# UAC-0098 - Cyber Threat Intelligence These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [UAC-0098](https://vuldb.com/?actor.uac-0098). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics. _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.uac-0098](https://vuldb.com/?actor.uac-0098) ## Campaigns The following _campaigns_ are known and can be associated with UAC-0098: * Cobalt Strike * IcedID * Ukraine ## Countries These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with UAC-0098: * [US](https://vuldb.com/?country.us) * [RU](https://vuldb.com/?country.ru) * [CN](https://vuldb.com/?country.cn) * ... There are 3 more country items available. Please use our online service to access the data. ## IOC - Indicator of Compromise These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of UAC-0098. ID | IP address | Hostname | Campaign | Confidence -- | ---------- | -------- | -------- | ---------- 1 | [5.199.173.152](https://vuldb.com/?ip.5.199.173.152) | - | - | High 2 | [5.199.174.219](https://vuldb.com/?ip.5.199.174.219) | - | - | High 3 | [64.190.113.51](https://vuldb.com/?ip.64.190.113.51) | - | - | High 4 | [84.32.188.29](https://vuldb.com/?ip.84.32.188.29) | - | Cobalt Strike | High 5 | [84.32.190.34](https://vuldb.com/?ip.84.32.190.34) | - | Ukraine | High 6 | [87.251.64.5](https://vuldb.com/?ip.87.251.64.5) | - | - | High 7 | ... | ... | ... | ... There are 26 more IOC items available. Please use our online service to access the data. ## TTP - Tactics, Techniques, Procedures _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _UAC-0098_. This data is unique as it uses our predictive model for actor profiling. ID | Technique | Weakness | Description | Confidence -- | --------- | -------- | ----------- | ---------- 1 | T1006 | CWE-22 | Pathname Traversal | High 2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High 3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High 4 | ... | ... | ... | ... There are 13 more TTP items available. Please use our online service to access the data. ## IOA - Indicator of Attack These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by UAC-0098. This data is unique as it uses our predictive model for actor profiling. ID | Type | Indicator | Confidence -- | ---- | --------- | ---------- 1 | File | `/cgi-bin/wlogin.cgi` | High 2 | File | `/etc/shadow` | Medium 3 | File | `/goform/net\_Web\_get_value` | High 4 | File | `/goform/net_WebCSRGen` | High 5 | File | `/goform/WebRSAKEYGen` | High 6 | File | `/uncpath/` | Medium 7 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High 8 | File | `add-category.php` | High 9 | File | `admin/dashboard.php` | High 10 | ... | ... | ... There are 75 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data. ## References The following list contains _external sources_ which discuss the actor and the associated activities: * https://blog.google/threat-analysis-group/initial-access-broker-repurposing-techniques-in-targeted-attacks-against-ukraine/ * https://cert.gov.ua/article/39609 * https://cert.gov.ua/article/39708 * https://cert.gov.ua/article/39934 * https://cert.gov.ua/article/339662 ## Literature The following _articles_ explain our unique predictive cyber threat intelligence: * [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti) * [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022) ## License (c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!