Russia/Ukraine Update - February 2023
Tags
cmtmf-attack-pattern: Acquire Infrastructure Active Scanning Application Layer Protocol Automated Exfiltration Boot Or Logon Autostart Execution Command And Scripting Interpreter Compromise Accounts Compromise Infrastructure Develop Capabilities Endpoint Denial Of Service Event Triggered Execution Exploit Public-Facing Application Masquerading Network Denial Of Service Network Sniffing Obfuscated Files Or Information Obtain Capabilities Phishing For Information Process Injection Scheduled Task/Job Stage Capabilities Supply Chain Compromise System Network Connections Discovery Trusted Relationship
country: China India Iran Japan South Korea Lithuania Moldova Poland Turkey Russia Ukraine United States Of America
maec-delivery-vectors: Watering Hole
attack-pattern: Acquire Infrastructure Data Search Victim-Owned Websites /Etc/Passwd And /Etc/Shadow - T1003.008 Account Access Removal - T1640 Account Access Removal - T1531 Acquire Infrastructure - T1583 Active Scanning - T1595 Application Access Token - T1550.001 Application Access Token - T1527 Software Discovery - T1418 Application Layer Protocol - T1437 Archive Collected Data - T1560 Archive Collected Data - T1532 Archive Via Utility - T1560.001 Bidirectional Communication - T1102.002 Bidirectional Communication - T1481.002 Binary Padding - T1027.001 Boot Or Logon Autostart Execution - T1547 Botnet - T1583.005 Botnet - T1584.005 Business Relationships - T1591.002 Clear Windows Event Logs - T1070.001 Cloud Accounts - T1586.003 Cloud Infrastructure Discovery - T1580 Cloud Service Discovery - T1526 Code Repositories - T1213.003 Code Repositories - T1593.003 Code Signing Certificates - T1587.002 Code Signing Certificates - T1588.003 Code Signing Policy Modification - T1632.001 Code Signing Policy Modification - T1553.006 Command And Scripting Interpreter - T1623 Compile After Delivery - T1027.004 Compile After Delivery - T1500 Component Object Model - T1559.001 Compromise Accounts - T1586 Compromise Infrastructure - T1584 Compromise Software Supply Chain - T1195.002 Compromise Software Supply Chain - T1474.003 Create Process With Token - T1134.002 Credentials - T1589.001 Credentials From Password Stores - T1555 Credentials From Web Browsers - T1555.003 Credentials From Web Browsers - T1503 Credentials In Files - T1552.001 Data Destruction - T1662 Data Destruction - T1485 Data Encrypted For Impact - T1471 Data Encrypted For Impact - T1486 Data From Local System - T1533 Dcsync - T1003.006 Defacement - T1491 Default Accounts - T1078.001 Develop Capabilities - T1587 Digital Certificates - T1596.003 Digital Certificates - T1587.003 Digital Certificates - T1588.004 Direct Network Flood - T1498.001 Disable Or Modify Tools - T1562.001 Disable Or Modify Tools - T1629.003 Disable Windows Event Logging - T1562.002 Disk Content Wipe - T1561.001 Disk Content Wipe - T1488 Disk Structure Wipe - T1561.002 Disk Structure Wipe - T1487 Disk Wipe - T1561 Distributed Component Object Model - T1021.003 Dns - T1071.004 Dns - T1590.002 Domain Account - T1087.002 Domain Account - T1136.002 Domain Accounts - T1078.002 Domain Generation Algorithms - T1637.001 Domain Generation Algorithms - T1568.002 Domain Generation Algorithms - T1520 Domain Generation Algorithms - T1483 Domain Groups - T1069.002 Domain Properties - T1590.001 Domains - T1583.001 Domains - T1584.001 Drive-By Compromise - T1456 Dynamic Resolution - T1637 Dynamic Resolution - T1568 Dynamic-Link Library Injection - T1055.001 Email Account - T1087.003 Email Accounts - T1585.002 Email Accounts - T1586.002 Email Addresses - T1589.002 Employee Names - T1589.003 Encrypted Channel - T1521 Encrypted Channel - T1573 Endpoint Denial Of Service - T1642 Endpoint Denial Of Service - T1499 Escape To Host - T1611 Establish Accounts - T1585 Event Triggered Execution - T1624 Event Triggered Execution - T1546 Execution Guardrails - T1480 Execution Guardrails - T1627 Exfiltration Over C2 Channel - T1646 