# Scan CVE-2021-41773 - Cyber Threat Intelligence These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the campaign known as _Scan CVE-2021-41773_. The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics. _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor](https://vuldb.com/?actor) ## Countries These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Scan CVE-2021-41773: * [US](https://vuldb.com/?country.us) * [CH](https://vuldb.com/?country.ch) * [FR](https://vuldb.com/?country.fr) * ... There are 3 more country items available. Please use our online service to access the data. ## Actors These _actors_ are associated with Scan CVE-2021-41773 or other actors linked to the campaign. ID | Actor | Confidence -- | ----- | ---------- 1 | [Unknown](https://vuldb.com/?actor.unknown) | High ## IOC - Indicator of Compromise These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Scan CVE-2021-41773. ID | IP address | Hostname | Actor | Confidence -- | ---------- | -------- | ----- | ---------- 1 | [23.251.102.74](https://vuldb.com/?ip.23.251.102.74) | zl-dal-us-gp3-wk109.internet-census.org | [Unknown](https://vuldb.com/?actor.unknown) | High 2 | [45.146.164.110](https://vuldb.com/?ip.45.146.164.110) | - | [Unknown](https://vuldb.com/?actor.unknown) | High 3 | [46.101.59.235](https://vuldb.com/?ip.46.101.59.235) | - | [Unknown](https://vuldb.com/?actor.unknown) | High 4 | ... | ... | ... | ... There are 11 more IOC items available. Please use our online service to access the data. ## TTP - Tactics, Techniques, Procedures _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used within Scan CVE-2021-41773. This data is unique as it uses our predictive model for actor profiling. ID | Technique | Weakness | Description | Confidence -- | --------- | -------- | ----------- | ---------- 1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High 2 | T1068 | CWE-264 | Execution with Unnecessary Privileges | High ## IOA - Indicator of Attack These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during Scan CVE-2021-41773. This data is unique as it uses our predictive model for actor profiling. ID | Type | Indicator | Confidence -- | ---- | --------- | ---------- 1 | File | `/adminlogin.asp` | High 2 | File | `/mc-admin/post.php?state=delete&delete` | High 3 | File | `addmember.php` | High 4 | File | `addtocart.asp` | High 5 | File | `addtomylist.asp` | High 6 | File | `admin.x-shop.php` | High 7 | File | `admin/auth.php` | High 8 | File | `admin/ueditor/uploadFile` | High 9 | ... | ... | ... There are 68 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data. ## References The following list contains _external sources_ which discuss the campaign and the associated activities: * https://isc.sans.edu/forums/diary/Apache+is+Actively+Scan+for+CVE202141773+CVE202142013/27940/ ## Literature The following _articles_ explain our unique predictive cyber threat intelligence: * [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti) * [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022) ## License (c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!