cyber_threat_intelligence/actors/UAC-0056
2023-10-27 13:52:44 +02:00
..
README.md Update October 2023 2023-10-27 13:52:44 +02:00

UAC-0056 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as UAC-0056. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.uac-0056

Campaigns

The following campaigns are known and can be associated with UAC-0056:

  • Cobalt Strike
  • Graphiron
  • GraphSteel/GrimPlant
  • ...

There are 1 more campaign items available. Please use our online service to access the data.

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with UAC-0056:

There are 17 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of UAC-0056.

ID IP address Hostname Campaign Confidence
1 31.42.185.63 dedicated.vsys.host Ukraine High
2 45.84.0.116 n5336.md - High
3 45.146.164.37 - Ukraine High
4 ... ... ... ...

There are 12 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by UAC-0056. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 18 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by UAC-0056. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin.php Medium
2 File /admin/?page=system_info/contact_info High
3 File /admin/edit_user.php High
4 File /admin/products/controller.php?action=add High
5 File /admin/question/edit High
6 File /admin/students/manage.php High
7 File /api/ Low
8 File /auth/register High
9 File /bifs/field_decode.c High
10 File /bin/proc.cgi High
11 File /bitrix/admin/ldap_server_edit.php High
12 File /book-services.php High
13 File /cgi/get_param.cgi High
14 File /common/download_agent_installer.php High
15 File /common/run_cross_report.php High
16 File /Core/Ap4File.cpp High
17 File /csms/?page=contact_us High
18 File /debug/pprof Medium
19 File /dev/audio Medium
20 File /DS/LM_API/api/SelectionService/InsertQueryWithActiveRelationsReturnId High
21 File /DXR.axd Medium
22 File /emap/devicePoint_addImgIco?hasSubsystem=true High
23 File /en/blog-comment-4 High
24 File /etc/crash Medium
25 File /etc/master.passwd High
26 File /etc/passwd Medium
27 File /etc/shadow Medium
28 File /EXCU_SHELL Medium
29 File /forum/away.php High
30 File /goform/addressNat High
31 File /goform/AddSysLogRule High
32 File /goform/aspForm High
33 File /goform/NatStaticSetting High
34 File /goform/WifiBasicSet High
35 File /h/ Low
36 File /index.php Medium
37 File /index.php?module=configuration/application High
38 File /index.php?route=extension/module/so_filter_shop_by/filter_data High
39 ... ... ...

There are 333 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!