APT41 Analys

IOB - Indicator of Behavior (141)

Tidslinje

Lang

en120
zh8
ru6
jp4
pl2

Land

us68
ru32
cn26
jp6
br2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

SourceCodester Canteen Management System4
Microsoft IIS4
WordPress4
Apache HTTP Server4
SourceCodester Medical Hub Directory Site2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemCTIEPSSCVE
1Esoftpro Online Guestbook Pro ogp_show.php sql injektion7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.400.00108CVE-2009-4935
2Joomla CMS com_easyblog sql injektion6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.280.00000
3HP Router/Switch SNMP informationsgivning3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.00285CVE-2012-3268
4Esoftpro Online Guestbook Pro ogp_show.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.050.00209CVE-2009-2441
5Apache Struts ExceptionDelegator privilegier eskalering8.88.4$5k-$25k$0-$5kHighOfficial Fix0.020.36440CVE-2012-0391
6Schneider Electric Vijeo Designer kataloggenomgång5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00246CVE-2021-22704
7Tiki Admin Password tiki-login.php svag autentisering8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix6.230.00936CVE-2020-15906
8MGB OpenSource Guestbook email.php sql injektion7.37.3$0-$5k$0-$5kHighUnavailable0.800.01302CVE-2007-0354
9Hscripts PHP File Browser Script index.php kataloggenomgång5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00153CVE-2018-16549
10Microsoft IIS IP/Domain Restriction privilegier eskalering6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.200.00817CVE-2014-4078
11Microsoft Windows Win32k Privilege Escalation8.37.7$100k och mer$0-$5kFunctionalOfficial Fix0.000.00148CVE-2021-40449
12Sphinx svag autentisering7.47.3$0-$5k$0-$5kNot DefinedWorkaround0.020.01038CVE-2019-14511
13vsftpd deny_file okänd sårbarhet3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00312CVE-2015-1419
14JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.080.00489CVE-2010-5048
15Apache HTTP Server mod_reqtimeout förnekande av tjänsten5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.01696CVE-2007-6750
16Atlassian JIRA Server/Data Center Private Project key informationsgivning4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00082CVE-2021-39121
17WordPress Admin Pages privilegier eskalering6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00203CVE-2019-17675
18tough-cookie Cookies Remote Code Execution7.97.8$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00107CVE-2023-26136
19SourceCodester Medical Hub Directory Site view_details.php sql injektion6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.020.00190CVE-2022-28533
20Terrasoft Bpm'online CRM-System SDK Terrasoft.Core.DB.Column.Const sql injektion8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.030.00138CVE-2019-15301

