cyber_threat_intelligence/Cleaver
2021-09-30 11:58:16 +02:00
..
README.md Converted from AsciiDoc to Markdown 2021-09-30 11:58:16 +02:00

Cleaver - Cyber Threat Intelligence

The indicators are related to VulDB CTI analysis of the actor known as Cleaver. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.cleaver

Campaigns

The following campaigns are known and can be associated with Cleaver:

  • Cleaver

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Cleaver:

  • US
  • CA
  • NL
  • ...

There are 6 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of Cleaver.

ID IP address Hostname Confidence
1 23.238.17.181 s1.regulatorfix.com High
2 50.23.164.161 a1.a4.1732.ip4.static.sl-reverse.com High
3 64.120.128.154 - High
4 64.120.208.74 - High
5 64.120.208.75 - High
6 64.120.208.76 - High
7 64.120.208.78 - High
8 66.96.252.198 host-66-96-252-198.myrepublic.co.id High
9 78.109.194.96 - High
10 78.109.194.114 - High
11 80.243.182.149 149-182-243-80.rackcentre.redstation.net.uk High
12 87.98.167.71 - High
13 87.98.167.85 ip85.ip-87-98-167.eu High
14 87.98.167.141 - High
15 ... ... ...

There are 26 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by Cleaver. This data is unique as it uses our predictive model for actor profiling.

ID Technique Description Confidence
1 T1059.007 Cross Site Scripting High
2 T1068 Execution with Unnecessary Privileges High
3 T1587.003 Improper Certificate Validation High

IOA - Indicator of Attack

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Cleaver. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /forum/away.php High
2 File /home/httpd/cgi-bin/cgi.cgi High
3 File adclick.php Medium
4 File data/gbconfiguration.dat High
5 File Default.aspx Medium
6 File inc/config.php High
7 File libraries/idna_convert/example.php High
8 File mod_proxy_fcgi.c High
9 File ogp_show.php Medium
10 File redir.php Medium
11 ... ... ...

There are 17 more IOA items available. Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2021 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!