APT39

Threat Actor updated 4 months ago (2024-05-04T18:18:44.433Z)
Download STIX
Preview STIX
APT39, attributed to Iran, is a global threat actor with a concentration of activities in the Middle East. The group primarily targets the telecommunications sector, alongside the travel industry, IT firms supporting these sectors, and the high-tech industry. They employ spearphishing attacks with malicious attachments or hyperlinks, typically resulting in a POWBAT infection, for initial compromise. APT39 frequently registers and uses domains masquerading as legitimate web services and organizations relevant to their intended targets. Unlike other Iranian groups tracked by FireEye, APT39 focuses on widespread theft of personal information. The U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) imposed sanctions on APT39, 45 associated individuals, and one front company, designating APT39 pursuant to E.O. 13553 for being owned or controlled by the MOIS, previously designated on February 16, 2012 under Executive Orders 13224, 13553, and 13572. These orders target terrorists and those responsible for human rights abuses in Iran and Syria. Concurrently, the U.S. Federal Bureau of Investigation (FBI) released detailed information about APT39 in a public intelligence alert. This followed a long-term investigation conducted by the FBI Boston Division, which identified these individuals and their roles related to MOIS and APT39. APT39's activities demonstrate Iran's potential global operational reach and its use of cyber operations as a low-cost, effective tool to collect key data on perceived national security threats and gain advantages against regional and global rivals. APT39 has not only targeted international entities but also victimized Iranian private sector companies and academic institutions, including domestic and international Persian language and cultural centers. The group typically archives stolen data using compression tools like WinRAR or 7-Zip.
Description last updated: 2024-05-04T17:41:57.570Z
What's your take? (Question 1 of 0)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Espionage
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the APT39 Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
MITRE
2 years ago
Treasury Sanctions Cyber Actors Backed by Iranian Intelligence Ministry
MITRE
2 years ago
APT39: An Iranian Cyber Espionage Group Focused on Personal Information | Mandiant
MITRE
2 years ago
Iran Ups its Traditional Cyber Espionage Tradecraft
MITRE
2 years ago
Advanced Persistent Threats (APTs) | Threat Actors & Groups
Recorded Future
2 years ago
Fielding Threats: Cyber, Influence, and Physical Threats to the 2022 FIFA World Cup in Qatar | Recorded Future
Recorded Future
2 years ago
Fielding Threats: Cyber, Influence, and Physical Threats to the 2022 FIFA World Cup in Qatar | Recorded Future