Exfiltration Over Web Service - T1567 Exfiltration To Cloud Storage - T1567.002 Exfiltration To Code Repository - T1567.001 Exploitation For Privilege Escalation - T1404 Exploit Public-Facing Application - T1377 Exploitation For Client Execution - T1658 External Defacement - T1491.002 File And Directory Discovery - T1420 File And Directory Permissions Modification - T1222 File Deletion - T1070.004 File Deletion - T1630.002 Forge Web Credentials - T1606 Gather Victim Host Information - T1592 Gather Victim Identity Information - T1589 Gather Victim Network Information - T1590 Gather Victim Org Information - T1591 Group Policy Discovery - T1615 Group Policy Preferences - T1552.006 Hijack Execution Flow - T1625 Hijack Execution Flow - T1574 Impair Defenses - T1562 Impair Defenses - T1629 Indicator Removal From Tools - T1027.005 Ingress Tool Transfer - T1544 Input Capture - T1417 Inter-Process Communication - T1559 Internal Defacement - T1491.001 Internal Proxy - T1090.001 Internal Spearphishing - T1534 Internet Connection Discovery - T1016.001 Internet Connection Discovery - T1422.001 Network Denial Of Service - T1464 Javascript - T1059.007 Kerberoasting - T1558.003 Keylogging - T1056.001 Keylogging - T1417.001 Lateral Tool Transfer - T1570 Local Account - T1087.001 Local Account - T1136.001 Local Accounts - T1078.003 Local Groups - T1069.001 System Network Configuration Discovery - T1422 System Network Connections Discovery - T1421 Lsass Memory - T1003.001 Mail Protocols - T1071.003 Malicious File - T1204.002 Malicious Link - T1204.001 Malware - T1587.001 Malware - T1588.001 Masquerading - T1655 Match Legitimate Name Or Location - T1036.005 Match Legitimate Name Or Location - T1655.001 Obfuscated Files Or Information - T1406 Process Discovery - T1424 System Information Discovery - T1426 Mshta - T1218.005 Multi-Hop Proxy - T1090.003 Native Api - T1575 Network Denial Of Service - T1498 Non-Standard Port - T1509 Non-Standard Port - T1571 Ntds - T1003.003 Obtain Capabilities - T1588 Password Managers - T1555.005 Password Spraying - T1110.003 Path Interception By Search Order Hijacking - T1574.008 Phishing - T1660 Phishing - T1566 Phishing For Information - T1598 Portable Executable Injection - T1055.002 Powershell - T1059.001 Powershell Profile - T1546.013 Powershell Profile - T1504 Private Keys - T1552.004 Process Injection - T1631 Python - T1059.006 Registry Run Keys / Startup Folder - T1547.001 Remote Access Software - T1663 Remote Email Collection - T1114.002 Rundll32 - T1218.011 Saml Tokens - T1606.002 Scheduled Task - T1053.005 Scheduled Task/Job - T1603 Screen Capture - T1513 Search Open Websites/Domains - T1593 Search Victim-Owned Websites - T1594 Security Software Discovery - T1418.001 Security Software Discovery - T1518.001 Server - T1583.004 Server - T1584.004 Server Software Component - T1505 Service Execution - T1569.002 Service Exhaustion Flood - T1499.002 Service Stop - T1489 Sharepoint - T1213.002 Shortcut Modification - T1547.009 Smb/Windows Admin Shares - T1021.002 Social Media Accounts - T1585.001 Social Media Accounts - T1586.001 Software - T1592.002 Software Discovery - T1518 Software Packing - T1027.002 Software Packing - T1406.002 Spearphishing Attachment - T1566.001 Spearphishing Attachment - T1598.002 Spearphishing Link - T1566.002 Spearphishing Link - T1598.003 Sql Stored Procedures - T1505.001 Ssh - T1021.004 Stage Capabilities - T1608 Standard Encoding - T1132.001 Steal Or Forge Kerberos Tickets - T1558 Steganography - T1001.002 Steganography - T1406.001 Steganography - T1027.003 Subvert Trust Controls - T1632 Subvert Trust Controls - T1553 Supply Chain Compromise - T1474 Symmetric Cryptography - T1521.001 Symmetric Cryptography - T1573.001 System Services - T1569 Vnc - T1021.005 Windows Command Shell - T1059.003 Visual Basic - T1059.005 Timestomp - T1070.006 Web Protocols - T1071.001 Trusted Developer Utilities Proxy Execution - T1127 Token Impersonation/Theft - T1134.001 Template Injection - T1221 Windows File And Directory Permissions Modification - T1222.001 Web Protocols - T1437.001 Web Service - T1481 Trust Modification - T1484.002 Virtualization/Sandbox Evasion - T1497 Time Based Evasion - T1497.003 Web Shell - T1505.003 Windows Management Instrumentation Event Subscription - T1546.003 Winlogon Helper Dll - T1547.004 Use Alternate Authentication Material - T1550 Unsecured Credentials - T1552 Windows Credential Manager - T1555.004 Virtual Private Server - T1583.003 Web Services - T1583.006 Virtual Private Server - T1584.003 Web Services - T1584.006 Tool - T1588.002 Vulnerabilities - T1588.006 Vulnerability Scanning - T1595.002 Web Cookies - T1606.001 Upload Malware - T1608.001 Virtualization/Sandbox Evasion - T1633 Access Token Manipulation - T1134 Account Discovery - T1087 Account Manipulation - T1098 Standard Application Layer Protocol - T1071 Automated Collection - T1119 Automated Exfiltration - T1020 Binary Padding - T1009 Brute Force - T1110 Command-Line Interface - T1059 Distributed Component Object Model - T1175 Connection Proxy - T1090 Create Account - T1136 Credential Dumping - T1003 Credentials In Files - T1081 Data Encoding - T1132 Data From Information Repositories - T1213 Data From Local System - T1005 Data From Network Shared Drive - T1039 Data From Removable Media - T1025 Data Staged - T1074 Data Transfer Size Limits - T1030 Deobfuscate/Decode Files Or Information - T1140 Drive-By Compromise - T1189 Email Collection - T1114 Execution Through Api - T1106 Exfiltration Over Command And Control Channel - T1041 Exploit Public-Facing Application - T1190 Exploitation For Client Execution - T1203 Exploitation For Credential Access - T1212 Exploitation For Privilege Escalation - T1068 External Remote Services - T1133 File And Directory Discovery - T1083 File Deletion - T1107 Indicator Removal On Host - T1070 Indicator Removal From Tools - T1066 Remote File Copy - T1105 Input Capture - T1056 Kerberoasting - T1208 Masquerading - T1036 Modify Registry - T1112 Mshta - T1170 Two-Factor Authentication Interception - T1111 Multi-Hop Proxy - T1188 Network Service Scanning - T1046 Network Share Discovery - T1135 Network Sniffing - T1040 Obfuscated Files Or Information - T1027 Office Application Startup - T1137 Password Policy Discovery - T1201 Peripheral Device Discovery - T1120 Powershell - T1086 Private Keys - T1145 Process Discovery - T1057 Process Injection - T1055 Query Registry - T1012 Remote Access Tools - T1219 Remote Services - T1021 Remote System Discovery - T1018 Rootkit - T1014 Rundll32 - T1085 Scheduled Task - T1053 Screen Capture - T1113 Security Software Discovery - T1063 Service Execution - T1035 Shortcut Modification - T1023 Signed Binary Proxy Execution - T1218 Third-Party Software - T1072 Software Packing - T1045 Spearphishing Attachment - T1193 Spearphishing Link - T1192 Supply Chain Compromise - T1195 System Information Discovery - T1082 System Network Configuration Discovery - T1016 System Network Connections Discovery - T1049 System Owner/User Discovery - T1033 System Service Discovery - T1007 System Time Discovery - T1124 Winlogon Helper Dll - T1004 Windows Management Instrumentation - T1047 Valid Accounts - T1078 Taint Shared Content - T1080 Windows Management Instrumentation Event Subscription - T1084 Timestomp - T1099 Web Shell - T1100 Web Service - T1102 Source - T1153 Trusted Relationship - T1199 User Execution - T1204 Automated Collection Data Destruction Data From Information Repositories Drive-By Compromise Exploit Public-Facing Application External Remote Services Masquerading Network Sniffing Remote System Discovery Rootkit Screen Capture Service Stop Spearphishing Attachment Supply Chain Compromise Valid Accounts User Execution
Common Information
Type Value
UUID a1efa72e-b5d2-4518-bdf2-2fb3cb13a63f
Fingerprint f3040dd345059480
Analysis status DONE
Considered CTI value 2
Text language
Published March 2, 2023, midnight
Added to db Oct. 23, 2023, 12:05 a.m.
