Russia/Ukraine Update - December 2023
Tags
cmtmf-attack-pattern: Acquire Infrastructure Active Scanning Application Layer Protocol Automated Exfiltration Boot Or Logon Autostart Execution Command And Scripting Interpreter Compromise Accounts Compromise Infrastructure Develop Capabilities Event Triggered Execution Exploit Public-Facing Application Exploitation For Defense Evasion Masquerading Modify Authentication Process Network Denial Of Service Network Sniffing Obfuscated Files Or Information Obtain Capabilities Phishing For Information Process Injection Stage Capabilities Supply Chain Compromise System Network Connections Discovery Trusted Relationship
country: Australia Canada China North Korea India Iran Lithuania New Zealand Russia Ukraine
maec-delivery-vectors: Watering Hole
attack-pattern: Acquire Infrastructure Data Direct Abuse Elevation Control Mechanism - T1626 Abuse Elevation Control Mechanism - T1548 Accessibility Features - T1546.008 Acquire Infrastructure - T1583 Active Scanning - T1595 Additional Cloud Credentials - T1098.001 Additional Cloud Roles - T1098.003 Additional Email Delegate Permissions - T1098.002 Application Access Token - T1550.001 Application Access Token - T1527 Application Layer Protocol - T1437 Archive Collected Data - T1560 Archive Collected Data - T1532 Archive Via Utility - T1560.001 Audio Capture - T1429 Bidirectional Communication - T1102.002 Bidirectional Communication - T1481.002 Binary Padding - T1027.001 Boot Or Logon Autostart Execution - T1547 Boot Or Logon Initialization Scripts - T1398 Bootkit - T1542.003 Botnet - T1583.005 Botnet - T1584.005 Bypass User Account Control - T1548.002 Clear Mailbox Data - T1070.008 Cloud Account - T1087.004 Cloud Account - T1136.003 Cloud Accounts - T1078.004 Cloud Accounts - T1585.003 Cloud Accounts - T1586.003 Cloud Administration Command - T1651 Cloud Api - T1059.009 Cloud Services - T1021.007 Code Repositories - T1213.003 Code Repositories - T1593.003 Code Signing - T1553.002 Code Signing Policy Modification - T1632.001 Code Signing Policy Modification - T1553.006 Command And Scripting Interpreter - T1623 Command Obfuscation - T1027.010 Compile After Delivery - T1027.004 Compile After Delivery - T1500 Component Object Model - T1559.001 Component Object Model Hijacking - T1546.015 Compromise Accounts - T1586 Compromise Infrastructure - T1584 Compromise Software Supply Chain - T1195.002 Compromise Software Supply Chain - T1474.003 Confluence - T1213.001 Create Process With Token - T1134.002 Credentials - T1589.001 Credentials From Password Stores - T1555 Credentials From Web Browsers - T1555.003 Credentials From Web Browsers - T1503 Data Destruction - T1662 Data Destruction - T1485 Data Encrypted For Impact - T1471 Data Encrypted For Impact - T1486 Data From Local System - T1533 Dcsync - T1003.006 Defacement - T1491 Develop Capabilities - T1587 Device Registration - T1098.005 Digital Certificates - T1596.003 Digital Certificates - T1587.003 Digital Certificates - T1588.004 Disable Or Modify System Firewall - T1562.004 Disable Or Modify Tools - T1562.001 Disable Or Modify Tools - T1629.003 Disable Windows Event Logging - T1562.002 Disk Structure Wipe - T1561.002 Disk Structure Wipe - T1487 Disk Wipe - T1561 Domain Account - T1087.002 Domain Account - T1136.002 Domain Accounts - T1078.002 Domain Fronting - T1090.004 Domain Groups - T1069.002 Domain Trust Discovery - T1482 Domains - T1583.001 Domains - T1584.001 Drive-By Compromise - T1456 Dynamic Data Exchange - T1559.002 Dynamic Resolution - T1637 Dynamic Resolution - T1568 Email Accounts - T1585.002 Email Accounts - T1586.002 Encrypted Channel - T1521 Encrypted Channel - T1573 Establish Accounts - T1585 Event Triggered Execution - T1624 Event Triggered Execution - T1546 Exfiltration Over Alternative Protocol - T1639 Exfiltration Over Asymmetric Encrypted Non-C2 Protocol - T1048.002 Exfiltration Over C2 Channel - T1646 Exfiltration Over Web