
123.236.62.147147.62.236.23.bc.googleusercontent.comAPT106/05/2021verifiedVery Low
227.102.112.179APT1Oceansalt12/11/2020verifiedLow
358.246.0.0APT1Mandiant12/13/2020verifiedVery Low
458.247.0.0APT1Mandiant12/13/2020verifiedVery Low
567.222.16.131host.dnsweb.orgAPT106/05/2021verifiedLow
6100.42.216.230tfs2480.sipnav.inAPT112/11/2020verifiedLow
7101.80.0.0APT1Mandiant02/25/2022verifiedLow
8101.81.0.0APT1Mandiant02/25/2022verifiedLow
9101.82.0.0APT1Mandiant02/25/2022verifiedLow
10101.83.0.0APT1Mandiant02/25/2022verifiedLow
11101.84.0.0APT1Mandiant02/25/2022verifiedLow
12101.85.0.0APT1Mandiant02/25/2022verifiedLow
13101.86.0.0APT1Mandiant02/25/2022verifiedLow
14101.87.0.0APT1Mandiant02/25/2022verifiedLow
15101.88.0.0APT1Mandiant02/25/2022verifiedLow
16XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
17XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
18XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
19XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
20XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
21XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
22XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
23XXX.XX.XXX.XXXXxxx06/05/2021verifiedLow
24XXX.XX.XX.XXXxxx06/05/2021verifiedLow
25XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
26XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
27XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
28XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
29XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
30XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
31XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
32XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
33XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
34XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
35XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
36XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
37XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
38XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
39XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
40XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
41XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
42XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
43XXX.XXX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
44XXX.XXX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
45XXX.XXX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
46XXX.XXX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
47XXX.XXX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
48XXX.XXX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
49XXX.XXX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
50XXX.XXX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
51XXX.XXX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
52XXX.XXX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
53XXX.XXX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
54XXX.XXX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
55XXX.XXX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
56XXX.XXX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
57XXX.XXX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
58XXX.XXX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
59XXX.XXX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
60XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
61XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxxXxxxxxxxx12/11/2020verifiedLow
62XXX.XX.XXX.XXxx-xxx-xx-xxx-xx.xxxx.xxxxxxxxx.xxxXxxxXxxxxxxxx12/11/2020verifiedLow
63XXX.XXX.XXX.XXXXxxxXxxxxxxxx12/11/2020verifiedLow
64XXX.XX.X.Xx.x.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxXxxxxxxx02/25/2022verifiedVery Low
65XXX.XX.X.Xx.x.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxXxxxxxxx02/25/2022verifiedVery Low
66XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
67XXX.XX.X.Xx.x.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxXxxxxxxx02/25/2022verifiedVery Low
68XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
69XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
70XXX.XX.X.Xx.x.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxXxxxxxxx02/25/2022verifiedVery Low
71XXX.XX.X.Xx.x.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxXxxxxxxx02/25/2022verifiedVery Low
72XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
73XXX.XX.X.XXxxxXxxxxxxx02/25/2022verifiedLow
74XXX.XXX.X.XXxxxXxxxxxxx12/13/2020verifiedVery Low
75XXX.XXX.X.XXxxxXxxxxxxx12/13/2020verifiedVery Low

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (39)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/api/uploadpredictiveMedium
2File/php/ping.phppredictiveHigh
3File/public/plugins/predictiveHigh
4File/systemrw/predictiveMedium
5Fileadm/boardgroup_form_update.phppredictiveHigh
6Filexxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
7Filexxxxxxx.xpredictiveMedium
8Filexxx_xxxxxx.xpredictiveMedium
9Filexxx.xpredictiveLow
10Filexxxx.xxxpredictiveMedium
11Filexxxxxx_xxxxxxx.xpredictiveHigh
12Filexxxxx_xx.xxxxpredictiveHigh
13Filexxx_xxxxx_xxx.xxxpredictiveHigh
14Filexxxxxxx.xxxpredictiveMedium
15Filexxx_xxxxx.xxxpredictiveHigh
16Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveHigh
17Filexxxx/xxxxxx.xxxpredictiveHigh
18Filexxx.xpredictiveLow
19Filexxxxxxx.xxxpredictiveMedium
20Filexxxx_xxxxxxx.xpredictiveHigh
21Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
22Filexxxxxxxxxxx.xxxxpredictiveHigh
23Filexx-xxxxxxxx/xxxxx.xxxpredictiveHigh
24Filexx/xxxxxx.xxxpredictiveHigh
25Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
26Libraryxxxxxxx.xxxpredictiveMedium
27Argumentxxxxx_xxpredictiveMedium
28ArgumentxxxxxxxxxxxpredictiveMedium
29Argumentxx_x~xxpredictiveLow
30ArgumentxxxxxpredictiveLow
31Argumentxxxxxxxx[xx]predictiveMedium
32Argumentxxxxx_xxxxpredictiveMedium
33ArgumentxxxxxxxxpredictiveMedium
34ArgumentxxxxxxxxpredictiveMedium
35ArgumentxxxxpredictiveLow
36Input Valuexxxx.xxx::$xxxxpredictiveHigh
37Input Valuexxxxxxx -xxxpredictiveMedium
38Network Portxxx/xxxxpredictiveMedium
39Network Portxxx/xxxxxpredictiveMedium

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!