cyber_threat_intelligence/actors/APT41/README.md

8.1 KiB

APT41 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as APT41. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt41

Campaigns

The following campaigns are known and can be associated with APT41:

  • ColunmTK
  • CVE-2019-19781
  • CVE-2021-44207
  • ...

There are 2 more campaign items available. Please use our online service to access the data.

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT41:

There are 19 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of APT41.

ID IP address Hostname Campaign Confidence
1 5.183.101.21 bestofgy.co.uk MoonBounce High
2 5.183.101.114 - MoonBounce High
3 5.183.103.122 - MoonBounce High
4 5.188.93.132 gcorelabs.paris.vpn015 MoonBounce High
5 5.188.108.22 pol1.htjsq.com MoonBounce High
6 5.188.108.228 xc5.exclusivacondominios.com MoonBounce High
7 5.189.222.33 spain466.es MoonBounce High
8 18.118.56.237 ec2-18-118-56-237.us-east-2.compute.amazonaws.com CVE-2021-44207 Medium
9 20.121.42.11 - CVE-2021-44207 High
10 23.67.95.153 a23-67-95-153.deploy.static.akamaitechnologies.com - High
11 34.139.13.46 46.13.139.34.bc.googleusercontent.com CVE-2021-44207 Medium
12 43.255.191.255 - - High
13 45.61.136.199 - ColunmTK High
14 45.76.6.149 45.76.6.149.vultr.com - Medium
15 45.76.75.219 45.76.75.219.vultr.com - Medium
16 45.84.1.181 vm372737.pq.hosting CVE-2021-44207 High
17 45.128.132.6 - MoonBounce High
18 45.128.135.15 - MoonBounce High
19 45.138.157.78 srv1.fincantleri.co - High
20 ... ... ... ...

There are 78 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by APT41. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
2 T1068 CWE-264, CWE-284 Execution with Unnecessary Privileges High
3 T1110.001 CWE-798 Improper Restriction of Excessive Authentication Attempts High
4 ... ... ... ...

There are 8 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT41. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /api/blade-log/api/list High
2 File /api/trackedEntityInstances High
3 File /category_view.php High
4 File /cgi-bin/portal High
5 File /cgi-bin/system_mgr.cgi High
6 File /debug/pprof Medium
7 File /etc/config/rpcd High
8 File /forum/away.php High
9 File /get_getnetworkconf.cgi High
10 File /include/make.php High
11 File /jeecg-boot/sys/common/upload High
12 File /lists/admin/ High
13 File /login.cgi?logout=1 High
14 File /medical/inventories.php High
15 File /module/admin_logs High
16 File /nova/bin/console High
17 File /public/login.htm High
18 File /public/plugins/ High
19 File /replication Medium
20 File /SASWebReportStudio/logonAndRender.do High
21 File /scas/classes/Users.php?f=save_user High
22 File /secure/admin/InsightDefaultCustomFieldConfig.jspa High
23 File /secure/admin/ViewInstrumentation.jspa High
24 File /secure/QueryComponent!Default.jspa High
25 File /SSOPOST/metaAlias/%realm%/idpv2 High
26 File /start-stop Medium
27 File /thruk/#cgi-bin/extinfo.cgi?type=2 High
28 File /tmp/app/.env High
29 File /uncpath/ Medium
30 File /upload Low
31 File /usr/bin/pkexec High
32 File /WEB-INF/web.xml High
33 File /wp-admin/admin-ajax.php High
34 File /_next Low
35 File adclick.php Medium
36 File addentry.php Medium
37 File addrating.php High
38 File admin.php Medium
39 File admin.php/comments/batchdel/ High
40 File admin/conf_users_edit.php High
41 ... ... ...

There are 354 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!