Service - T1567 Exfiltration To Cloud Storage - T1567.002 Exploitation Of Remote Services - T1428 Exploitation For Privilege Escalation - T1404 Exploit Public-Facing Application - T1377 Replication Through Removable Media - T1458 Exploitation For Client Execution - T1658 File And Directory Discovery - T1420 File Deletion - T1070.004 File Deletion - T1630.002 Fileless Storage - T1027.011 Forge Web Credentials - T1606 Gather Victim Identity Information - T1589 Group Policy Discovery - T1615 Hidden Window - T1564.003 Hide Artifacts - T1628 Hide Artifacts - T1564 Hybrid Identity - T1556.007 Impair Defenses - T1562 Impair Defenses - T1629 Indicator Removal From Tools - T1027.005 Inter-Process Communication - T1559 Internal Defacement - T1491.001 Internal Proxy - T1090.001 Internal Spearphishing - T1534 Internet Connection Discovery - T1016.001 Internet Connection Discovery - T1422.001 Invalid Code Signature - T1036.001 Network Denial Of Service - T1464 Javascript - T1059.007 Junk Data - T1001.001 Kerberoasting - T1558.003 Lateral Tool Transfer - T1570 Local Account - T1087.001 Local Account - T1136.001 Local Accounts - T1078.003 Local Data Staging - T1074.001 Local Groups - T1069.001 System Network Configuration Discovery - T1422 System Network Connections Discovery - T1421 Logon Script (Windows) - T1037.001 Mail Protocols - T1071.003 Malicious File - T1204.002 Malicious Link - T1204.001 Malware - T1587.001 Malware - T1588.001 Mark-Of-The-Web Bypass - T1553.005 Masquerade Task Or Service - T1036.004 Masquerading - T1655 Match Legitimate Name Or Location - T1036.005 Match Legitimate Name Or Location - T1655.001 Obfuscated Files Or Information - T1406 Process Discovery - T1424 System Information Discovery - T1426 Modify Authentication Process - T1556 Mshta - T1218.005 Multi-Factor Authentication Request Generation - T1621 Multi-Hop Proxy - T1090.003 Native Api - T1575 Network Denial Of Service - T1498 Ntds - T1003.003 Obtain Capabilities - T1588 Office Test - T1137.002 Pass The Ticket - T1550.003 Password Guessing - T1110.001 Password Spraying - T1110.003 Phishing - T1660 Phishing - T1566 Phishing For Information - T1598 Powershell - T1059.001 Powershell Profile - T1546.013 Powershell Profile - T1504 Pre-Os Boot - T1542 Private Keys - T1552.004 Process Hollowing - T1055.012 Process Injection - T1631 Python - T1059.006 Remote Data Staging - T1074.002 Remote Desktop Protocol - T1021.001 Remote Email Collection - T1114.002 Rundll32 - T1218.011 Saml Tokens - T1606.002 Scheduled Task - T1053.005 Screen Capture - T1513 Server - T1583.004 Server - T1584.004 Server Software Component - T1505 Sharepoint - T1213.002 Smb/Windows Admin Shares - T1021.002 Social Media Accounts - T1585.001 Social Media Accounts - T1586.001 Software - T1592.002 Spearphishing Attachment - T1566.001 Spearphishing Attachment - T1598.002 Spearphishing Link - T1566.002 Spearphishing Link - T1598.003 Spearphishing Via Service - T1566.003 Stage Capabilities - T1608 Steal Application Access Token - T1528 Steal Application Access Token - T1635 Steal Or Forge Authentication Certificates - T1649 Steal Or Forge Kerberos Tickets - T1558 Steal Web Session Cookie - T1539 Steganography - T1001.002 Steganography - T1406.001 Steganography - T1027.003 Subvert Trust Controls - T1632 Subvert Trust Controls - T1553 Supply Chain Compromise - T1474 Symmetric Cryptography - T1521.001 Symmetric Cryptography - T1573.001 System Shutdown/Reboot - T1529 Vnc - T1021.005 Windows Remote Management - T1021.006 Windows Command Shell - T1059.003 Visual Basic - T1059.005 Timestomp - T1070.006 Web Protocols - T1071.001 Token Impersonation/Theft - T1134.001 Template Injection - T1221 Web Protocols - T1437.001 Web Service - T1481 Trust Modification - T1484.002 Web Shell - T1505.003 Web Session Cookie - T1506 Windows Management Instrumentation Event Subscription - T1546.003 Time Providers - T1547.003 Use Alternate Authentication Material - T1550 Web