cyber_threat_intelligence/actors/CDRThief
2022-03-04 09:16:11 +01:00
..
README.md Update 2022-03-04 09:16:11 +01:00

CDRThief - Cyber Threat Intelligence

The indicators are related to VulDB CTI analysis of the actor known as CDRThief. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.cdrthief

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with CDRThief:

  • CN

IOC - Indicator of Compromise

These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of CDRThief.

ID IP address Hostname Confidence
1 34.94.199.142 142.199.94.34.bc.googleusercontent.com Medium
2 35.236.173.187 187.173.236.35.bc.googleusercontent.com Medium
3 119.29.173.65 - High
4 ... ... ...

There are 3 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by CDRThief. This data is unique as it uses our predictive model for actor profiling.

ID Technique Description Confidence
1 T1110.001 Improper Restriction of Excessive Authentication Attempts High

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!