cyber_threat_intelligence/campaigns/CVE-2022-35803
2023-12-31 09:50:55 +01:00
..
README.md Update December 2023 2023-12-31 09:50:55 +01:00

CVE-2022-35803 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the campaign known as CVE-2022-35803. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with CVE-2022-35803:

There are 13 more country items available. Please use our online service to access the data.

Actors

These actors are associated with CVE-2022-35803 or other actors linked to the campaign.

ID Actor Confidence
1 TrickBot High

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of CVE-2022-35803.

ID IP address Hostname Actor Confidence
1 37.139.129.216 - TrickBot High
2 85.208.139.28 - TrickBot High
3 190.2.141.128 190-2-141-128.hosted-by-worldstream.net TrickBot High
4 ... ... ... ...

There are 1 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used within CVE-2022-35803. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 22 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during CVE-2022-35803. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File //proc/kcore Medium
2 File /admin.php/Admin/adminadd.html High
3 File /admin/about-us.php High
4 File /Admin/add-student.php High
5 File /admin/index2.html High
6 File /admin/settings/save.php High
7 File /admin/userprofile.php High
8 File /api/baskets/{name} High
9 File /apply.cgi Medium
10 File /bitrix/admin/ldap_server_edit.php High
11 File /cgi-bin/wlogin.cgi High
12 File /College/admin/teacher.php High
13 File /Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashx High
14 File /dcim/rack-roles/ High
15 File /dev/kmem Medium
16 File /forum/away.php High
17 File /goform/addUserName High
18 File /goform/aspForm High
19 File /goform/delAd High
20 File /goform/wifiSSIDset High
21 File /gpac/src/bifs/unquantize.c High
22 File /inc/topBarNav.php High
23 File /index.asp Medium
24 File /index.php Medium
25 File /index.php?app=main&func=passport&action=login High
26 File /jfinal_cms/system/role/list High
27 File /kelas/data Medium
28 File /listplace/user/ticket/create High
29 File /Moosikay/order.php High
30 File /php-sms/admin/quotes/manage_remark.php High
31 File /search.php Medium
32 File /secure/QueryComponent!Default.jspa High
33 File /squashfs-root/etc_ro/custom.conf High
34 File /staff/edit_book_details.php High
35 File /SysManage/AddUpdateRole.aspx High
36 File /sysmanage/importconf.php High
37 ... ... ...

There are 315 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the campaign and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!