Last updated Nov. 17, 2024, 6:56 p.m.
Headline Russia/Ukraine Update - February 2023
Title Russia/Ukraine Update - February 2023
Detected Hints/Tags/Attributes 612/4/199
RSS Feed
Details Id Enabled Feed title Url Added to db
Details 346 ✔ Optiv Blog https://www.optiv.com/resources/blog/feed 2024-08-30 22:08
Attributes
Details Type #Events CTI Value
Details CERT Ukraine 40
UAC-0010
Details CERT Ukraine 3
UAC-0142
Details CERT Ukraine 49
UAC-0056
Details CERT Ukraine 40
UAC-0050
Details Domain 40
checkip.amazonaws.com
Details Domain 1
wasterussiantime.today
Details Domain 255
www.optiv.com
Details File 263
www.opt
Details IBM X-Force - Threat Group Enumeration 28
ITG23
Details Mandiant Uncategorized Groups 37
UNC2589
Details MITRE ATT&CK Techniques 56
T1595.002
Details MITRE ATT&CK Techniques 16
T1592.002
Details MITRE ATT&CK Techniques 22
T1589.002
Details MITRE ATT&CK Techniques 6
T1589.003
Details MITRE ATT&CK Techniques 4
T1590.001
Details MITRE ATT&CK Techniques 5
T1591.002
Details MITRE ATT&CK Techniques 12
T1598.003
Details MITRE ATT&CK Techniques 14
T1594
Details MITRE ATT&CK Techniques 17
T1593
Details MITRE ATT&CK Techniques 82
T1583.001
Details MITRE ATT&CK Techniques 62
T1583.003
Details MITRE ATT&CK Techniques 32
T1583.004
Details MITRE ATT&CK Techniques 21
T1583.006
Details MITRE ATT&CK Techniques 36
T1586
Details MITRE ATT&CK Techniques 96
T1587.001
Details MITRE ATT&CK Techniques 26
T1587.003
Details MITRE ATT&CK Techniques 9
T1585.001
Details MITRE ATT&CK Techniques 15
T1585.002
Details MITRE ATT&CK Techniques 42
T1588.001
Details MITRE ATT&CK Techniques 59
T1588.002
Details MITRE ATT&CK Techniques 33
T1588.003
Details MITRE ATT&CK Techniques 110
T1588.006
Details MITRE ATT&CK Techniques 49
T1608.001
Details MITRE ATT&CK Techniques 6
T1586.003
Details MITRE ATT&CK Techniques 1
T1586.004
Details MITRE ATT&CK Techniques 1
T1586.005
Details MITRE ATT&CK Techniques 1
T1586.006
Details MITRE ATT&CK Techniques 310
T1566.001
Details MITRE ATT&CK Techniques 183
T1566.002
Details MITRE ATT&CK Techniques 36
T1195.002
Details MITRE ATT&CK Techniques 52
T1199
Details MITRE ATT&CK Techniques 306
T1078
Details MITRE ATT&CK Techniques 71
T1078.002
Details MITRE ATT&CK Techniques 43
T1078.003
Details MITRE ATT&CK Techniques 183
T1189
Details MITRE ATT&CK Techniques 542
T1190
Details MITRE ATT&CK Techniques 191
T1133
Details MITRE ATT&CK Techniques 460
T1059.001
Details MITRE ATT&CK Techniques 333
T1059.003
Details MITRE ATT&CK Techniques 137
T1059.005
Details MITRE ATT&CK Techniques 59
T1059.006
Details MITRE ATT&CK Techniques 93
T1059.007
Details MITRE ATT&CK Techniques 106
T1204.001
Details MITRE ATT&CK Techniques 365
T1204.002
Details MITRE ATT&CK Techniques 310
T1047
Details MITRE ATT&CK Techniques 31
T1559.001
Details MITRE ATT&CK Techniques 239
T1106
Details MITRE ATT&CK Techniques 275
T1053.005
Details MITRE ATT&CK Techniques 50
T1072
Details MITRE ATT&CK Techniques 245
T1203
Details MITRE ATT&CK Techniques 174
T1569.002
Details MITRE ATT&CK Techniques 112
