Threat Advisory
Common Information
Type | Value |
---|---|
UUID | 69b043f6-b0c9-4ac0-bde2-0273f4414313 |
Fingerprint | cc1fa31eb4c2db5f6a04d3c2d5814f7c4a23a6c06c8fb37903e0581db1e1e1e6 |
Analysis status | DONE |
Considered CTI value | 2 |
Text language | |
Published | Dec. 28, 2023, 6:52 p.m. |
Added to db | Feb. 7, 2024, 7:42 p.m. |
Last updated | Aug. 31, 2024, 7:27 a.m. |
Headline | Threat Advisory |
Title | Threat Advisory |
Detected Hints/Tags/Attributes | 77/4/24 |
Source URLs
URL Provider
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | CERT Ukraine | 6 | UAC-0099 |
|
Details | CVE | 133 | cve-2023-38831 |
|
Details | Domain | 17 | www.deepinstinct.com |
|
Details | Domain | 435 | www.hivepro.com |
|
Details | MITRE ATT&CK Techniques | 207 | T1547 |
|
Details | MITRE ATT&CK Techniques | 480 | T1053 |
|
Details | MITRE ATT&CK Techniques | 695 | T1059 |
|
Details | MITRE ATT&CK Techniques | 460 | T1059.001 |
|
Details | MITRE ATT&CK Techniques | 137 | T1059.005 |
|
Details | MITRE ATT&CK Techniques | 157 | T1560 |
|
Details | MITRE ATT&CK Techniques | 239 | T1106 |
|
Details | MITRE ATT&CK Techniques | 30 | T1176 |
|
Details | MITRE ATT&CK Techniques | 409 | T1566 |
|
Details | MITRE ATT&CK Techniques | 310 | T1566.001 |
|
Details | MITRE ATT&CK Techniques | 348 | T1036 |
|
Details | MITRE ATT&CK Techniques | 422 | T1041 |
|
Details | MITRE ATT&CK Techniques | 145 | T1588 |
|
Details | MITRE ATT&CK Techniques | 110 | T1588.006 |
|
Details | MITRE ATT&CK Techniques | 444 | T1071 |
|
Details | MITRE ATT&CK Techniques | 442 | T1071.001 |
|
Details | Url | 1 | https://www.deepinstinct.com/blog/threat-actor-uac-0099-continues-to-target-ukraine |
|
Details | Url | 2 | https://www.hivepro.com/threat-advisory/apt28s-tactical-exploitation-of-critical- |
|
Details | Url | 1 | https://www.hivepro.com/threat-advisory/the-rise-of-darkcasino-apt-group-exploiting- |
|
Details | Url | 1 | https://www.hivepro.com/russian-actors-exploiting-winrar-flaw-cve-2023-38831-in-phishing- |