Session Cookie - T1550.004 Unsecured Credentials - T1552 Windows Credential Manager - T1555.004 Virtual Private Server - T1583.003 Web Services - T1583.006 Virtual Private Server - T1584.003 Web Services - T1584.006 Tool - T1588.002 Vulnerabilities - T1588.006 Vulnerability Scanning - T1595.002 Web Cookies - T1606.001 Upload Malware - T1608.001 Access Token Manipulation - T1134 Accessibility Features - T1015 Account Discovery - T1087 Account Manipulation - T1098 Standard Application Layer Protocol - T1071 Audio Capture - T1123 Automated Collection - T1119 Automated Exfiltration - T1020 Binary Padding - T1009 Logon Scripts - T1037 Bootkit - T1067 Brute Force - T1110 Bypass User Account Control - T1088 Code Signing - T1116 Command-Line Interface - T1059 Communication Through Removable Media - T1092 Component Object Model Hijacking - T1122 Connection Proxy - T1090 Create Account - T1136 Credential Dumping - T1003 Data Encoding - T1132 Data From Information Repositories - T1213 Data From Local System - T1005 Data From Network Shared Drive - T1039 Data From Removable Media - T1025 Data Obfuscation - T1001 Data Staged - T1074 Data Transfer Size Limits - T1030 Deobfuscate/Decode Files Or Information - T1140 Domain Fronting - T1172 Drive-By Compromise - T1189 Dynamic Data Exchange - T1173 Email Collection - T1114 Execution Through Api - T1106 Exfiltration Over Alternative Protocol - T1048 Exfiltration Over Command And Control Channel - T1041 Exploit Public-Facing Application - T1190 Exploitation For Client Execution - T1203 Exploitation For Defense Evasion - T1211 Exploitation For Privilege Escalation - T1068 Exploitation Of Remote Services - T1210 External Remote Services - T1133 File And Directory Discovery - T1083 File Deletion - T1107 Hidden Window - T1143 Indicator Removal On Host - T1070 Indicator Removal From Tools - T1066 Remote File Copy - T1105 Kerberoasting - T1208 Masquerading - T1036 Modify Registry - T1112 Mshta - T1170 Multi-Hop Proxy - T1188 Network Sniffing - T1040 Obfuscated Files Or Information - T1027 Office Application Startup - T1137 Pass The Ticket - T1097 Password Policy Discovery - T1201 Peripheral Device Discovery - T1120 Permission Groups Discovery - T1069 Plist Modification - T1150 Powershell - T1086 Private Keys - T1145 Process Discovery - T1057 Process Hollowing - T1093 Process Injection - T1055 Query Registry - T1012 Regsvcs/Regasm - T1121 Remote Desktop Protocol - T1076 Remote Services - T1021 Remote System Discovery - T1018 Replication Through Removable Media - T1091 Rootkit - T1014 Rundll32 - T1085 Scheduled Task - T1053 Screen Capture - T1113 Signed Binary Proxy Execution - T1218 Spearphishing Attachment - T1193 Spearphishing Link - T1192 Spearphishing Via Service - T1194 Supply Chain Compromise - T1195 System Information Discovery - T1082 System Network Configuration Discovery - T1016 System Network Connections Discovery - T1049 System Owner/User Discovery - T1033 System Service Discovery - T1007 System Time Discovery - T1124 Windows Remote Management - T1028 Windows Management Instrumentation - T1047 Valid Accounts - T1078 Taint Shared Content - T1080 Windows Management Instrumentation Event Subscription - T1084 Timestomp - T1099 Web Shell - T1100 Web Service - T1102 Trusted Relationship - T1199 User Execution - T1204 Time Providers - T1209 Automated Collection Data Destruction Data From Information Repositories Drive-By Compromise Exploit Public-Facing Application Exploitation Of Remote Services External Remote Services Masquerading Network Sniffing Remote System Discovery Replication Through Removable Media Rootkit Screen Capture Spearphishing Attachment Supply Chain Compromise Valid Accounts User Execution
Common Information
Type Value
UUID 1486542b-80ec-4f54-a379-6f0bda4df9fe
Fingerprint a6940dd74515bec1
Analysis status IN_PROGRESS
Considered CTI value 2
Text language
Published Dec. 6, 2023, midnight
Added to db Aug. 31, 2024, 10:23 a.m.
