cyber_threat_intelligence/actors/Cambodia Unknown/README.md

234 lines
15 KiB
Markdown
Raw Normal View History

2023-01-13 22:50:29 +00:00
# Cambodia Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Cambodia Unknown](https://vuldb.com/?actor.cambodia_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.cambodia_unknown](https://vuldb.com/?actor.cambodia_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Cambodia Unknown:
* [KH](https://vuldb.com/?country.kh)
* [US](https://vuldb.com/?country.us)
2023-10-16 13:34:26 +00:00
* [RU](https://vuldb.com/?country.ru)
2023-03-31 07:30:34 +00:00
* ...
There are 3 more country items available. Please use our online service to access the data.
2023-01-13 22:50:29 +00:00
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Cambodia Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
2023-06-06 08:26:07 +00:00
1 | [1.32.201.169](https://vuldb.com/?ip.1.32.201.169) | - | - | High
2 | [1.32.201.170](https://vuldb.com/?ip.1.32.201.170) | - | - | High
3 | [1.32.206.0](https://vuldb.com/?ip.1.32.206.0) | - | - | High
4 | [1.32.243.64](https://vuldb.com/?ip.1.32.243.64) | smtp-5.outwatchesky.org | - | High
5 | [1.32.252.0](https://vuldb.com/?ip.1.32.252.0) | - | - | High
6 | [5.28.32.0](https://vuldb.com/?ip.5.28.32.0) | - | - | High
7 | [5.62.60.64](https://vuldb.com/?ip.5.62.60.64) | r-64-60-62-5.consumer-pool.prcdn.net | - | High
8 | [5.62.62.64](https://vuldb.com/?ip.5.62.62.64) | r-64-62-62-5.consumer-pool.prcdn.net | - | High
9 | [27.34.178.0](https://vuldb.com/?ip.27.34.178.0) | - | - | High
10 | [27.34.178.64](https://vuldb.com/?ip.27.34.178.64) | - | - | High
11 | [27.34.181.0](https://vuldb.com/?ip.27.34.181.0) | - | - | High
12 | [27.34.183.0](https://vuldb.com/?ip.27.34.183.0) | - | - | High
13 | [27.34.186.0](https://vuldb.com/?ip.27.34.186.0) | - | - | High
14 | [27.34.186.2](https://vuldb.com/?ip.27.34.186.2) | - | - | High
15 | [27.34.187.0](https://vuldb.com/?ip.27.34.187.0) | - | - | High
16 | [27.34.187.32](https://vuldb.com/?ip.27.34.187.32) | - | - | High
17 | [27.34.189.0](https://vuldb.com/?ip.27.34.189.0) | - | - | High
18 | [27.50.56.0](https://vuldb.com/?ip.27.50.56.0) | - | - | High
19 | [27.96.84.0](https://vuldb.com/?ip.27.96.84.0) | - | - | High
20 | [27.109.112.0](https://vuldb.com/?ip.27.109.112.0) | - | - | High
21 | [27.111.8.0](https://vuldb.com/?ip.27.111.8.0) | - | - | High
22 | [27.116.60.0](https://vuldb.com/?ip.27.116.60.0) | - | - | High
23 | [27.124.15.0](https://vuldb.com/?ip.27.124.15.0) | - | - | High
24 | [27.124.33.0](https://vuldb.com/?ip.27.124.33.0) | - | - | High
25 | [27.124.34.0](https://vuldb.com/?ip.27.124.34.0) | - | - | High
26 | [27.124.35.0](https://vuldb.com/?ip.27.124.35.0) | - | - | High
27 | [27.124.36.0](https://vuldb.com/?ip.27.124.36.0) | - | - | High
28 | [27.124.40.0](https://vuldb.com/?ip.27.124.40.0) | - | - | High
29 | [27.124.51.0](https://vuldb.com/?ip.27.124.51.0) | - | - | High
30 | [27.124.52.0](https://vuldb.com/?ip.27.124.52.0) | - | - | High
31 | [27.124.57.0](https://vuldb.com/?ip.27.124.57.0) | - | - | High
32 | [27.124.57.16](https://vuldb.com/?ip.27.124.57.16) | - | - | High
33 | [27.124.57.24](https://vuldb.com/?ip.27.124.57.24) | - | - | High
34 | [27.124.57.32](https://vuldb.com/?ip.27.124.57.32) | - | - | High
35 | [27.124.57.40](https://vuldb.com/?ip.27.124.57.40) | - | - | High
36 | [27.124.57.50](https://vuldb.com/?ip.27.124.57.50) | - | - | High
