cyber_threat_intelligence/actors/UAC-0010/README.md

91 lines
4.6 KiB
Markdown
Raw Normal View History

2022-08-04 10:18:19 +00:00
# UAC-0010 - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [UAC-0010](https://vuldb.com/?actor.uac-0010). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.uac-0010](https://vuldb.com/?actor.uac-0010)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with UAC-0010:
* [US](https://vuldb.com/?country.us)
2022-11-26 11:43:44 +00:00
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* ...
2023-06-06 08:26:07 +00:00
There are 5 more country items available. Please use our online service to access the data.
2022-08-04 10:18:19 +00:00
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of UAC-0010.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
2022-11-26 11:43:44 +00:00
1 | [45.61.138.226](https://vuldb.com/?ip.45.61.138.226) | - | - | High
2 | [45.61.139.22](https://vuldb.com/?ip.45.61.139.22) | - | - | High
3 | [45.77.196.211](https://vuldb.com/?ip.45.77.196.211) | 45.77.196.211.vultrusercontent.com | - | High
4 | [45.77.237.252](https://vuldb.com/?ip.45.77.237.252) | 45.77.237.252.vultrusercontent.com | - | High
5 | [66.42.95.123](https://vuldb.com/?ip.66.42.95.123) | 66.42.95.123.vultrusercontent.com | - | High
6 | ... | ... | ... | ...
2022-08-04 10:18:19 +00:00
2022-11-26 11:43:44 +00:00
There are 18 more IOC items available. Please use our online service to access the data.
2022-08-04 10:18:19 +00:00
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _UAC-0010_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
2022-11-26 11:43:44 +00:00
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
2022-08-04 10:18:19 +00:00
2022-11-26 11:43:44 +00:00
There are 16 more TTP items available. Please use our online service to access the data.
2022-08-04 10:18:19 +00:00
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by UAC-0010. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
2022-11-26 11:43:44 +00:00
1 | File | `/etc/keystone/user-project-map.json` | High
2 | File | `/goform/formLogin` | High
3 | File | `/html/portal/flash.jsp` | High
4 | File | `/test/cookie/` | High
5 | File | `/tmp/speedtest_urls.xml` | High
6 | File | `/ui/login` | Medium
7 | File | `/web/google_analytics.php` | High
8 | File | `/wordpress/wp-admin/admin.php?page=weblib-circulation-desk&orderby=title&order=DESC` | High
9 | File | `/wp-admin/options-general.php` | High
10 | File | `addentry.php` | Medium
11 | File | `add_comment.php` | High
12 | File | `admin.php` | Medium
2023-02-20 19:18:09 +00:00
13 | File | `admin/conf_users_edit.php` | High
14 | File | `api/sms_check.php` | High
2022-12-24 10:25:21 +00:00
15 | ... | ... | ...
2022-11-26 11:43:44 +00:00
2023-08-01 06:06:09 +00:00
There are 123 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
2022-08-04 10:18:19 +00:00
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://cert.gov.ua/article/39086
* https://cert.gov.ua/article/39138
* https://cert.gov.ua/article/39386
* https://cert.gov.ua/article/40240
2022-11-26 11:43:44 +00:00
* https://cert.gov.ua/article/1229152
2022-08-04 10:18:19 +00:00
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
2023-02-20 19:18:09 +00:00
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!