Cleaver Análisis

IOB - Indicator of Behavior (69)

Cronología

Idioma

en62
pl4
es2
it2

País

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Apache HTTP Server10
PHP4
phpPgAds2
Audible App2
Joomla!2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.81CVE-2010-0966
3esoftpro Online Guestbook Pro ogp_show.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001350.04CVE-2010-4996
4Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.85CVE-2009-4935
5Intel NUC HDMI Firmware Update Tool Installer escalada de privilegios7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2021-33089
6BitDefender Endpoint Security Tools EPSecurityService.exe escalada de privilegios4.94.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.04CVE-2019-17099
7WebsitePanel Login Page Default.aspx escalada de privilegios6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.006630.00CVE-2012-4032
8Audible App SSL Certificate autenticación débil4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000810.04CVE-2019-11554
9Oracle Java SE JSSE escalada de privilegios5.65.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.002090.00CVE-2018-3180
10Razer Surround RzSurroundVADStreamingService.exe escalada de privilegios5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000440.02CVE-2019-13142
11Oracle Database Server OJVM escalada de privilegios9.99.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.001650.00CVE-2017-10202
12Omron CX-One CX-Programmer/CJ2M PLC/CJ2H PLC Password Storage divulgación de información4.03.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.03CVE-2015-1015
13Qualcomm Eudora Attachment Filename directory traversal7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.022370.00CVE-2002-2351
14Oracle Java SE/JRE SunToolkit rt.jar setAccessible escalada de privilegios9.89.4$100k y más$0-$5kHighOfficial Fix0.975230.02CVE-2012-4681
15Adobe Shockwave Player IML32.dll desbordamiento de búfer10.09.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.032440.03CVE-2010-4089
16Apache HTTP Server WinNT MPM denegación de servicio7.36.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040890.00CVE-2014-3523
17Gempar Script Toko Online shop_display_products.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.02CVE-2009-0296
18Apache Struts DefaultActionMapper escalada de privilegios6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.971890.00CVE-2013-2248
19phpPgAds adclick.php vulnerabilidad desconocida5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003171.32CVE-2005-3791
20PHP magic_quotes_gpc escalada de privilegios9.88.5$5k-$25k$0-$5kUnprovenOfficial Fix0.006250.04CVE-2012-0831

Campañas (1)

These are the campaigns that can be associated with the actor:

  • Cleaver

IOC - Indicator of Compromise (39)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
123.238.17.181s1.regulatorfix.comCleaverCleaver2021-01-01verifiedAlto
250.23.164.161a1.a4.1732.ip4.static.sl-reverse.comCleaverCleaver2021-01-01verifiedAlto
364.120.128.154CleaverCleaver2021-01-01verifiedAlto
464.120.208.74CleaverCleaver2021-05-31verifiedAlto
564.120.208.75CleaverCleaver2021-05-31verifiedAlto
664.120.208.76CleaverCleaver2021-05-31verifiedAlto
764.120.208.78CleaverCleaver2021-05-31verifiedAlto
866.96.252.198host-66-96-252-198.myrepublic.co.idCleaverCleaver2021-01-01verifiedAlto
9XX.XXX.XXX.XXXxxxxxxXxxxxxx2021-05-31verifiedAlto
10XX.XXX.XXX.XXXXxxxxxxXxxxxxx2021-05-31verifiedAlto
11XX.XXX.XXX.XXXxxx-xxx-xxx-xx.xxxxxxxxxx.xxxxxxxxxx.xxx.xxXxxxxxxXxxxxxx2021-01-01verifiedAlto
12XX.XX.XXX.XXXxxxxxxXxxxxxx2021-01-01verifiedAlto
13XX.XX.XXX.XXxxxx.xx-xx-xx-xxx.xxXxxxxxxXxxxxxx2021-01-01verifiedAlto
14XX.XX.XXX.XXXXxxxxxxXxxxxxx2021-01-01verifiedAlto
15XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxxxxXxxxxxx2021-01-01verifiedAlto
16XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxxxxXxxxxxx2021-01-01verifiedAlto
17XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxxxxXxxxxxx2021-01-01verifiedAlto
18XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxxxxXxxxxxx2021-01-01verifiedAlto
19XX.XXX.XXX.XXXXxxxxxxXxxxxxx2021-01-01verifiedAlto
20XX.XXX.XXX.XXXXxxxxxxXxxxxxx2021-01-01verifiedAlto
21XX.XXX.XXX.XXXXxxxxxxXxxxxxx2021-01-01verifiedAlto
22XX.XXX.XXX.XXXXxxxxxxXxxxxxx2021-01-01verifiedAlto
23XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxxx.xxxXxxxxxxXxxxxxx2021-05-31verifiedAlto
24XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxXxxxxxx2021-05-31verifiedAlto
25XXX.XXX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxxXxxxxxx2021-05-31verifiedAlto
26XXX.XXX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxxXxxxxxx2021-01-01verifiedAlto
27XXX.XXX.XXX.XXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxxXxxxxxx2021-01-01verifiedAlto
28XXX.XX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxxXxxxxxx2021-01-01verifiedAlto
29XXX.XX.XXX.XXxxx-xx-xxx-x.xx.xxxxxx.xxxxx-xxxx.xxxxxxxxxx.xxxXxxxxxxXxxxxxx2021-01-01verifiedAlto
30XXX.XX.XXX.XXxxx-xx-xxx-x.xx.xxxxxx.xxxx-xxxxxx.xxxxxxxxxx.xxxXxxxxxxXxxxxxx2021-01-01verifiedAlto
31XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxxxxxxxx.xxx.xxXxxxxxxXxxxxxx2021-01-01verifiedAlto
32XXX.XXX.XXX.XXXXxxxxxxXxxxxxx2021-01-01verifiedAlto
33XXX.XX.XXX.XXXXxxxxxxXxxxxxx2021-01-01verifiedAlto
34XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxXxxxxxx2021-05-31verifiedAlto
35XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxXxxxxxxXxxxxxx2021-05-31verifiedAlto
36XXX.XXX.XX.XXXxxxxxxXxxxxxx2021-05-31verifiedAlto
37XXX.XX.XXX.XXxxx.xxxxxx.xxXxxxxxxXxxxxxx2021-01-01verifiedAlto
38XXX.XX.XXX.XXxxxxx.xxxxxxxxxxxx.xxXxxxxxxXxxxxxx2021-01-01verifiedAlto
39XXX.XX.XX.XXXxxxxxxXxxxxxx2021-01-01verifiedAlto

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-22Path TraversalpredictiveAlto
2T1059CWE-94Argument InjectionpredictiveAlto
3TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveAlto
4TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
5TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
7TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
8TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
9TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (25)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/forum/away.phppredictiveAlto
2File/home/httpd/cgi-bin/cgi.cgipredictiveAlto
3Fileadclick.phppredictiveMedio
4Filedata/gbconfiguration.datpredictiveAlto
5Filexxxxxxx.xxxxpredictiveMedio
6Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
7Filexxx/xxxxxx.xxxpredictiveAlto
8Filexxxxxxxxx/xxxx_xxxxxxx/xxxxxxx.xxxpredictiveAlto
9Filexxx_xxxxx_xxxx.xpredictiveAlto
10Filexxx_xxxx.xxxpredictiveMedio
11Filexxxxx.xxxpredictiveMedio
12Filexx.xxxpredictiveBajo
13Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
14Filexxxx.xxxpredictiveMedio
15Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
16Libraryxxxxx.xxxpredictiveMedio
17Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveAlto
18ArgumentxxxxxxxxpredictiveMedio
19Argumentxxx_xxpredictiveBajo
20ArgumentxxxxxxxpredictiveBajo
21ArgumentxxpredictiveBajo
22ArgumentxxxxpredictiveBajo
23ArgumentxxxxxxpredictiveBajo
24Input Value">[xxxxxx]xxxxx(xxxxxxxx.xxxxxx);[/xxxxxx]<!--predictiveAlto
25Input Value<xxxxxxxx>.predictiveMedio

Referencias (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!