37 | [27.124.57.52](https://vuldb.com/?ip.27.124.57.52) | - | - | High
38 | [27.124.57.56](https://vuldb.com/?ip.27.124.57.56) | - | - | High
39 | [27.124.57.64](https://vuldb.com/?ip.27.124.57.64) | - | - | High
40 | [27.124.57.128](https://vuldb.com/?ip.27.124.57.128) | - | - | High
41 | [27.124.60.16](https://vuldb.com/?ip.27.124.60.16) | - | - | High
42 | [27.254.112.0](https://vuldb.com/?ip.27.254.112.0) | - | - | High
43 | [34.98.224.0](https://vuldb.com/?ip.34.98.224.0) | 0.224.98.34.bc.googleusercontent.com | - | Medium
44 | [34.98.240.0](https://vuldb.com/?ip.34.98.240.0) | 0.240.98.34.bc.googleusercontent.com | - | Medium
45 | [34.103.0.0](https://vuldb.com/?ip.34.103.0.0) | 0.0.103.34.bc.googleusercontent.com | - | Medium
46 | [36.37.128.0](https://vuldb.com/?ip.36.37.128.0) | metfone.com.kh | - | High
47 | [36.37.192.0](https://vuldb.com/?ip.36.37.192.0) | - | - | High
48 | [36.37.224.0](https://vuldb.com/?ip.36.37.224.0) | - | - | High
49 | [36.37.240.0](https://vuldb.com/?ip.36.37.240.0) | - | - | High
50 | [36.37.248.0](https://vuldb.com/?ip.36.37.248.0) | - | - | High
51 | [36.37.252.0](https://vuldb.com/?ip.36.37.252.0) | - | - | High
52 | [36.37.252.16](https://vuldb.com/?ip.36.37.252.16) | - | - | High
53 | [36.37.252.24](https://vuldb.com/?ip.36.37.252.24) | - | - | High
54 | [36.37.252.28](https://vuldb.com/?ip.36.37.252.28) | - | - | High
55 | [36.37.252.30](https://vuldb.com/?ip.36.37.252.30) | - | - | High
56 | [36.37.252.32](https://vuldb.com/?ip.36.37.252.32) | - | - | High
57 | [36.37.252.64](https://vuldb.com/?ip.36.37.252.64) | - | - | High
58 | [36.37.252.128](https://vuldb.com/?ip.36.37.252.128) | - | - | High
59 | [36.37.253.0](https://vuldb.com/?ip.36.37.253.0) | - | - | High
60 | [36.37.254.0](https://vuldb.com/?ip.36.37.254.0) | - | - | High
61 | [36.255.144.0](https://vuldb.com/?ip.36.255.144.0) | - | - | High
62 | [38.54.4.0](https://vuldb.com/?ip.38.54.4.0) | - | - | High
63 | [38.54.93.0](https://vuldb.com/?ip.38.54.93.0) | - | - | High
64 | [42.115.0.0](https://vuldb.com/?ip.42.115.0.0) | - | - | High
65 | [42.115.0.34](https://vuldb.com/?ip.42.115.0.34) | - | - | High
66 | [43.129.36.175](https://vuldb.com/?ip.43.129.36.175) | - | - | High
67 | [43.129.41.169](https://vuldb.com/?ip.43.129.41.169) | - | - | High
68 | [43.226.12.0](https://vuldb.com/?ip.43.226.12.0) | - | - | High
69 | [43.226.22.0](https://vuldb.com/?ip.43.226.22.0) | - | - | High
70 | [43.230.60.0](https://vuldb.com/?ip.43.230.60.0) | - | - | High
71 | [43.230.192.0](https://vuldb.com/?ip.43.230.192.0) | - | - | High
72 | [43.231.64.0](https://vuldb.com/?ip.43.231.64.0) | - | - | High
73 | [43.231.220.0](https://vuldb.com/?ip.43.231.220.0) | iZxeQl5zBqI.IC849Y21.ayApslN-TlHo.iNFO | - | High
74 | [43.245.32.0](https://vuldb.com/?ip.43.245.32.0) | - | - | High
75 | [43.245.200.0](https://vuldb.com/?ip.43.245.200.0) | - | - | High
76 | [43.245.216.0](https://vuldb.com/?ip.43.245.216.0) | - | - | High
77 | [43.247.1.0](https://vuldb.com/?ip.43.247.1.0) | - | - | High
78 | [43.250.228.0](https://vuldb.com/?ip.43.250.228.0) | - | - | High
79 | [43.252.16.0](https://vuldb.com/?ip.43.252.16.0) | - | - | High
80 | [43.252.16.128](https://vuldb.com/?ip.43.252.16.128) | - | - | High
81 | [43.252.17.0](https://vuldb.com/?ip.43.252.17.0) | - | - | High
82 | [43.252.18.0](https://vuldb.com/?ip.43.252.18.0) | - | - | High