Last updated Nov. 17, 2024, 6:56 p.m.
Headline Russia/Ukraine Update - December 2023
Title Russia/Ukraine Update - December 2023
Detected Hints/Tags/Attributes 559/4/198
RSS Feed
Details Id Enabled Feed title Url Added to db
Details 346 ✔ Optiv Blog https://www.optiv.com/resources/blog/feed 2024-08-30 22:08
Attributes
Details Type #Events CTI Value
Details CERT Ukraine 16
UAC-0165
Details CERT Ukraine 29
UAC-0006
Details CERT Ukraine 14
UAC-0057
Details CVE 48
cve-2020-35730
Details CVE 24
cve-2020-12641
Details CVE 24
cve-2021-44026
Details CVE 133
cve-2023-38831
Details CVE 172
cve-2022-30190
Details CVE 102
cve-2023-22515
Details Domain 50
webhook.site
Details Domain 255
www.optiv.com
Details File 263
www.opt
Details Mandiant Uncategorized Groups 97
UNC2452
Details MITRE ATT&CK Techniques 56
T1595.002
Details MITRE ATT&CK Techniques 16
T1589.001
Details MITRE ATT&CK Techniques 100
T1598
Details MITRE ATT&CK Techniques 12
T1598.003
Details MITRE ATT&CK Techniques 82
T1583.001
Details MITRE ATT&CK Techniques 21
T1583.006
Details MITRE ATT&CK Techniques 49
T1608.001
Details MITRE ATT&CK Techniques 15
T1584.001
Details MITRE ATT&CK Techniques 3
T1584.003
Details MITRE ATT&CK Techniques 21
T1584.004
Details MITRE ATT&CK Techniques 14
T1584.006
Details MITRE ATT&CK Techniques 19
T1586.002
Details MITRE ATT&CK Techniques 6
T1586.003
Details MITRE ATT&CK Techniques 96
T1587.001
Details MITRE ATT&CK Techniques 26
T1587.003
Details MITRE ATT&CK Techniques 9
T1585.001
Details MITRE ATT&CK Techniques 42
T1588.001
Details MITRE ATT&CK Techniques 59
T1588.002
Details MITRE ATT&CK Techniques 310
T1566.001
Details MITRE ATT&CK Techniques 183
T1566.002
Details MITRE ATT&CK Techniques 22
T1566.003
Details MITRE ATT&CK Techniques 542
T1190
Details MITRE ATT&CK Techniques 191
T1133
Details MITRE ATT&CK Techniques 36
T1195.002
Details MITRE ATT&CK Techniques 52
T1199
Details MITRE ATT&CK Techniques 306
T1078
Details MITRE ATT&CK Techniques 71
T1078.002
Details MITRE ATT&CK Techniques 43
T1078.003
Details MITRE ATT&CK Techniques 34
T1078.004
Details MITRE ATT&CK Techniques 183
T1189
Details MITRE ATT&CK Techniques 460
T1059.001
Details MITRE ATT&CK Techniques 333
T1059.003
Details MITRE ATT&CK Techniques 137
T1059.005
Details MITRE ATT&CK Techniques 59
T1059.006
Details MITRE ATT&CK Techniques 93
T1059.007
Details MITRE ATT&CK Techniques 4
T1059.009
Details MITRE ATT&CK Techniques 31
T1559.001
Details MITRE ATT&CK Techniques 10
T1559.002
Details MITRE ATT&CK Techniques 239
T1106
Details MITRE ATT&CK Techniques 275
T1053.005
Details MITRE ATT&CK Techniques 106
T1204.001
Details MITRE ATT&CK Techniques 365
T1204.002
Details MITRE ATT&CK Techniques 310
T1047
Details MITRE ATT&CK Techniques 5
T1651
Details MITRE ATT&CK Techniques 245
T1203
Details MITRE ATT&CK Techniques 11
T1136.003
Details MITRE ATT&CK Techniques 29
T1137
Details MITRE ATT&CK Techniques 4
T1137.002
Details MITRE ATT&CK Techniques 15
T1098.001
