Threat Actor — Cl0P
Common Information
Type Value
UUID fcb47060-edaa-4142-b8b1-7a43cd5fd4d7
Fingerprint 9cab4d12070f950d
Analysis status DONE
Considered CTI value 2
Text language
Published Nov. 3, 2024, 10:02 p.m.
Added to db Nov. 3, 2024, 11:22 p.m.
Last updated Nov. 17, 2024, 6:56 p.m.
Headline Threat Actor — Cl0P
Title Threat Actor — Cl0P
Detected Hints/Tags/Attributes 97/4/35
RSS Feed
Details Id Enabled Feed title Url Added to db
Details 167 Cybersecurity on Medium https://medium.com/feed/tag/cybersecurity 2024-08-30 22:08
Attributes
Details Type #Events CTI Value
Details CVE 29
cve-2022-31199
Details CVE 1
cve-2023-3436212
Details Domain 20
cyber.gc.ca
Details Domain 27
shorturl.at
Details Domain 41
lnkd.in
Details MITRE ATT&CK Techniques 542
T1190
Details MITRE ATT&CK Techniques 409
T1566
Details MITRE ATT&CK Techniques 460
T1059.001
Details MITRE ATT&CK Techniques 333
T1059.003
Details MITRE ATT&CK Techniques 120
T1129
Details MITRE ATT&CK Techniques 310
T1047
Details MITRE ATT&CK Techniques 104
T1505.003
Details MITRE ATT&CK Techniques 11
T1546.011
Details MITRE ATT&CK Techniques 208
T1068
Details MITRE ATT&CK Techniques 112
T1098
Details MITRE ATT&CK Techniques 440
T1055
Details MITRE ATT&CK Techniques 247
T1070
Details MITRE ATT&CK Techniques 227
T1574.002
Details MITRE ATT&CK Techniques 298
T1562.001
Details MITRE ATT&CK Techniques 348
T1036
Details MITRE ATT&CK Techniques 243
T1018
Details MITRE ATT&CK Techniques 168
T1046
Details MITRE ATT&CK Techniques 139
T1021.002
Details MITRE ATT&CK Techniques 8
T1563.002
Details MITRE ATT&CK Techniques 109
T1210
Details MITRE ATT&CK Techniques 219
T1113
Details MITRE ATT&CK Techniques 444
T1071
Details MITRE ATT&CK Techniques 492
T1105
Details MITRE ATT&CK Techniques 141
T1219
Details MITRE ATT&CK Techniques 422
T1041
Details MITRE ATT&CK Techniques 472
T1486
Details MITRE ATT&CK Techniques 276
T1490
Details Url 1
https://shorturl.at/sa2by
Details Url 1
https://lnkd.in/emgivr22
Details Url 1
https://lnkd.in/eutnm4a5