83 | [43.252.80.0](https://vuldb.com/?ip.43.252.80.0) | - | - | High
84 | [43.255.112.0](https://vuldb.com/?ip.43.255.112.0) | - | - | High
85 | [45.12.70.118](https://vuldb.com/?ip.45.12.70.118) | device-despite.yourbandinc.com | - | High
86 | [45.12.71.118](https://vuldb.com/?ip.45.12.71.118) | - | - | High
87 | [45.59.146.0](https://vuldb.com/?ip.45.59.146.0) | - | - | High
88 | [45.62.164.0](https://vuldb.com/?ip.45.62.164.0) | - | - | High
89 | [45.64.124.0](https://vuldb.com/?ip.45.64.124.0) | - | - | High
90 | [45.112.44.0](https://vuldb.com/?ip.45.112.44.0) | - | - | High
91 | [45.114.160.0](https://vuldb.com/?ip.45.114.160.0) | - | - | High
92 | [45.115.80.0](https://vuldb.com/?ip.45.115.80.0) | - | - | High
93 | [45.115.180.0](https://vuldb.com/?ip.45.115.180.0) | - | - | High
94 | [45.115.208.0](https://vuldb.com/?ip.45.115.208.0) | - | - | High
95 | [45.118.76.0](https://vuldb.com/?ip.45.118.76.0) | - | - | High
96 | [45.119.132.0](https://vuldb.com/?ip.45.119.132.0) | - | - | High
97 | [45.119.135.0](https://vuldb.com/?ip.45.119.135.0) | - | - | High
98 | [45.121.236.0](https://vuldb.com/?ip.45.121.236.0) | akctv.com | - | High
99 | [45.127.152.0](https://vuldb.com/?ip.45.127.152.0) | - | - | High
100 | [45.133.168.0](https://vuldb.com/?ip.45.133.168.0) | - | - | High
101 | [45.201.128.0](https://vuldb.com/?ip.45.201.128.0) | - | - | High
102 | [45.201.192.0](https://vuldb.com/?ip.45.201.192.0) | - | - | High
103 | [45.201.208.0](https://vuldb.com/?ip.45.201.208.0) | - | - | High
104 | [45.201.212.0](https://vuldb.com/?ip.45.201.212.0) | - | - | High
105 | [45.250.236.0](https://vuldb.com/?ip.45.250.236.0) | - | - | High
106 | [45.253.246.0](https://vuldb.com/?ip.45.253.246.0) | - | - | High
107 | [46.244.29.64](https://vuldb.com/?ip.46.244.29.64) | - | - | High
108 | [49.156.0.0](https://vuldb.com/?ip.49.156.0.0) | - | - | High
109 | [49.156.32.0](https://vuldb.com/?ip.49.156.32.0) | - | - | High
110 | [57.72.80.0](https://vuldb.com/?ip.57.72.80.0) | - | - | High
111 | [57.92.80.0](https://vuldb.com/?ip.57.92.80.0) | - | - | High
112 | [58.97.192.0](https://vuldb.com/?ip.58.97.192.0) | - | - | High
113 | [58.97.208.0](https://vuldb.com/?ip.58.97.208.0) | - | - | High
114 | [58.97.216.0](https://vuldb.com/?ip.58.97.216.0) | - | - | High
115 | [58.97.218.0](https://vuldb.com/?ip.58.97.218.0) | - | - | High
116 | [58.97.220.0](https://vuldb.com/?ip.58.97.220.0) | - | - | High
117 | [58.97.224.0](https://vuldb.com/?ip.58.97.224.0) | - | - | High
118 | [61.29.252.192](https://vuldb.com/?ip.61.29.252.192) | - | - | High
119 | [61.29.254.0](https://vuldb.com/?ip.61.29.254.0) | - | - | High
120 | [64.64.121.64](https://vuldb.com/?ip.64.64.121.64) | - | - | High
121 | [66.102.33.0](https://vuldb.com/?ip.66.102.33.0) | - | - | High
122 | [81.161.239.0](https://vuldb.com/?ip.81.161.239.0) | - | - | High
123 | [83.172.62.0](https://vuldb.com/?ip.83.172.62.0) | - | - | High
124 | [85.209.176.0](https://vuldb.com/?ip.85.209.176.0) | - | - | High
125 | [87.247.160.0](https://vuldb.com/?ip.87.247.160.0) | - | - | High
126 | [88.209.207.0](https://vuldb.com/?ip.88.209.207.0) | - | - | High
127 | [93.114.14.0](https://vuldb.com/?ip.93.114.14.0) | - | - | High
128 | [96.9.64.0](https://vuldb.com/?ip.96.9.64.0) | - | - | High
129 | [102.129.157.0](https://vuldb.com/?ip.102.129.157.0) | - | - | High
130 | [102.129.232.0](https://vuldb.com/?ip.102.129.232.0) | - | - | High
