UAC-0098 Análise

IOB - Indicator of Behavior (173)

Curso de tempo

Idioma

en148
ru14
zh4
de2
it2

País

us112
ru38
cn18
tr4
de2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows12
GNU binutils10
GNU C Library10
Moxa EDR-8106
D-Link DIR-8462

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1DGLogik DGLux Server IoT API direitos alargados8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.012600.02CVE-2019-1010009
2SolarWinds Serv-U Divulgação de Informação6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.058350.03CVE-2021-35250
3libxslt EXSLT Math.random Prediction Encriptação fraca5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000860.00CVE-2015-9019
4GNU C Library fnmatch_loop.c fnmatch Divulgação de Informação5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005460.00CVE-2015-8984
5GNU C Library strxfrm Excesso de tampão9.18.6$0-$5k$0-$5kNot DefinedOfficial Fix0.006700.03CVE-2015-8982
6Extreme EXOS Excesso de tampão7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.002090.00CVE-2017-14328
7IBM System Storage TS3100-TS3200 Tape Library direitos alargados8.08.0$5k-$25k$5k-$25kNot DefinedNot Defined0.001830.00CVE-2016-9005
8Deltek Vision RPC over HTTP SQL Injecção SQL8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.005760.02CVE-2018-18251
9SonicWALL Secure Remote Access Roteiro Cruzado de Sítios3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.033500.02CVE-2021-20028
10XiongMai uc-httpd Excesso de tampão8.58.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.022010.00CVE-2018-10088
11Apache Spark UI direitos alargados7.17.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.972710.02CVE-2022-33891
12Dropbear TCP Listener Excesso de tampão7.26.8$0-$5k$0-$5kNot DefinedOfficial Fix0.004990.03CVE-2017-9078
13Telligent Systems Zimbra Collaboration Remote Code Execution9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.007580.02CVE-2013-7217
14DeDeCMS recommend.php Injecção SQL8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.028340.04CVE-2017-17731
15libxml2 Recover Mode Negação de Serviço4.03.9$0-$5k$0-$5kNot DefinedOfficial Fix0.003780.02CVE-2017-5969
16elfutils elf_getdata.c _libelf_set_rawdata_wrlock Excesso de tampão5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.012720.00CVE-2016-10255
17elfutils ELF File common.h allocate_elf Excesso de tampão5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.009860.00CVE-2016-10254
18GNU C Library wstrops.c IO_wstr_overflow Excesso de tampão7.77.3$0-$5k$0-$5kNot DefinedOfficial Fix0.005080.00CVE-2015-8983
19Google Chrome Skia Excesso de tampão8.07.9$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000850.03CVE-2024-1283
20TrueConf Server Injecção SQL8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006560.02CVE-2022-46764