T1098
Details MITRE ATT&CK Techniques 86
T1136
Details MITRE ATT&CK Techniques 20
T1136.002
Details MITRE ATT&CK Techniques 9
T1505.001
Details MITRE ATT&CK Techniques 104
T1505.003
Details MITRE ATT&CK Techniques 380
T1547.001
Details MITRE ATT&CK Techniques 20
T1547.004
Details MITRE ATT&CK Techniques 30
T1547.009
Details MITRE ATT&CK Techniques 29
T1137
Details MITRE ATT&CK Techniques 22
T1546.003
Details MITRE ATT&CK Techniques 6
T1546.013
Details MITRE ATT&CK Techniques 480
T1053
Details MITRE ATT&CK Techniques 6
T1574.008
Details MITRE ATT&CK Techniques 44
T1134.001
Details MITRE ATT&CK Techniques 24
T1134.002
Details MITRE ATT&CK Techniques 208
T1068
Details MITRE ATT&CK Techniques 440
T1055
Details MITRE ATT&CK Techniques 59
T1055.001
Details MITRE ATT&CK Techniques 40
T1055.002
Details MITRE ATT&CK Techniques 13
T1484.002
Details MITRE ATT&CK Techniques 41
T1078.001
Details MITRE ATT&CK Techniques 12
T1611
Details MITRE ATT&CK Techniques 504
T1140
Details MITRE ATT&CK Techniques 298
T1562.001
Details MITRE ATT&CK Techniques 20
T1562.002
Details MITRE ATT&CK Techniques 247
T1070
Details MITRE ATT&CK Techniques 92
T1070.001
Details MITRE ATT&CK Techniques 297
T1070.004
Details MITRE ATT&CK Techniques 93
T1070.006
Details MITRE ATT&CK Techniques 40
T1221
Details MITRE ATT&CK Techniques 550
T1112
Details MITRE ATT&CK Techniques 183
T1036.005
Details MITRE ATT&CK Techniques 34
T1027.001
Details MITRE ATT&CK Techniques 160
T1027.002
Details MITRE ATT&CK Techniques 26
T1027.003
Details MITRE ATT&CK Techniques 19
T1027.004
Details MITRE ATT&CK Techniques 42
T1027.005
Details MITRE ATT&CK Techniques 59
T1218.005
Details MITRE ATT&CK Techniques 119
T1218.011
Details MITRE ATT&CK Techniques 1
T1153.006
Details MITRE ATT&CK Techniques 20
T1222.001
Details MITRE ATT&CK Techniques 23
T1127
Details MITRE ATT&CK Techniques 48
T1480
Details MITRE ATT&CK Techniques 238
T1497
Details MITRE ATT&CK Techniques 57
T1497.003
Details MITRE ATT&CK Techniques 10
T1550.001
Details MITRE ATT&CK Techniques 49
T1110.003
Details MITRE ATT&CK Techniques 125
T1555.003
Details MITRE ATT&CK Techniques 8
T1555.004
Details MITRE ATT&CK Techniques 8
T1555.005
Details MITRE ATT&CK Techniques 42
T1040
Details MITRE ATT&CK Techniques 289
T1003
Details MITRE ATT&CK Techniques 173
T1003.001
Details MITRE ATT&CK Techniques 67
T1003.003
Details MITRE ATT&CK Techniques 27
T1003.006
Details MITRE ATT&CK Techniques 15
T1003.008
Details MITRE ATT&CK Techniques 25
T1111
Details MITRE ATT&CK Techniques 44
T1212
Details MITRE ATT&CK Techniques 89
T1552.001
Details MITRE ATT&CK Techniques 26
T1552.004
Details MITRE ATT&CK Techniques 8
T1552.006
Details MITRE ATT&CK Techniques 27
T1558
Details MITRE ATT&CK Techniques 36
T1558.003
Details MITRE ATT&CK Techniques 14
T1606.001
Details MITRE ATT&CK Techniques 11
T1606.002
Details MITRE ATT&CK Techniques 72
T1087.001
Details MITRE ATT&CK Techniques 99
T1087.002
Details MITRE ATT&CK Techniques 22
T1087.003
Details MITRE ATT&CK Techniques 42
T1016.001
