APT41
Associated Group Descriptions |
|
Name | Description |
---|---|
Wicked Panda | (Citation: Crowdstrike GTR2020 Mar 2020) |
Techniques Used |
||||
Domain | ID | Name | Use | |
---|---|---|---|---|
Enterprise | T1071 | .001 | Application Layer Protocol: Web Protocols |
APT41 used HTTP to download payloads for CVE-2019-19781 and CVE-2020-10189 exploits.(Citation: FireEye APT41 March 2020) |
.002 | Application Layer Protocol: File Transfer Protocols |
APT41 used exploit payloads that initiate download via ftp.(Citation: FireEye APT41 March 2020) |
||
.004 | Application Layer Protocol: DNS |
APT41 used DNS for C2 communications.(Citation: FireEye APT41 Aug 2019)(Citation: Group IB APT 41 June 2021) |
||
Enterprise | T1560 | .001 | Archive Collected Data: Archive via Utility |
APT41 created a RAR archive of targeted files for exfiltration.(Citation: FireEye APT41 Aug 2019) |
Enterprise | T1547 | .001 | Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder |
APT41 created and modified startup files for persistence.(Citation: FireEye APT41 Aug 2019)(Citation: Group IB APT 41 June 2021) APT41 added a registry key in |
Enterprise | T1110 | .002 | Brute Force: Password Cracking |
APT41 performed password brute-force attacks on the local admin account.(Citation: FireEye APT41 Aug 2019) |
Enterprise | T1059 | .001 | Command and Scripting Interpreter: PowerShell |
APT41 leveraged PowerShell to deploy malware families in victims’ environments.(Citation: FireEye APT41 Aug 2019)(Citation: FireEye APT41 March 2020) |
.003 | Command and Scripting Interpreter: Windows Command Shell |
APT41 used |
||
.004 | Command and Scripting Interpreter: Unix Shell |
APT41 executed |
||
Enterprise | T1136 | .001 | Create Account: Local Account |
APT41 created user accounts and adds them to the User and Admin groups.(Citation: FireEye APT41 Aug 2019) |
Enterprise | T1543 | .003 | Create or Modify System Process: Windows Service |
APT41 modified legitimate Windows services to install malware backdoors.(Citation: FireEye APT41 Aug 2019)(Citation: Group IB APT 41 June 2021) APT41 created the StorSyncSvc service to provide persistence for Cobalt Strike.(Citation: FireEye APT41 March 2020) |
Enterprise | T1568 | .002 | Dynamic Resolution: Domain Generation Algorithms |
APT41 has used DGAs to change their C2 servers monthly.(Citation: FireEye APT41 Aug 2019) |
Enterprise | T1546 | .008 | Event Triggered Execution: Accessibility Features |
APT41 leveraged sticky keys to establish persistence.(Citation: FireEye APT41 Aug 2019) |
Enterprise | T1480 | .001 | Execution Guardrails: Environmental Keying |
APT41 has encrypted payloads using the Data Protection API (DPAPI), which relies on keys tied to specific user accounts on specific machines. APT41 has also environmentally keyed second stage malware with an RC5 key derived in part from the infected system's volume serial number.(Citation: Twitter ItsReallyNick APT41 EK) |
Enterprise | T1574 | .001 | Hijack Execution Flow: DLL Search Order Hijacking |
APT41 has used search order hijacking to execute malicious payloads, such as Winnti RAT.(Citation: Crowdstrike GTR2020 Mar 2020) |
.002 | Hijack Execution Flow: DLL Side-Loading |
APT41 used legitimate executables to perform DLL side-loading of their malware.(Citation: FireEye APT41 Aug 2019) |
||
.006 | Hijack Execution Flow: Dynamic Linker Hijacking |
APT41 has configured payloads to load via LD_PRELOAD.(Citation: Crowdstrike GTR2020 Mar 2020) |
||
Enterprise | T1070 | .001 | Indicator Removal: Clear Windows Event Logs |
APT41 attempted to remove evidence of some of its activity by clearing Windows security and system events.(Citation: FireEye APT41 Aug 2019) |
.003 | Indicator Removal: Clear Command History |
APT41 attempted to remove evidence of some of its activity by deleting Bash histories.(Citation: FireEye APT41 Aug 2019) |
||
.004 | Indicator Removal: File Deletion |
APT41 deleted files from the system.(Citation: FireEye APT41 Aug 2019) |
||
Enterprise | T1056 | .001 | Input Capture: Keylogging |
APT41 used a keylogger called GEARSHIFT on a target system.(Citation: FireEye APT41 Aug 2019) |