Details MITRE ATT&CK Techniques 14
T1098.002
Details MITRE ATT&CK Techniques 8
T1098.003
Details MITRE ATT&CK Techniques 11
T1098.005
Details MITRE ATT&CK Techniques 22
T1546.003
Details MITRE ATT&CK Techniques 6
T1546.013
Details MITRE ATT&CK Techniques 20
T1546.015
Details MITRE ATT&CK Techniques 2
T1556.007
Details MITRE ATT&CK Techniques 104
T1505.003
Details MITRE ATT&CK Techniques 6
T1037.001
Details MITRE ATT&CK Techniques 9
T1542.003
Details MITRE ATT&CK Techniques 14
T1546.008
Details MITRE ATT&CK Techniques 208
T1068
Details MITRE ATT&CK Techniques 44
T1134.001
Details MITRE ATT&CK Techniques 24
T1134.002
Details MITRE ATT&CK Techniques 440
T1055
Details MITRE ATT&CK Techniques 86
T1055.012
Details MITRE ATT&CK Techniques 504
T1140
Details MITRE ATT&CK Techniques 66
T1564.003
Details MITRE ATT&CK Techniques 298
T1562.001
Details MITRE ATT&CK Techniques 20
T1562.002
Details MITRE ATT&CK Techniques 70
T1562.004
Details MITRE ATT&CK Techniques 297
T1070.004
Details MITRE ATT&CK Techniques 93
T1070.006
Details MITRE ATT&CK Techniques 3
T1070.008
Details MITRE ATT&CK Techniques 550
T1112
Details MITRE ATT&CK Techniques 5
T1121
Details MITRE ATT&CK Techniques 627
T1027
Details MITRE ATT&CK Techniques 34
T1027.001
Details MITRE ATT&CK Techniques 19
T1027.004
Details MITRE ATT&CK Techniques 42
T1027.005
Details MITRE ATT&CK Techniques 25
T1027.010
Details MITRE ATT&CK Techniques 8
T1027.011
Details MITRE ATT&CK Techniques 59
T1218.005
Details MITRE ATT&CK Techniques 119
T1218.011
Details MITRE ATT&CK Techniques 86
T1548.002
Details MITRE ATT&CK Techniques 13
T1484.002
Details MITRE ATT&CK Techniques 55
T1553.002
Details MITRE ATT&CK Techniques 25
T1553.005
Details MITRE ATT&CK Techniques 3
T1553.006
Details MITRE ATT&CK Techniques 15
T1036.001
Details MITRE ATT&CK Techniques 57
T1036.004
Details MITRE ATT&CK Techniques 183
T1036.005
Details MITRE ATT&CK Techniques 30
T1211
Details MITRE ATT&CK Techniques 2
T1150.004
Details MITRE ATT&CK Techniques 41
T1014
Details MITRE ATT&CK Techniques 40
T1528
Details MITRE ATT&CK Techniques 26
T1552.004
Details MITRE ATT&CK Techniques 125
T1110
Details MITRE ATT&CK Techniques 44
T1110.001
Details MITRE ATT&CK Techniques 49
T1110.003
Details MITRE ATT&CK Techniques 125
T1555.003
Details MITRE ATT&CK Techniques 8
T1555.004
Details MITRE ATT&CK Techniques 14
T1621
Details MITRE ATT&CK Techniques 14
T1606.001
Details MITRE ATT&CK Techniques 11
T1606.002
Details MITRE ATT&CK Techniques 67
T1003.003
Details MITRE ATT&CK Techniques 27
T1003.006
Details MITRE ATT&CK Techniques 6
T1649
Details MITRE ATT&CK Techniques 36
T1558.003
Details MITRE ATT&CK Techniques 99
T1539
Details MITRE ATT&CK Techniques 585
T1083
Details MITRE ATT&CK Techniques 188
T1120
Details MITRE ATT&CK Techniques 433
T1057
Details MITRE ATT&CK Techniques 1006
T1082
Details MITRE ATT&CK Techniques 42
T1016.001
Details MITRE ATT&CK Techniques 230
T1033
Details MITRE ATT&CK Techniques 72
T1087.001
Details MITRE ATT&CK Techniques 99