131 | [102.165.57.0](https://vuldb.com/?ip.102.165.57.0) | - | - | High
132 | [102.165.58.0](https://vuldb.com/?ip.102.165.58.0) | - | - | High
133 | [103.5.124.0](https://vuldb.com/?ip.103.5.124.0) | - | - | High
134 | [103.5.230.0](https://vuldb.com/?ip.103.5.230.0) | - | - | High
135 | [103.6.8.0](https://vuldb.com/?ip.103.6.8.0) | - | - | High
136 | [103.7.24.0](https://vuldb.com/?ip.103.7.24.0) | ppp-103.7.24.0.revip.NTT.COM.KH | - | High
137 | [103.7.144.0](https://vuldb.com/?ip.103.7.144.0) | - | - | High
138 | [103.8.20.0](https://vuldb.com/?ip.103.8.20.0) | - | - | High
139 | [103.9.188.0](https://vuldb.com/?ip.103.9.188.0) | - | - | High
140 | [103.11.216.0](https://vuldb.com/?ip.103.11.216.0) | - | - | High
141 | [103.12.160.0](https://vuldb.com/?ip.103.12.160.0) | - | - | High
142 | [103.14.11.122](https://vuldb.com/?ip.103.14.11.122) | sun-mx960-transit-intl-103-14-11-122.symphony.net.th | - | High
143 | [103.14.248.0](https://vuldb.com/?ip.103.14.248.0) | - | - | High
144 | [103.16.60.0](https://vuldb.com/?ip.103.16.60.0) | - | - | High
145 | ... | ... | ... | ...
There are 574 more IOC items available. Please use our online service to access the data.
2023-01-13 22:50:29 +00:00
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Cambodia Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
2024-03-05 08:28:27 +00:00
1 | T1006 | CWE-22 | Path Traversal | High
2023-06-06 08:26:07 +00:00
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
2023-01-13 22:50:29 +00:00
4 | ... | ... | ... | ...
2023-06-06 08:26:07 +00:00
There are 11 more TTP items available. Please use our online service to access the data.
2023-01-13 22:50:29 +00:00
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Cambodia Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/AddNewCity/Add_City` | High
2023-03-31 07:30:34 +00:00
2 | File | `/admin/subnets/ripe-query.php` | High
3 | File | `/food/admin/all_users.php` | High
4 | File | `/forum/away.php` | High
2023-11-14 20:43:08 +00:00
5 | File | `/index.php/client/message/message_read/xxxxxxxx[random-msg-hash]` | High
6 | File | `/log/download.php` | High
7 | File | `/mkshop/Men/profile.php` | High
8 | File | `/modules/profile/index.php` | High
9 | File | `/netflow/servlet/CReportPDFServlet` | High
10 | File | `/nova/bin/console` | High
2024-01-26 06:53:33 +00:00
11 | File | `/oauth/idp/.well-known/openid-configuration` | High
12 | File | `/out.php` | Medium
13 | File | `/spip.php` | Medium
14 | File | `/uncpath/` | Medium
15 | File | `/usr/bin/pkexec` | High
16 | File | `adclick.php` | Medium
2024-03-05 08:28:27 +00:00
17 | File | `add-testimonial.php` | High
18 | File | `addentry.php` | Medium
19 | File | `add_edit_user.asp` | High
20 | File | `admin.php` | Medium
21 | ... | ... | ...
2024-01-26 06:53:33 +00:00
2024-03-05 08:28:27 +00:00
There are 169 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
2023-01-13 22:50:29 +00:00
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_kh.netset
2023-03-31 07:30:34 +00:00
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_kh.netset
2023-06-06 08:26:07 +00:00
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_kh.netset
2023-03-31 07:30:34 +00:00
* https://go.recordedfuture.com/hubfs/reports/cta-2021-1208.pdf
2023-01-13 22:50:29 +00:00
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
2024-01-26 06:53:33 +00:00
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!