Enterprise | T1036 | .004 | Masquerading: Masquerade Task or Service |
APT41 has created services to appear as benign system tools.(Citation: Group IB APT 41 June 2021) |
.005 | Masquerading: Match Legitimate Name or Location |
APT41 attempted to masquerade their files as popular anti-virus software.(Citation: FireEye APT41 Aug 2019)(Citation: Group IB APT 41 June 2021) |
||
Enterprise | T1003 | .001 | OS Credential Dumping: LSASS Memory |
APT41 has used hashdump, Mimikatz, and the Windows Credential Editor to dump password hashes from memory and authenticate to other user accounts.(Citation: FireEye APT41 Aug 2019)(Citation: Group IB APT 41 June 2021) |
Enterprise | T1588 | .002 | Obtain Capabilities: Tool |
APT41 has obtained and used tools such as Mimikatz, pwdump, PowerSploit, and Windows Credential Editor.(Citation: FireEye APT41 Aug 2019) |
Enterprise | T1566 | .001 | Phishing: Spearphishing Attachment |
APT41 sent spearphishing emails with attachments such as compiled HTML (.chm) files to initially compromise their victims.(Citation: FireEye APT41 Aug 2019) |
Enterprise | T1542 | .003 | Pre-OS Boot: Bootkit |
APT41 deployed Master Boot Record bootkits on Windows systems to hide their malware and maintain persistence on victim systems.(Citation: FireEye APT41 Aug 2019) |
Enterprise | T1021 | .001 | Remote Services: Remote Desktop Protocol |
APT41 used RDP for lateral movement.(Citation: FireEye APT41 Aug 2019)(Citation: Crowdstrike GTR2020 Mar 2020) |
.002 | Remote Services: SMB/Windows Admin Shares |
APT41 has transferred implant files using Windows Admin Shares.(Citation: Crowdstrike GTR2020 Mar 2020) |
||
Enterprise | T1053 | .005 | Scheduled Task/Job: Scheduled Task |
APT41 used a compromised account to create a scheduled task on a system.(Citation: FireEye APT41 Aug 2019)(Citation: Crowdstrike GTR2020 Mar 2020) |
Enterprise | T1553 | .002 | Subvert Trust Controls: Code Signing |
APT41 leveraged code-signing certificates to sign malware when targeting both gaming and non-gaming organizations.(Citation: FireEye APT41 Aug 2019)(Citation: Group IB APT 41 June 2021) |
Enterprise | T1195 | .002 | Supply Chain Compromise: Compromise Software Supply Chain |
APT41 gained access to production environments where they could inject malicious code into legitimate, signed files and widely distribute them to end users.(Citation: FireEye APT41 Aug 2019) |
Enterprise | T1218 | .001 | System Binary Proxy Execution: Compiled HTML File |
APT41 used compiled HTML (.chm) files for targeting.(Citation: FireEye APT41 Aug 2019) |
.011 | System Binary Proxy Execution: Rundll32 |
APT41 has used rundll32.exe to execute a loader.(Citation: Crowdstrike GTR2020 Mar 2020) |
||
Enterprise | T1569 | .002 | System Services: Service Execution |
APT41 used svchost.exe and Net to execute a system service installed to launch a Cobalt Strike BEACON loader.(Citation: FireEye APT41 March 2020)(Citation: Group IB APT 41 June 2021) |
Enterprise | T1102 | .001 | Web Service: Dead Drop Resolver |
APT41 used legitimate websites for C2 through dead drop resolvers (DDR), including GitHub, Pastebin, and Microsoft TechNet.(Citation: FireEye APT41 Aug 2019) |
References
- Glyer, C, et al. (2020, March). This Is Not a Test: APT41 Initiates Global Intrusion Campaign Using Multiple Exploits. Retrieved April 28, 2020.
- Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.
- Crowdstrike. (2020, March 2). 2020 Global Threat Report. Retrieved December 11, 2020.
- Rostovcev, N. (2021, June 10). Big airline heist APT41 likely behind a third-party attack on Air India. Retrieved August 26, 2021.
- Leong, R., Perez, D., Dean, T. (2019, October 31). MESSAGETAP: Who’s Reading Your Text Messages?. Retrieved May 11, 2020.
- Insikt Group. (2021, February 28). China-Linked Group RedEcho Targets the Indian Power Sector Amid Heightened Border Tensions. Retrieved March 22, 2021.
- Carr, N. (2019, October 30). Nick Carr Status Update APT41 Environmental Keying. Retrieved June 23, 2020.
- FireEye. (2019). Double DragonAPT41, a dual espionage andcyber crime operationAPT41. Retrieved September 23, 2019.
Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.