Details MITRE ATT&CK Techniques 188
T1120
Details MITRE ATT&CK Techniques 243
T1018
Details MITRE ATT&CK Techniques 585
T1083
Details MITRE ATT&CK Techniques 1006
T1082
Details MITRE ATT&CK Techniques 16
T1615
Details MITRE ATT&CK Techniques 119
T1049
Details MITRE ATT&CK Techniques 230
T1033
Details MITRE ATT&CK Techniques 501
T1012
Details MITRE ATT&CK Techniques 433
T1057
Details MITRE ATT&CK Techniques 11
T1201
Details MITRE ATT&CK Techniques 32
T1069.001
Details MITRE ATT&CK Techniques 74
T1069.002
Details MITRE ATT&CK Techniques 141
T1518.001
Details MITRE ATT&CK Techniques 100
T1007
Details MITRE ATT&CK Techniques 86
T1124
Details MITRE ATT&CK Techniques 168
T1046
Details MITRE ATT&CK Techniques 176
T1135
Details MITRE ATT&CK Techniques 12
T1526
Details MITRE ATT&CK Techniques 118
T1570
Details MITRE ATT&CK Techniques 139
T1021.002
Details MITRE ATT&CK Techniques 10
T1021.003
Details MITRE ATT&CK Techniques 6
T1021.005
Details MITRE ATT&CK Techniques 83
T1534
Details MITRE ATT&CK Techniques 11
T1580
Details MITRE ATT&CK Techniques 534
T1005
Details MITRE ATT&CK Techniques 118
T1056.001
Details MITRE ATT&CK Techniques 111
T1119
Details MITRE ATT&CK Techniques 67
T1039
Details MITRE ATT&CK Techniques 34
T1025
Details MITRE ATT&CK Techniques 219
T1113
Details MITRE ATT&CK Techniques 67
T1074
Details MITRE ATT&CK Techniques 21
T1114.002
Details MITRE ATT&CK Techniques 56
T1213
Details MITRE ATT&CK Techniques 16
T1213.002
Details MITRE ATT&CK Techniques 9
T1213.003
Details MITRE ATT&CK Techniques 116
T1560.001
Details MITRE ATT&CK Techniques 442
T1071.001
Details MITRE ATT&CK Techniques 14
T1071.003
Details MITRE ATT&CK Techniques 52
T1071.004
Details MITRE ATT&CK Techniques 99
T1132.001
Details MITRE ATT&CK Techniques 149
T1102
Details MITRE ATT&CK Techniques 33
T1102.002
Details MITRE ATT&CK Techniques 492
T1105
Details MITRE ATT&CK Techniques 115
T1571
Details MITRE ATT&CK Techniques 152
T1090
Details MITRE ATT&CK Techniques 35
T1090.001
Details MITRE ATT&CK Techniques 48
T1090.003
Details MITRE ATT&CK Techniques 141
T1219
Details MITRE ATT&CK Techniques 27
T1568
Details MITRE ATT&CK Techniques 25
T1568.002
Details MITRE ATT&CK Techniques 130
T1573.001
Details MITRE ATT&CK Techniques 422
T1041
Details MITRE ATT&CK Techniques 102
T1020
Details MITRE ATT&CK Techniques 7
T1567.001
Details MITRE ATT&CK Techniques 100
T1567.002
Details MITRE ATT&CK Techniques 36
T1030
Details MITRE ATT&CK Techniques 30
T1491.001
Details MITRE ATT&CK Techniques 5
T1491.002
Details MITRE ATT&CK Techniques 93
T1485
Details MITRE ATT&CK Techniques 8
T1561.001
Details MITRE ATT&CK Techniques 15
T1561.002
Details MITRE ATT&CK Techniques 31
T1499
Details MITRE ATT&CK Techniques 9
T1499.002
Details MITRE ATT&CK Techniques 472
T1486
Details MITRE ATT&CK Techniques 197
T1489
Details MITRE ATT&CK Techniques 9
T1498.001
Details MITRE ATT&CK Techniques 26
T1531
Details Deprecated Microsoft Threat Actor Naming Taxonomy (Groups in development) 51
DEV-0586
Details Url 1
https://checkip.amazonaws.com