cyber_threat_intelligence/actors/UAC-0056/README.md

158 lines
7.4 KiB
Markdown
Raw Normal View History

2022-02-25 16:50:00 +00:00
# UAC-0056 - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [UAC-0056](https://vuldb.com/?actor.uac-0056). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.uac-0056](https://vuldb.com/?actor.uac-0056)
2022-03-03 12:37:28 +00:00
## Campaigns
The following _campaigns_ are known and can be associated with UAC-0056:
2022-07-23 06:39:44 +00:00
* Cobalt Strike
2022-04-23 09:50:32 +00:00
* GraphSteel/GrimPlant
2022-03-03 12:37:28 +00:00
* Ukraine
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with UAC-0056:
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
2022-09-08 08:24:13 +00:00
* [TR](https://vuldb.com/?country.tr)
2022-03-03 12:37:28 +00:00
* ...
2023-01-13 22:50:29 +00:00
There are 13 more country items available. Please use our online service to access the data.
2022-03-03 12:37:28 +00:00
2022-02-25 16:50:00 +00:00
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of UAC-0056.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
2022-03-03 12:37:28 +00:00
1 | [31.42.185.63](https://vuldb.com/?ip.31.42.185.63) | dedicated.vsys.host | Ukraine | High
2022-07-06 09:19:10 +00:00
2 | [45.84.0.116](https://vuldb.com/?ip.45.84.0.116) | n5336.md | - | High
3 | [45.146.164.37](https://vuldb.com/?ip.45.146.164.37) | - | Ukraine | High
2022-03-03 12:37:28 +00:00
4 | ... | ... | ... | ...
2022-09-08 08:24:13 +00:00
There are 11 more IOC items available. Please use our online service to access the data.
2022-03-03 12:37:28 +00:00
## TTP - Tactics, Techniques, Procedures
2022-03-18 09:38:46 +00:00
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _UAC-0056_. This data is unique as it uses our predictive model for actor profiling.
2022-03-03 12:37:28 +00:00
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
2022-08-02 08:09:08 +00:00
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2022-11-26 11:43:44 +00:00
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
2022-07-06 09:19:10 +00:00
5 | ... | ... | ... | ...
2022-03-03 12:37:28 +00:00
2022-12-24 10:25:21 +00:00
There are 16 more TTP items available. Please use our online service to access the data.
2022-03-03 12:37:28 +00:00
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by UAC-0056. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
2022-11-26 11:43:44 +00:00
1 | File | `/admin.php` | Medium
2 | File | `/admin/?page=system_info/contact_info` | High
3 | File | `/admin/doctors/view_doctor.php` | High
4 | File | `/admin/edit_user.php` | High
5 | File | `/admin/modules/bibliography/index.php` | High
6 | File | `/admin/question/edit` | High
7 | File | `/admin/students/manage.php` | High
8 | File | `/adminlogin.asp` | High
9 | File | `/api/` | Low
10 | File | `/app/controller/Books.php` | High
2023-01-13 22:50:29 +00:00
11 | File | `/auth/register` | High
12 | File | `/bifs/field_decode.c` | High
13 | File | `/bin/proc.cgi` | High
14 | File | `/cgi/get_param.cgi` | High
15 | File | `/controller/Index.php` | High
16 | File | `/Core/Ap4File.cpp` | High
17 | File | `/csms/?page=contact_us` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/DS/LM_API/api/SelectionService/InsertQueryWithActiveRelationsReturnId` | High
20 | File | `/DXR.axd` | Medium
21 | File | `/etc/master.passwd` | High
22 | File | `/etc/passwd` | Medium
23 | File | `/etc/shadow` | Medium
24 | File | `/goform/AddSysLogRule` | High
25 | File | `/goform/aspForm` | High
26 | File | `/goform/WifiBasicSet` | High
27 | File | `/hocms/classes/Master.php?f=delete_collection` | High
28 | File | `/include/friends.inc.php` | High
29 | File | `/index.php` | Medium
30 | File | `/index.php?module=configuration/application` | High
31 | File | `/index.php?route=extension/module/so_filter_shop_by/filter_data` | High
32 | File | `/isomedia/box_funcs.c` | High
33 | File | `/isomedia/meta.c` | High
34 | File | `/members/view_member.php` | High
35 | File | `/pages/animals.php` | High
36 | File | `/pages/apply_vacancy.php` | High
37 | File | `/php_action/editProductImage.php` | High
38 | File | `/plesk-site-preview/` | High
39 | File | `/project/PROJECTNAME/reports/` | High
40 | File | `/sacco_shield/manage_loan.php` | High
41 | File | `/scene_manager/scene_dump.c` | High
42 | File | `/school/model/get_admin_profile.php` | High
43 | File | `/services/view_service.php` | High
44 | File | `/shell` | Low
45 | File | `/spip.php` | Medium
46 | File | `/student-grading-system/rms.php?page=grade` | High
47 | File | `/timeline2.php` | High
48 | File | `/userui/ticket_list.php` | High
49 | File | `/user_operations/profile.php` | High
50 | File | `/usr/bin/pkexec` | High
51 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
52 | File | `/wp-admin/options-general.php` | High
53 | File | `/zm/index.php` | High
54 | File | `/_next` | Low
55 | File | `1.x/src/rogatkin/web/WarRoller.java` | High
56 | File | `abook_database.php` | High
57 | File | `accounts/inc/include.php` | High
58 | File | `actionpack/lib/action_dispatch/middleware/templates/routes/_table.html.erb` | High
59 | File | `adaptive-images-script.php` | High
60 | File | `adherents/subscription/info.php` | High
61 | File | `admin.asp` | Medium
62 | File | `admin.php` | Medium
63 | File | `admin/admin_users.php` | High
64 | File | `admin/article_save.php` | High
65 | File | `admin/header.php` | High
66 | File | `admin/index.php` | High
67 | File | `admin/login.asp` | High
68 | File | `admin/manage-comments.php` | High
69 | File | `admin/manage-news.php` | High
70 | File | `admin/plugin-settings.php` | High
71 | File | `admin/theme-edit.php` | High
2022-12-24 10:25:21 +00:00
72 | ... | ... | ...
2023-01-13 22:50:29 +00:00
There are 634 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
2022-02-25 16:50:00 +00:00
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
2022-09-08 08:24:13 +00:00
* https://1275.ru/ioc/533/unc2589-iocs/
2022-07-23 06:39:44 +00:00
* https://blog.malwarebytes.com/threat-intelligence/2022/07/cobalt-strikes-again-uac-0056-continues-to-target-ukraine-in-its-latest-campaign/
2022-02-25 16:50:00 +00:00
* https://cert.gov.ua/article/18419
2022-07-06 09:19:10 +00:00
* https://cert.gov.ua/article/37704
2022-04-23 09:50:32 +00:00
* https://cert.gov.ua/article/38374
2022-08-02 08:09:08 +00:00
* https://cert.gov.ua/article/39882
2022-09-08 08:24:13 +00:00
* https://community.blueliv.com/#!/s/624be71d82df413eb235593a
2022-03-03 12:37:28 +00:00
* https://unit42.paloaltonetworks.com/ukraine-targeted-outsteel-saintbot/
2022-03-28 11:51:27 +00:00
* https://www.sentinelone.com/blog/threat-actor-uac-0056-targeting-ukraine-with-fake-translation-software/
2022-02-25 16:50:00 +00:00
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
2023-01-13 22:50:29 +00:00
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!