# CVE-2022-30190 - Cyber Threat Intelligence These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the campaign known as _CVE-2022-30190_. The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics. _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor](https://vuldb.com/?actor) ## Countries These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with CVE-2022-30190: * [CN](https://vuldb.com/?country.cn) * [FR](https://vuldb.com/?country.fr) * [DE](https://vuldb.com/?country.de) * ... There are 3 more country items available. Please use our online service to access the data. ## Actors These _actors_ are associated with CVE-2022-30190 or other actors linked to the campaign. ID | Actor | Confidence -- | ----- | ---------- 1 | [Unknown](https://vuldb.com/?actor.unknown) | High 2 | [APT28](https://vuldb.com/?actor.apt28) | High ## IOC - Indicator of Compromise These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of CVE-2022-30190. ID | IP address | Hostname | Actor | Confidence -- | ---------- | -------- | ----- | ---------- 1 | [45.76.53.253](https://vuldb.com/?ip.45.76.53.253) | 45.76.53.253.vultrusercontent.com | [Unknown](https://vuldb.com/?actor.unknown) | High 2 | [45.77.156.179](https://vuldb.com/?ip.45.77.156.179) | 45.77.156.179.vultrusercontent.com | [Unknown](https://vuldb.com/?actor.unknown) | High 3 | [162.241.216.236](https://vuldb.com/?ip.162.241.216.236) | box5440.bluehost.com | [APT28](https://vuldb.com/?actor.apt28) | High ## TTP - Tactics, Techniques, Procedures _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used within CVE-2022-30190. This data is unique as it uses our predictive model for actor profiling. ID | Technique | Weakness | Description | Confidence -- | --------- | -------- | ----------- | ---------- 1 | T1006 | CWE-22 | Pathname Traversal | High 2 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High 3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High 4 | ... | ... | ... | ... There are 8 more TTP items available. Please use our online service to access the data. ## IOA - Indicator of Attack These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during CVE-2022-30190. This data is unique as it uses our predictive model for actor profiling. ID | Type | Indicator | Confidence -- | ---- | --------- | ---------- 1 | File | `/.env` | Low 2 | File | `/bin/sh` | Low 3 | File | `/HNAP1` | Low 4 | File | `/iisadmpwd` | Medium 5 | ... | ... | ... There are 29 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data. ## References The following list contains _external sources_ which discuss the campaign and the associated activities: * https://blog.malwarebytes.com/threat-intelligence/2022/06/russias-apt28-uses-fear-of-nuclear-war-to-spread-follina-docs-in-ukraine/ * https://twitter.com/threatinsight/status/1532830739208732673 * https://twitter.com/threatinsight/status/1532831184522080256 ## Literature The following _articles_ explain our unique predictive cyber threat intelligence: * [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti) * [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022) ## License (c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!