Kampanjer (6)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (104)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
15.183.101.21bestofgy.co.ukAPT41MoonBounce21/01/2022verifiedHög
25.183.101.114APT41MoonBounce21/01/2022verifiedHög
35.183.103.122APT41MoonBounce21/01/2022verifiedHög
45.188.93.132gcorelabs.paris.vpn015APT41MoonBounce21/01/2022verifiedHög
55.188.108.22pol1.htjsq.comAPT41MoonBounce21/01/2022verifiedHög
65.188.108.228xc5.exclusivacondominios.comAPT41MoonBounce21/01/2022verifiedHög
75.189.222.33spain466.esAPT41MoonBounce21/01/2022verifiedHög
818.118.56.237ec2-18-118-56-237.us-east-2.compute.amazonaws.comAPT41CVE-2021-4420711/03/2022verifiedMedium
920.121.42.11APT41CVE-2021-4420711/03/2022verifiedHög
1023.67.95.153a23-67-95-153.deploy.static.akamaitechnologies.comAPT4106/10/2021verifiedHög
1134.139.13.4646.13.139.34.bc.googleusercontent.comAPT41CVE-2021-4420711/03/2022verifiedMedium
1243.255.191.255APT4123/12/2020verifiedHög
1345.61.136.199APT41ColunmTK18/04/2022verifiedHög
1445.76.6.14945.76.6.149.vultr.comAPT4131/05/2021verifiedMedium
1545.76.75.21945.76.75.219.vultr.comAPT4131/05/2021verifiedMedium
1645.84.1.181vm372737.pq.hostingAPT41CVE-2021-4420711/03/2022verifiedHög
1745.128.132.6APT41MoonBounce21/01/2022verifiedHög
1845.128.135.15APT41MoonBounce21/01/2022verifiedHög
1945.138.157.78srv1.fincantleri.coAPT4114/09/2021verifiedHög
2045.153.231.31cheater.rehabAPT41CVE-2021-4420711/03/2022verifiedHög
2146.17.43.74APT41LightSpy29/10/2023verifiedHög
22XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx11/03/2022verifiedMedium
23XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx11/03/2022verifiedMedium
24XX.XX.XX.XXXxxxx23/12/2020verifiedHög
25XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxxxxx.xx.xxXxxxx23/12/2020verifiedHög
26XX.XX.XX.XXXxx.xx.xx.xxx.xxxxx.xxxXxxxx31/05/2021verifiedMedium
27XX.XX.XX.XXXxx.xx.xx.xxx.xxxxx.xxxXxxxxXxx-xxxx-xxxxx12/12/2020verifiedMedium
28XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxx.xxxXxxxx31/05/2021verifiedMedium
29XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxx.xxxXxxxx31/05/2021verifiedMedium
30XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxx.xxxXxxxx31/05/2021verifiedHög
31XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxx.xxxxx.xxxXxxxx23/12/2020verifiedHög
32XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxx.xxxxx.xxxXxxxx23/12/2020verifiedHög
33XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxx.xxxxx.xxxXxxxx23/12/2020verifiedHög
34XX.XXX.XXX.XXXXxxxxXxx-xxxx-xxxxx11/03/2022verifiedHög
35XX.XX.XXX.XXxx.xx.xxx.xx.xxxxx.xxxXxxxxXxxxxxxxxx21/01/2022verifiedMedium
36XX.XX.XXX.Xxx.xx.xxx.x.xxxxxxxx.xxxXxxxx15/12/2020verifiedHög
37XX.XXX.XXX.XXxx-xxxxx.xxxXxxxx15/12/2020verifiedHög
38XX.XX.XXX.XXXxxxxxxx-x-xx.xxxXxxxxXxxxxxxxxx21/01/2022verifiedHög
39XX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxxxx21/01/2022verifiedHög
40XXX.XX.X.XXxxx.xx.x.xx.xxxxxx.xxxx.xxxXxxxx31/05/2021verifiedHög
41XXX.XX.X.XXXxxx.xx.x.xxx.xxxxxx.xxxx.xxxXxxxx31/05/2021verifiedHög
42XXX.XX.XXX.XXXXxxxxXxxxxxxx29/10/2023verifiedHög
43XXX.XX.XX.XXXxxxx21/07/2023verifiedHög
44XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxx31/05/2021verifiedHög
45XXX.XXX.XX.XXXxxxx31/05/2021verifiedHög
46XXX.XXX.XXX.XXXxxxxXxx-xxxx-xxxxx11/03/2022verifiedHög
47XXX.XX.X.XXXXxxxxXxx-xxxx-xxxxx11/03/2022verifiedHög
48XXX.XX.X.XXXXxxxxXxx-xxxx-xxxxx11/03/2022verifiedHög
49XXX.XX.XXX.XXXXxxxx06/10/2021verifiedHög
50XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxx.xxxXxxxx31/05/2021verifiedHög
51XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx11/03/2022verifiedHög
52XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx31/05/2021verifiedHög
53XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxx.xxxXxxxx31/05/2021verifiedHög
54XXX.XX.XXX.XXXXxxxx31/05/2021verifiedHög
55XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xx.xxxxxx.xxxxxxxx.xxxXxxxx21/12/2020verifiedHög
56XXX.XXX.X.XXXxxxx21/07/2023verifiedHög
57XXX.XX.XXX.XXxxxx31/05/2021verifiedHög
58XXX.XX.XXX.XXXxxxx31/05/2021verifiedHög
59XXX.XXX.XX.XXXXxxxx21/07/2023verifiedHög
60XXX.XXX.XXX.XXXXxxxx31/05/2021verifiedHög
61XXX.XX.XXX.XXXxxxx21/07/2023verifiedHög
62XXX.XXX.XXX.XXXxxxx21/07/2023verifiedHög
63XXX.XX.XXX.XXXXxxxx31/05/2021verifiedHög
64XXX.XXX.XXX.XXXxxx-xxx-xxxxx.xx.xxxxxx.xx.xxXxxxx23/12/2020verifiedHög
65XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxx.xxxXxxxxXxxxxxxxxx21/01/2022verifiedMedium
66XXX.XXX.XX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx23/12/2020verifiedHög
67XXX.XXX.XXX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx11/06/2021verifiedHög
68XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxx.xxxXxxxx06/10/2021verifiedMedium
69XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxx.xxxXxxxxXxx-xxxx-xxxxx11/03/2022verifiedMedium
70XXX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxx31/05/2021verifiedHög
71XXX.XX.XX.XXxxx.xx.xx.xx.xxxxx.xxxXxxxx06/10/2021verifiedMedium
72XXX.XX.XX.XXxxx.xx.xx.xx.xxxxx.xxxXxxxx31/05/2021verifiedMedium
73XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx18/04/2022verifiedHög
74XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxx.xxxXxxxx31/05/2021verifiedMedium
75XXX.XXX.X.XXXXxxxx31/05/2021verifiedHög
76XXX.XXX.XXX.XXXXxxxx31/05/2021verifiedHög
77XXX.XXX.XXX.XXXXxxxx21/12/2020verifiedHög
78XXX.XX.XXX.XXXxxxx-xxxxxx.xxxXxxxx23/12/2020verifiedHög
79XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx11/06/2021verifiedHög
80XXX.XX.XXX.XXXXxxxx31/05/2021verifiedHög
81XXX.XXX.X.XXxxxx31/05/2021verifiedHög
82XXX.XXX.XXX.XXxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx11/03/2022verifiedHög
83XXX.XXX.XX.XXxxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxxXxxxxxxxxx21/01/2022verifiedHög
84XXX.XXX.XXX.XXXXxxxxXxxxxxxxxx21/01/2022verifiedHög
85XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxx.xxxx.xxxXxxxx23/12/2020verifiedHög
86XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxx.xxxx.xxxXxxxx23/12/2020verifiedHög
87XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxx.xxxx.xxxXxxxx23/12/2020verifiedHög
88XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxx.xxxXxxxx31/05/2021verifiedHög
89XXX.XXX.XX.XXxxx.xxx.xx.xx.xx.xxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx11/03/2022verifiedHög
90XXX.XX.XX.XXxx.xxxxxxxXxxxx06/10/2021verifiedHög
91XXX.XXX.XXX.XXXxxxxxxxxxxxx.xxxxxxx.xxXxxxxXxxxxxxx18/04/2022verifiedHög
92XXX.XXX.XXX.XXxxxx.xxXxxxxXxxxxxxx18/04/2022verifiedHög
93XXX.XXX.XXX.XXxxxxxx.xxxxxxx.xxXxxxxXxx-xxxx-xxxxx11/03/2022verifiedHög
94XXX.XXX.XXX.XXxxxxxx.xxxx.xxXxxxx21/12/2020verifiedHög
95XXX.XXX.XX.XXXXxxxxXxxxxxxxxx21/01/2022verifiedHög
96XXX.XX.XX.XXXxxxxxxxx.xxxXxxxxXxxxxxxxxx21/01/2022verifiedHög
97XXX.XX.XXX.XXXxxxx06/10/2021verifiedHög
98XXX.XXX.XX.XXxxxxxxxx.xx.xxxxxxxXxxxxXxx-xxxx-xxxxx11/03/2022verifiedHög
99XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx11/03/2022verifiedHög
100XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxx.xxxXxxxx21/12/2020verifiedHög
101XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxx.xxxXxxxx31/05/2021verifiedMedium
102XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxx.xxxXxxxx31/05/2021verifiedMedium
103XXX.XX.XXX.XXXXxxxx21/12/2020verifiedHög
104XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxx.xxxXxxxxXxxxxxxxxx21/01/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (81)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/csms/?page=contact_uspredictiveHög
2File/goform/PowerSaveSetpredictiveHög
3File/index.phppredictiveMedium
4File/members/view_member.phppredictiveHög
5File/mhds/clinic/view_details.phppredictiveHög
6File/owa/auth/logon.aspxpredictiveHög
7File/rest/api/latest/projectvalidate/keypredictiveHög
8File/SSOPOST/metaAlias/%realm%/idpv2predictiveHög
9File/uncpath/predictiveMedium
10Fileadclick.phppredictiveMedium
11Filexxxxxxxxx.xxxpredictiveHög
12Filexxxxx.xxxxxxxxx.xxxpredictiveHög
13Filexxxxx/xxxxx-xxxx.xxxpredictiveHög
14Filexxxxxxx.xxxpredictiveMedium
15Filexxx/xxx.xxxpredictiveMedium
16Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveHög
17Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
18Filexxxxxxxx.xxxpredictiveMedium
19Filexxxxx.xxxpredictiveMedium
20Filexxx/xxxxx/xxxxxxxxxx/xxxxx.xxxxpredictiveHög
21Filexxx/xxxx/xxxx.xpredictiveHög
22Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHög
23Filexxx.xxxpredictiveLåg
24Filexxxxx.xxxxpredictiveMedium
25Filexxx/xxxxxx.xxxpredictiveHög
26Filexxxxx.xxxpredictiveMedium
27Filexxxxxxxx/xx/xxxx.xxpredictiveHög
28Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveHög
29Filexxxxx.xxxpredictiveMedium
30Filexxx/xxxxxpredictiveMedium
31Filexxx_xxxx.xxxpredictiveMedium
32Filexxx/xxxxxx_xxxx.xxxpredictiveHög
33Filexxx_xx_xx_xxxxxxxx.xxxpredictiveHög
34Filexxxxxxxxx.xxxpredictiveHög
35Filexxxxxxxx.xxxpredictiveMedium
36Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHög
37Filexxxxxxx.xpredictiveMedium
38Filexxxx.xxxpredictiveMedium
39Filexxxxxxxxxx.xxxpredictiveHög
40Filexxx_xxxxx.xxxpredictiveHög
41Filexxxx.xxxpredictiveMedium
42Filexxxx-xxxxx.xxxpredictiveHög
43Filexxx.xpredictiveLåg
44Library/_xxx_xxx/xxxxx.xxxpredictiveHög
45Libraryxxx/xxxxxx.xpredictiveMedium
46ArgumentxxxxxxxxpredictiveMedium
47ArgumentxxxxxxxxpredictiveMedium
48Argumentxxx_xxpredictiveLåg
49Argumentxxx_xxxxpredictiveMedium
50ArgumentxxxxxxxxxpredictiveMedium
51Argumentxxxxxxx-xxxxxxpredictiveHög
52ArgumentxxxxxxxxxxxxxxxxpredictiveHög
53ArgumentxxxxpredictiveLåg
54ArgumentxxxxxxxpredictiveLåg
55ArgumentxxxxxxxxpredictiveMedium
56ArgumentxxxxxpredictiveLåg
57ArgumentxxxxpredictiveLåg
58Argumentxxxxx xxxxpredictiveMedium
59Argumentxx_xxpredictiveLåg
60ArgumentxxxxpredictiveLåg
61ArgumentxxpredictiveLåg
62ArgumentxxxxpredictiveLåg
63ArgumentxxxpredictiveLåg
64ArgumentxxxxpredictiveLåg
65ArgumentxxxxxxxpredictiveLåg
66ArgumentxxxxxxxxpredictiveMedium
67ArgumentxxxxpredictiveLåg
68ArgumentxxxxxxxpredictiveLåg
69Argumentxxxx_xxpredictiveLåg
70ArgumentxxxxxxpredictiveLåg
71ArgumentxxxxxxxxxxxpredictiveMedium
72ArgumentxxxpredictiveLåg
73ArgumentxxxpredictiveLåg
74ArgumentxxxpredictiveLåg
75ArgumentxxxpredictiveLåg
76ArgumentxxxxxxxxpredictiveMedium
77ArgumentxxxxxpredictiveLåg
78Argumentx-xxxxxxxxx-xxxxxxpredictiveHög
79Input Value../predictiveLåg
80Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHög
81Network Portxxx/xxx (xxxx)predictiveHög

Referenser (17)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!