UAC-0098 Análisis

IOB - Indicator of Behavior (173)

Cronología

Idioma

en148
ru16
de6
it2
es2

País

us110
ru46
cn14
tr2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows12
GNU binutils10
LDAP Account Manager4
GNU C Library4
elfutils4

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1DGLogik DGLux Server IoT API escalada de privilegios8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.012600.02CVE-2019-1010009
2SolarWinds Serv-U divulgación de información6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.058350.03CVE-2021-35250
3libxslt EXSLT Math.random Prediction cifrado débil5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000890.00CVE-2015-9019
4GNU C Library fnmatch_loop.c fnmatch divulgación de información5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005460.00CVE-2015-8984
5GNU C Library strxfrm desbordamiento de búfer9.18.6$0-$5k$0-$5kNot DefinedOfficial Fix0.006700.03CVE-2015-8982
6Extreme EXOS desbordamiento de búfer7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.002090.00CVE-2017-14328
7IBM System Storage TS3100-TS3200 Tape Library escalada de privilegios8.08.0$5k-$25k$0-$5kNot DefinedNot Defined0.001830.00CVE-2016-9005
8Deltek Vision RPC over HTTP SQL sql injection8.08.0$0-$5kCalculadorNot DefinedNot Defined0.005760.02CVE-2018-18251
9SonicWALL Secure Remote Access cross site scripting3.53.5$0-$5k$0-$5kHighNot Defined0.023910.14CVE-2021-20028
10XiongMai uc-httpd desbordamiento de búfer8.58.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.022010.05CVE-2018-10088
11Apache Spark UI escalada de privilegios7.17.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.972900.02CVE-2022-33891
12Dropbear TCP Listener desbordamiento de búfer7.26.8$0-$5k$0-$5kNot DefinedOfficial Fix0.004990.03CVE-2017-9078
13Telligent Systems Zimbra Collaboration Remote Code Execution9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.007580.02CVE-2013-7217
14DeDeCMS recommend.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.024880.04CVE-2017-17731
15libxml2 Recover Mode denegación de servicio4.03.9$0-$5k$0-$5kNot DefinedOfficial Fix0.003820.02CVE-2017-5969
16elfutils elf_getdata.c _libelf_set_rawdata_wrlock desbordamiento de búfer5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.012720.00CVE-2016-10255
17elfutils ELF File common.h allocate_elf desbordamiento de búfer5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.009860.00CVE-2016-10254
18GNU C Library wstrops.c IO_wstr_overflow desbordamiento de búfer7.77.3$0-$5k$0-$5kNot DefinedOfficial Fix0.005080.00CVE-2015-8983
19Google Chrome Skia desbordamiento de búfer8.07.9$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000850.00CVE-2024-1283
20TrueConf Server sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006560.05CVE-2022-46764

Campañas (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (32)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
15.199.173.152UAC-00982022-07-21verifiedAlto
25.199.174.219UAC-00982022-07-21verifiedAlto
364.190.113.51UAC-00982022-07-21verifiedAlto
484.32.188.29UAC-0098Cobalt Strike2022-04-29verifiedAlto
584.32.190.34UAC-0098Ukraine2022-09-07verifiedAlto
687.251.64.5UAC-00982022-07-21verifiedAlto
7134.209.144.87UAC-0098IcedID2022-04-29verifiedAlto
8XXX.XX.XXX.XXxx-xxxxXxxxxx Xxxxxx2022-04-29verifiedAlto
9XXX.XX.XXX.XXxx-xxxxXxxxxx Xxxxxx2022-04-29verifiedAlto
10XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx2022-04-29verifiedAlto
11XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx2022-04-29verifiedAlto
12XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx2022-04-29verifiedAlto
13XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx2022-04-29verifiedAlto
14XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx2022-04-29verifiedAlto
15XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx2022-04-29verifiedAlto
16XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx2022-04-29verifiedAlto
17XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx2022-04-29verifiedAlto
18XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx2022-04-29verifiedAlto
19XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx2022-04-29verifiedAlto
20XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx2022-04-29verifiedAlto
21XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx2022-04-29verifiedAlto
22XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx2022-04-29verifiedAlto
23XXX.XX.XXX.XXXXxx-xxxxXxxxxx Xxxxxx2022-04-29verifiedAlto
24XXX.XX.XXX.XXXXxx-xxxxXxxxxx Xxxxxx2022-04-29verifiedAlto
25XXX.XX.XXX.XXXXxx-xxxxXxxxxx Xxxxxx2022-04-29verifiedAlto
26XXX.XX.XXX.XXXXxx-xxxxXxxxxx Xxxxxx2022-04-29verifiedAlto
27XXX.XX.XXX.XXXXxx-xxxxXxxxxx Xxxxxx2022-04-29verifiedAlto
28XXX.XXX.X.XXXxx-xxxxXxxxxx2022-04-29verifiedAlto
29XXX.XXX.XXX.XXXxx-xxxx2022-07-21verifiedAlto
30XXX.XXX.XXX.XXXXxx-xxxx2022-07-21verifiedAlto
31XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxx-xxxxXxxxxx2022-04-29verifiedAlto
32XXX.XXX.XX.XXXxx-xxxx2022-07-21verifiedAlto

