Hunting APT41 TTPs

montysecurity
4 min readJun 15, 2024

--

Introduction

To directly quote MITRE ATT&CK — “APT41 is a threat group that researchers have assessed as Chinese state-sponsored espionage group that also conducts financially-motivated operations. Active since at least 2012, APT41 has been observed targeting healthcare, telecom, technology, and video game industries in 14 countries. APT41 overlaps at least partially with public reporting on groups including BARIUM and Winnti Group.”

In this post, I will go through the references on the APT41 MITRE page and showcase hunting opportunities.

Also, just as a quick note for how I write hunts. You will see “FileName” filters commented out by default; this is to account for renamed binaries. If needed, one can uncomment these lines to increase the efficiency of the search.

Standard caveats apply:

  • Absence of evidence is not evidence of absence — just because you don’t see anything does not mean they are not there
  • Evidence of activity is not evidence of actor — these are widely used TTPs, not unique to APT41
  • I performed no attribution; I relied on existing references in MITRE ATT&CK

PowerShell

https://cloud.google.com/blog/topics/threat-intelligence/apt41-initiates-global-intrusion-campaign-using-multiple-exploits/
https://go.crowdstrike.com/rs/281-OBQ-266/images/Report2020CrowdStrikeGlobalThreatReport.pdf
https://www.group-ib.com/blog/apt41-world-tour-2021/
// PowerShell Downloads, DCSync
DeviceProcessEvents
// | where FileName in~ ("powershell.exe", "pwsh.exe")
| where ProcessCommandLine has_any ("WebClient",
"DownloadFile",
"Invoke-DCSync",
"-PWDumpFormat")
or
(ProcessCommandLine contains "Net.Sockets.TCPClient"
and ProcessCommandLine contains "GetStream"
and ProcessCommandLine contains "Invoke-Expression")

LOLBAS Downloads

https://cloud.google.com/blog/topics/threat-intelligence/apt41-initiates-global-intrusion-campaign-using-multiple-exploits/
https://cloud.google.com/blog/topics/threat-intelligence/apt41-initiates-global-intrusion-campaign-using-multiple-exploits/
// BITSAdmin or CertUtil Downloads
DeviceProcessEvents
| where ProcessCommandLine has_any ("bitsadmin", "certutil")
| where ProcessCommandLine has_any ("http", "https")

Lateral Movement & Persistence

https://www.group-ib.com/blog/apt41-world-tour-2021/
// Creating scheduled tasks on remote hosts
DeviceProcessEvents
// | where FileName =~ "schtasks.exe"
| where ProcessCommandLine contains " /create "
| where ProcessCommandLine contains " /s " // Remote host
| where ProcessCommandLine contains " /tr "
https://www.group-ib.com/blog/apt41-world-tour-2021/
// Creating a service on a remote host
DeviceProcess
// | where FileName =~ "sc.exe"
| where ProcessCommandLine contains @"\\"
| where ProcessCommandLine has "create"
| where ProcessCommandLine contains "binPath"
https://www.group-ib.com/blog/colunmtk-apt41/
// WMIC Remote Process Creation
DeviceProcessEvents
// | where FileName =~ "wmic.exe"
| where ProcessCommandLine has "process call create"
| where ProcessCommandLine contains "/node:"
https://go.crowdstrike.com/rs/281-OBQ-266/images/Report2020CrowdStrikeGlobalThreatReport.pdf
// One time scheduled task run
DeviceProcessEvents
// | where FileName =~ "schtasks.exe"
| where ProcessCommandLine has " once "
| where ProcessCommandLine contains " /create "
| where ProcessCommandLine contains " /tr "

Credential Access

https://www.group-ib.com/blog/apt41-world-tour-2021/
// NTDSUtil dumping ntds.dit
DeviceProcessEvents
// | where FileName =~ "ntdsutil.exe"
| where ProcessCommandLine has_any ("activate instance ntds", "ac i ntds")
| where ProcessCommandLine has "create full"
https://www.group-ib.com/blog/apt41-world-tour-2021/
// reg utility to save SAM
DeviceProcessEvents
// | where FileName =~ "reg.exe"
| where ProcessCommandLine has_all ("save", "hklm", "sam")
https://www.group-ib.com/blog/apt41-world-tour-2021/
// ProcDump LSASS or Mimikatz
DeviceProcessEvents
| where ProcessCommandLine has_any ("-accepteula", "lsass.dmp")
or ProcessCommandLine contains "sekurlsa"
or ProcessCommandLine contains "privilege::debug"
// Generic LSASS Dump File
DeviceFileEvents
| where FileName =~ "lsass.dmp"

Enumeration

https://www.group-ib.com/blog/apt41-world-tour-2021/
// Searching for passwords
DeviceProcessEvents
| where ProcessCommandLine has_all ("findstr", "password")
https://www.group-ib.com/blog/apt41-world-tour-2021/
// Various enumeration tasks
DeviceProcessEvents
// | where FileName in~ ("net.exe", "net1.exe")
| where ProcessCommandLine has_any ("localgroup administrators",
"domain admins",
"domain controllers",
"schema admins",
"procected users",
"enterprise admins",
"exchange domain servers",
"systeminfo",
"whoami")
https://www.group-ib.com/blog/apt41-world-tour-2021/
// ping sweep
DeviceProcessEvents
| where ProcessCommandLine has "ping"
| where ProcessCommandLine has " for "
| where ProcessCommandLine has " do "
| where ProcessCommandLine contains "255"
https://www.group-ib.com/blog/apt41-world-tour-2021/
// vssadmin modify shadows, copy ntds.dit or evtx
DeviceProcessEvents
| where (ProcessCommandLine has "vssadmin"
and ProcessCommandLine has_any ("shadow", "shadows"))
or
ProcessCommandLine has_all ("esentutl", "ntds.dit")
or
ProcessCommandLine has_all ("copy", ".evtx")
https://cloud.google.com/blog/topics/threat-intelligence/apt41-us-state-governments/
// DsQuery invocations
DeviceProcessEvents
// | where FileName =~ "dsquery.exe"
| where ProcessCommandLine has_all (" -filter ", " -attr ")

References

Google — This Is Not a Test: APT41 Initiates Global Intrusion Campaign Using Multiple Exploits

Google — Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments

CrowdStrike — 2020 Global Threat Report

Group-IB — Big airline heist

Group-IB — APT41 World Tour 2021 on a tight schedule

MITRE — APT41

--

--