Campanhas (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (32)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.199.173.152UAC-009821/07/2022verifiedAlto
25.199.174.219UAC-009821/07/2022verifiedAlto
364.190.113.51UAC-009821/07/2022verifiedAlto
484.32.188.29UAC-0098Cobalt Strike29/04/2022verifiedAlto
584.32.190.34UAC-0098Ukraine07/09/2022verifiedAlto
687.251.64.5UAC-009821/07/2022verifiedAlto
7134.209.144.87UAC-0098IcedID29/04/2022verifiedAlto
8XXX.XX.XXX.XXxx-xxxxXxxxxx Xxxxxx29/04/2022verifiedAlto
9XXX.XX.XXX.XXxx-xxxxXxxxxx Xxxxxx29/04/2022verifiedAlto
10XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx29/04/2022verifiedAlto
11XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx29/04/2022verifiedAlto
12XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx29/04/2022verifiedAlto
13XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx29/04/2022verifiedAlto
14XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx29/04/2022verifiedAlto
15XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx29/04/2022verifiedAlto
16XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx29/04/2022verifiedAlto
17XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx29/04/2022verifiedAlto
18XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx29/04/2022verifiedAlto
19XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx29/04/2022verifiedAlto
20XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx29/04/2022verifiedAlto
21XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx29/04/2022verifiedAlto
22XXX.XX.XXX.XXXxx-xxxxXxxxxx Xxxxxx29/04/2022verifiedAlto
23XXX.XX.XXX.XXXXxx-xxxxXxxxxx Xxxxxx29/04/2022verifiedAlto
24XXX.XX.XXX.XXXXxx-xxxxXxxxxx Xxxxxx29/04/2022verifiedAlto
25XXX.XX.XXX.XXXXxx-xxxxXxxxxx Xxxxxx29/04/2022verifiedAlto
26XXX.XX.XXX.XXXXxx-xxxxXxxxxx Xxxxxx29/04/2022verifiedAlto
27XXX.XX.XXX.XXXXxx-xxxxXxxxxx Xxxxxx29/04/2022verifiedAlto
28XXX.XXX.X.XXXxx-xxxxXxxxxx29/04/2022verifiedAlto
29XXX.XXX.XXX.XXXxx-xxxx21/07/2022verifiedAlto
30XXX.XXX.XXX.XXXXxx-xxxx21/07/2022verifiedAlto
31XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxx-xxxxXxxxxx29/04/2022verifiedAlto
32XXX.XXX.XX.XXXxx-xxxx21/07/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (79)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/cgi-bin/wlogin.cgipredictiveAlto
2File/etc/shadowpredictiveMédio
3File/goform/net\_Web\_get_valuepredictiveAlto
4File/goform/net_WebCSRGenpredictiveAlto
5File/goform/WebRSAKEYGenpredictiveAlto
6File/lam/tmp/predictiveMédio
7File/uncpath/predictiveMédio
8File/wp-content/plugins/woocommerce/templates/emails/plain/predictiveAlto
9Fileadd-category.phppredictiveAlto
10Fileadmin/dashboard.phppredictiveAlto
11Filexxxx_xxxxx_xxxx.xxxpredictiveAlto
12Filexxxx_xxx_xxxx.xxxpredictiveAlto
13Filexxx/xxxxxxx.xpredictiveAlto
14Filexxxxxx.xxxpredictiveMédio
15Filexxxxxx.xpredictiveMédio
16Filexxxxxx.xxxpredictiveMédio
17Filexxxxx.xpredictiveBaixo
18Filexxxxxx.xpredictiveMédio
19Filexxx.xpredictiveBaixo
20Filexxx_xxxxxxx.xpredictiveAlto
21Filexxx/xxxxx/xxxxx.xpredictiveAlto
22Filexxxxxxx_xxxx.xpredictiveAlto
23Filexxxx/xxxxxxx?xxxxx=xpredictiveAlto
24Filexxxxxxx.xxxpredictiveMédio
25Filexxxx.xpredictiveBaixo
26Filexxxxxx/xxxxxxxxxxxpredictiveAlto
27Filexxxx.xpredictiveBaixo
28Filexxxxx.xxpredictiveMédio
29Filexxxx_xxxx.xxxpredictiveAlto
30Filexxxxxx/xxxxxx/xxxx.xpredictiveAlto
31Filexxxxx/xxxxxxx.xpredictiveAlto
32Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
33Filexxxxx.xxxpredictiveMédio
34Filexxxxx.xxxpredictiveMédio
35Filexxxxx.xxxxpredictiveMédio
36Filexxxxxxxx-xxxxx-xxxxx.xxxpredictiveAlto
37Filexxxxxxx.xxpredictiveMédio
38Filexxx_xxx_xxxxxxx.xxxpredictiveAlto
39Filexxxx/xxxxxxxxx.xxxpredictiveAlto
40Filexxxxxxxx.xxxpredictiveMédio
41Filexxxxxx.xxxpredictiveMédio
42Filexxxxxxx/xxxxxxxxxxxpredictiveAlto
43Filexxxx-xxxxxx.xpredictiveAlto
44Filexxxxxxx.xxxpredictiveMédio
45Filexxxxx-xxxx.xxxpredictiveAlto
46Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveAlto
47File\xxxxx\xxxxxx.xxxx.xxxpredictiveAlto
48Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxx_xxxxxxxx.xxxpredictiveAlto
49Argument$_xxxxxpredictiveBaixo
50Argumentxx/xxpredictiveBaixo
51Argumentxxxxxxxxxxxxxx_xxxxpredictiveAlto
52ArgumentxxpredictiveBaixo
53ArgumentxxxpredictiveBaixo
54Argumentxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
55ArgumentxxpredictiveBaixo
56Argumentxxxx_xxpredictiveBaixo
57ArgumentxxxxxxxxxxxxxxpredictiveAlto
58Argumentxxxx_xxxpredictiveMédio
59ArgumentxxpredictiveBaixo
60ArgumentxxxxxpredictiveBaixo
61Argumentxx_xxxxxxx_xxxxpredictiveAlto
62ArgumentxxxxpredictiveBaixo
63ArgumentxxxxxpredictiveBaixo
64ArgumentxxxxpredictiveBaixo
65Argumentxxxxxxxxxxxxxx_xxxpredictiveAlto
66ArgumentxxxxxxxxpredictiveMédio
67ArgumentxxxxxxxxxxpredictiveMédio
68Argumentxxxxxxx xxxxxpredictiveAlto
69Argumentxxxxxxx[xxxx]predictiveAlto
70ArgumentxxxxxxxxxxxxxxpredictiveAlto
71ArgumentxxxxxxxxxxxxxxpredictiveAlto
72Argumentxxxxxx\_xxxxpredictiveMédio
73ArgumentxxxxxxxxpredictiveMédio
74Argumentx_xxxx/x_xxxxxxx/x_xxxxxxx/xxxxpredictiveAlto
75ArgumentxxxxxxxxxxxxxxxpredictiveAlto
76Argument\xxxxxx\predictiveMédio
77Pattern|xx xx xx xx xx xx xx xx|predictiveAlto
78Pattern|xx xx xx|predictiveMédio
79Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (6)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!