T1087.002
Details MITRE ATT&CK Techniques 8
T1087.004
Details MITRE ATT&CK Techniques 124
T1482
Details MITRE ATT&CK Techniques 32
T1069.001
Details MITRE ATT&CK Techniques 74
T1069.002
Details MITRE ATT&CK Techniques 243
T1018
Details MITRE ATT&CK Techniques 42
T1040
Details MITRE ATT&CK Techniques 16
T1615
Details MITRE ATT&CK Techniques 11
T1201
Details MITRE ATT&CK Techniques 501
T1012
Details MITRE ATT&CK Techniques 119
T1049
Details MITRE ATT&CK Techniques 100
T1007
Details MITRE ATT&CK Techniques 86
T1124
Details MITRE ATT&CK Techniques 83
T1534
Details MITRE ATT&CK Techniques 33
T1080
Details MITRE ATT&CK Techniques 160
T1021.001
Details MITRE ATT&CK Techniques 139
T1021.002
Details MITRE ATT&CK Techniques 6
T1021.005
Details MITRE ATT&CK Techniques 30
T1021.006
Details MITRE ATT&CK Techniques 4
T1021.007
Details MITRE ATT&CK Techniques 10
T1550.001
Details MITRE ATT&CK Techniques 12
T1550.003
Details MITRE ATT&CK Techniques 109
T1210
Details MITRE ATT&CK Techniques 55
T1091
Details MITRE ATT&CK Techniques 118
T1570
Details MITRE ATT&CK Techniques 111
T1119
Details MITRE ATT&CK Techniques 49
T1074.001
Details MITRE ATT&CK Techniques 20
T1074.002
Details MITRE ATT&CK Techniques 34
T1025
Details MITRE ATT&CK Techniques 219
T1113
Details MITRE ATT&CK Techniques 157
T1560
Details MITRE ATT&CK Techniques 116
T1560.001
Details MITRE ATT&CK Techniques 534
T1005
Details MITRE ATT&CK Techniques 56
T1213
Details MITRE ATT&CK Techniques 16
T1213.002
Details MITRE ATT&CK Techniques 9
T1213.003
Details MITRE ATT&CK Techniques 21
T1114.002
Details MITRE ATT&CK Techniques 67
T1039
Details MITRE ATT&CK Techniques 23
T1123
Details MITRE ATT&CK Techniques 96
T1132
Details MITRE ATT&CK Techniques 149
T1102
Details MITRE ATT&CK Techniques 33
T1102.002
Details MITRE ATT&CK Techniques 442
T1071.001
Details MITRE ATT&CK Techniques 14
T1071.003
Details MITRE ATT&CK Techniques 27
T1568
Details MITRE ATT&CK Techniques 492
T1105
Details MITRE ATT&CK Techniques 8
T1001.001
Details MITRE ATT&CK Techniques 6
T1001.002
Details MITRE ATT&CK Techniques 163
T1573
Details MITRE ATT&CK Techniques 130
T1573.001
Details MITRE ATT&CK Techniques 9
T1092
Details MITRE ATT&CK Techniques 35
T1090.001
Details MITRE ATT&CK Techniques 48
T1090.003
Details MITRE ATT&CK Techniques 14
T1090.004
Details MITRE ATT&CK Techniques 422
T1041
Details MITRE ATT&CK Techniques 19
T1048.002
Details MITRE ATT&CK Techniques 102
T1020
Details MITRE ATT&CK Techniques 36
T1030
Details MITRE ATT&CK Techniques 126
T1567
Details MITRE ATT&CK Techniques 100
T1567.002
Details MITRE ATT&CK Techniques 14
T1561
Details MITRE ATT&CK Techniques 15
T1561.002
Details MITRE ATT&CK Techniques 472
T1486
Details MITRE ATT&CK Techniques 93
T1485
Details MITRE ATT&CK Techniques 30
T1491.001
Details MITRE ATT&CK Techniques 58
T1498
Details MITRE ATT&CK Techniques 48
T1529
Details Threat Actor Identifier - APT 783
APT28
Details Threat Actor Identifier - APT 665
APT29