{ "type": "bundle", "id": "bundle--53074990-55a9-416b-a18b-34dd52178ba9", "spec_version": "2.0", "objects": [ { "modified": "2023-01-25T21:02:33.515Z", "name": "C0017", "description": "[C0017](https://attack.mitre.org/campaigns/C0017) was an [APT41](https://attack.mitre.org/groups/G0096) campaign conducted between May 2021 and February 2022 that successfully compromised at least six U.S. state government networks through the exploitation of vulnerable Internet facing web applications. During [C0017](https://attack.mitre.org/campaigns/C0017), [APT41](https://attack.mitre.org/groups/G0096) was quick to adapt and use publicly-disclosed as well as zero-day vulnerabilities for initial access, and in at least two cases re-compromised victims following remediation efforts. The goals of [C0017](https://attack.mitre.org/campaigns/C0017) are unknown, however [APT41](https://attack.mitre.org/groups/G0096) was observed exfiltrating Personal Identifiable Information (PII).(Citation: Mandiant APT41)", "aliases": [ "C0017" ], "first_seen": "2021-05-01T04:00:00.000Z", "last_seen": "2022-02-01T05:00:00.000Z", "x_mitre_first_seen_citation": "(Citation: Mandiant APT41)", "x_mitre_last_seen_citation": "(Citation: Mandiant APT41)", "x_mitre_deprecated": false, "x_mitre_version": "1.0", "x_mitre_contributors": [ "Kyaw Pyiyt Htet, @KyawPyiytHtet" ], "type": "campaign", "id": "campaign--ba6dfa37-f401-4140-88b0-8938f2895e61", "created": "2022-12-01T15:40:34.011Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "revoked": false, "external_references": [ { "source_name": "mitre-attack", "url": "https://attack.mitre.org/campaigns/C0017", "external_id": "C0017" }, { "source_name": "Mandiant APT41", "description": "Rufus Brown, Van Ta, Douglas Bienstock, Geoff Ackerman, John Wolfram. (2022, March 8). Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments. Retrieved July 8, 2022.", "url": "https://www.mandiant.com/resources/apt41-us-state-governments" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "x_mitre_attack_spec_version": "3.1.0", "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_domains": [ "enterprise-attack" ] } ] }