cyber_threat_intelligence/actors/UNC4841
2023-08-01 08:06:09 +02:00
..
README.md Update August 2023 2023-08-01 08:06:09 +02:00

UNC4841 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as UNC4841. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.unc4841

Campaigns

The following campaigns are known and can be associated with UNC4841:

  • CVE-2023-2868

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with UNC4841:

There are 4 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of UNC4841.

ID IP address Hostname Campaign Confidence
1 23.224.42.29 - CVE-2023-2868 High
2 23.224.78.130 - CVE-2023-2868 High
3 23.224.78.131 - CVE-2023-2868 High
4 23.224.78.132 - CVE-2023-2868 High
5 23.224.78.133 - CVE-2023-2868 High
6 23.224.78.134 - CVE-2023-2868 High
7 37.9.35.217 cdwk201570.example.com CVE-2023-2868 High
8 38.54.1.82 - CVE-2023-2868 High
9 38.54.113.205 - CVE-2023-2868 High
10 38.60.254.165 - CVE-2023-2868 High
11 45.63.76.67 45.63.76.67.vultrusercontent.com CVE-2023-2868 High
12 ... ... ... ...

There are 43 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by UNC4841. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 T1068 CWE-250, CWE-264, CWE-269, CWE-284 J2EE Misconfiguration: Weak Access Permissions for EJB Methods High
6 ... ... ... ...

There are 18 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by UNC4841. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /api/ Low
2 File /api/RecordingList/DownloadRecord?file= High
3 File /app/options.py High
4 File /cgi-bin/wlogin.cgi High
5 File /cgi/sshcheck.cgi High
6 File /classes/Users.php?f=save High
7 File /common/download?filename=1.jsp&delete=false High
8 File /crmeb/crmeb/services/UploadService.php High
9 File /debug/pprof Medium
10 File /etc/postfix/sender_login High
11 File /example/editor High
12 File /filemanager/php/connector.php High
13 File /filemanager/upload.php High
14 File /forgetpassword.php High
15 File /forum/away.php High
16 File /home/www/cgi-bin/login.cgi High
17 File /Items/*/RemoteImages/Download High
18 File /items/view_item.php High
19 File /librarian/bookdetails.php High
20 File /mail/index.html High
21 File /medical/inventories.php High
22 File /modules/profile/index.php High
23 File /out.php Medium
24 File /php-jms/updateTxtview.php High
25 File /proxy Low
26 File /question.php High
27 File /resources//../ High
28 File /RestAPI Medium
29 File /start_apply.htm High
30 File /student/bookdetails.php High
31 File /templates/header.inc.php High
32 File /user/getuserprofile High
33 File /user/loader.php?api=1 High
34 File /usr/local/WowzaStreamingEngine/bin/ High
35 ... ... ...

There are 298 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!