cyber_threat_intelligence/actors/APT41
2023-08-01 08:06:09 +02:00
..
README.md Update August 2023 2023-08-01 08:06:09 +02:00

APT41 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as APT41. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.apt41

Campaigns

The following campaigns are known and can be associated with APT41:

  • ColunmTK
  • CVE-2019-19781
  • CVE-2021-44207
  • ...

There are 2 more campaign items available. Please use our online service to access the data.

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT41:

There are 18 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of APT41.

ID IP address Hostname Campaign Confidence
1 5.183.101.21 bestofgy.co.uk MoonBounce High
2 5.183.101.114 - MoonBounce High
3 5.183.103.122 - MoonBounce High
4 5.188.93.132 gcorelabs.paris.vpn015 MoonBounce High
5 5.188.108.22 pol1.htjsq.com MoonBounce High
6 5.188.108.228 xc5.exclusivacondominios.com MoonBounce High
7 5.189.222.33 spain466.es MoonBounce High
8 18.118.56.237 ec2-18-118-56-237.us-east-2.compute.amazonaws.com CVE-2021-44207 Medium
9 20.121.42.11 - CVE-2021-44207 High
10 23.67.95.153 a23-67-95-153.deploy.static.akamaitechnologies.com - High
11 34.139.13.46 46.13.139.34.bc.googleusercontent.com CVE-2021-44207 Medium
12 43.255.191.255 - - High
13 45.61.136.199 - ColunmTK High
14 45.76.6.149 45.76.6.149.vultr.com - Medium
15 45.76.75.219 45.76.75.219.vultr.com - Medium
16 45.84.1.181 vm372737.pq.hosting CVE-2021-44207 High
17 45.128.132.6 - MoonBounce High
18 45.128.135.15 - MoonBounce High
19 45.138.157.78 srv1.fincantleri.co - High
20 ... ... ... ...

There are 78 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by APT41. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-28 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-88, CWE-94 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 T1068 CWE-250, CWE-264, CWE-267, CWE-269, CWE-270, CWE-271, CWE-284 J2EE Misconfiguration: Weak Access Permissions for EJB Methods High
6 ... ... ... ...

There are 22 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT41. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin/user/manage_user.php High
2 File /api/ Low
3 File /api/blade-log/api/list High
4 File /api/trackedEntityInstances High
5 File /application/common.php#action_log High
6 File /authUserAction!edit.action High
7 File /baseOpLog.do High
8 File /category/list?limit=10&offset=0&order=desc High
9 File /category_view.php High
10 File /cgi-bin/portal High
11 File /cgi-bin/system_mgr.cgi High
12 File /classes/Users.php High
13 File /cms/category/list High
14 File /common/download?filename=1.jsp&delete=false High
15 File /csms/?page=contact_us High
16 File /data/remove Medium
17 File /debug Low
18 File /debug/pprof Medium
19 File /dede/group_store.php High
20 File /dialog/select_media.php High
21 File /forum/away.php High
22 File /goform/PowerSaveSet High
23 File /include/make.php High
24 File /index.php Medium
25 File /jeecg-boot/sys/common/upload High
26 File /login.cgi?logout=1 High
27 File /medical/inventories.php High
28 File /members/view_member.php High
29 File /mgmt/tm/util/bash High
30 File /module/admin_logs High
31 File /nova/bin/console High
32 File /owa/auth/logon.aspx High
33 File /plesk-site-preview/ High
34 File /public/login.htm High
35 File /public/plugins/ High
36 File /replication Medium
37 File /SASWebReportStudio/logonAndRender.do High
38 File /scas/classes/Users.php?f=save_user High
39 File /secure/admin/InsightDefaultCustomFieldConfig.jspa High
40 File /secure/admin/ViewInstrumentation.jspa High
41 File /secure/QueryComponent!Default.jspa High
42 File /SSOPOST/metaAlias/%realm%/idpv2 High
43 File /start-stop Medium
44 ... ... ...

There are 383 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!