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (79)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/cgi-bin/wlogin.cgipredictiveAlto
2File/etc/shadowpredictiveMedio
3File/goform/net\_Web\_get_valuepredictiveAlto
4File/goform/net_WebCSRGenpredictiveAlto
5File/goform/WebRSAKEYGenpredictiveAlto
6File/lam/tmp/predictiveMedio
7File/uncpath/predictiveMedio
8File/wp-content/plugins/woocommerce/templates/emails/plain/predictiveAlto
9Fileadd-category.phppredictiveAlto
10Fileadmin/dashboard.phppredictiveAlto
11Filexxxx_xxxxx_xxxx.xxxpredictiveAlto
12Filexxxx_xxx_xxxx.xxxpredictiveAlto
13Filexxx/xxxxxxx.xpredictiveAlto
14Filexxxxxx.xxxpredictiveMedio
15Filexxxxxx.xpredictiveMedio
16Filexxxxxx.xxxpredictiveMedio
17Filexxxxx.xpredictiveBajo
18Filexxxxxx.xpredictiveMedio
19Filexxx.xpredictiveBajo
20Filexxx_xxxxxxx.xpredictiveAlto
21Filexxx/xxxxx/xxxxx.xpredictiveAlto
22Filexxxxxxx_xxxx.xpredictiveAlto
23Filexxxx/xxxxxxx?xxxxx=xpredictiveAlto
24Filexxxxxxx.xxxpredictiveMedio
25Filexxxx.xpredictiveBajo
26Filexxxxxx/xxxxxxxxxxxpredictiveAlto
27Filexxxx.xpredictiveBajo
28Filexxxxx.xxpredictiveMedio
29Filexxxx_xxxx.xxxpredictiveAlto
30Filexxxxxx/xxxxxx/xxxx.xpredictiveAlto
31Filexxxxx/xxxxxxx.xpredictiveAlto
32Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
33Filexxxxx.xxxpredictiveMedio
34Filexxxxx.xxxpredictiveMedio
35Filexxxxx.xxxxpredictiveMedio
36Filexxxxxxxx-xxxxx-xxxxx.xxxpredictiveAlto
37Filexxxxxxx.xxpredictiveMedio
38Filexxx_xxx_xxxxxxx.xxxpredictiveAlto
39Filexxxx/xxxxxxxxx.xxxpredictiveAlto
40Filexxxxxxxx.xxxpredictiveMedio
41Filexxxxxx.xxxpredictiveMedio
42Filexxxxxxx/xxxxxxxxxxxpredictiveAlto
43Filexxxx-xxxxxx.xpredictiveAlto
44Filexxxxxxx.xxxpredictiveMedio
45Filexxxxx-xxxx.xxxpredictiveAlto
46Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveAlto
47File\xxxxx\xxxxxx.xxxx.xxxpredictiveAlto
48Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxx_xxxxxxxx.xxxpredictiveAlto
49Argument$_xxxxxpredictiveBajo
50Argumentxx/xxpredictiveBajo
51Argumentxxxxxxxxxxxxxx_xxxxpredictiveAlto
52ArgumentxxpredictiveBajo
53ArgumentxxxpredictiveBajo
54Argumentxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
55ArgumentxxpredictiveBajo
56Argumentxxxx_xxpredictiveBajo
57ArgumentxxxxxxxxxxxxxxpredictiveAlto
58Argumentxxxx_xxxpredictiveMedio
59ArgumentxxpredictiveBajo
60ArgumentxxxxxpredictiveBajo
61Argumentxx_xxxxxxx_xxxxpredictiveAlto
62ArgumentxxxxpredictiveBajo
63ArgumentxxxxxpredictiveBajo
64ArgumentxxxxpredictiveBajo
65Argumentxxxxxxxxxxxxxx_xxxpredictiveAlto
66ArgumentxxxxxxxxpredictiveMedio
67ArgumentxxxxxxxxxxpredictiveMedio
68Argumentxxxxxxx xxxxxpredictiveAlto
69Argumentxxxxxxx[xxxx]predictiveAlto
70ArgumentxxxxxxxxxxxxxxpredictiveAlto
71ArgumentxxxxxxxxxxxxxxpredictiveAlto
72Argumentxxxxxx\_xxxxpredictiveMedio
73ArgumentxxxxxxxxpredictiveMedio
74Argumentx_xxxx/x_xxxxxxx/x_xxxxxxx/xxxxpredictiveAlto
75ArgumentxxxxxxxxxxxxxxxpredictiveAlto
76Argument\xxxxxx\predictiveMedio
77Pattern|xx xx xx xx xx xx xx xx|predictiveAlto
78Pattern|xx xx xx|predictiveMedio
79Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (6)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!