UAC-0050 Attack Detection: russia-Backed APT Performs Cyber Espionage, Financial Crimes, and Disinformation Operations Against Ukraine - SOC Prime
Common Information
Type Value
UUID b8238488-c2f6-49c9-b377-fafbf4dca6a3
Fingerprint e4d579b70981a3c1
Analysis status DONE
Considered CTI value 2
Text language
Published Oct. 16, 2024, 11:49 a.m.
Added to db Oct. 16, 2024, 2:12 p.m.
Last updated Nov. 17, 2024, 6:56 p.m.
Headline UAC-0050 Attack Detection: russia-Backed APT Performs Cyber Espionage, Financial Crimes, and Disinformation Operations Against Ukraine
Title UAC-0050 Attack Detection: russia-Backed APT Performs Cyber Espionage, Financial Crimes, and Disinformation Operations Against Ukraine - SOC Prime
Detected Hints/Tags/Attributes 76/4/13
RSS Feed
Details Id Enabled Feed title Url Added to db
Details 237 SOC Prime https://socprime.com/feed/ 2024-08-30 22:08
Attributes
Details Type #Events CTI Value
Details CERT Ukraine 40
UAC-0050
Details CERT Ukraine 29
UAC-0006
Details MITRE ATT&CK Techniques 245
T1203
Details MITRE ATT&CK Techniques 106
T1204.001
Details MITRE ATT&CK Techniques 365
T1204.002
Details MITRE ATT&CK Techniques 460
T1059.001
Details MITRE ATT&CK Techniques 137
T1059.005
Details MITRE ATT&CK Techniques 380
T1547.001
Details MITRE ATT&CK Techniques 504
T1140
Details MITRE ATT&CK Techniques 66
T1564.003
Details MITRE ATT&CK Techniques 139
T1021.002
Details MITRE ATT&CK Techniques 492
T1105
Details MITRE ATT&CK Techniques 141
T1219