cyber_threat_intelligence/actors/Thailand Unknown/README.md
2023-01-23 12:25:30 +01:00

17 KiB

Thailand Unknown - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Thailand Unknown. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.thailand_unknown

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Thailand Unknown:

There are 19 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Thailand Unknown.

ID IP address Hostname Campaign Confidence
1 1.0.128.0 node-0.pool-1-0.dynamic.totinternet.net - High
2 1.1.128.0 node-0.pool-1-1.dynamic.totinternet.net - High
3 1.2.128.0 node-0.pool-1-2.dynamic.totinternet.net - High
4 1.4.128.0 node-0.pool-1-4.dynamic.totinternet.net - High
5 1.10.128.0 node-0.pool-1-10.dynamic.totinternet.net - High
6 1.20.0.0 - - High
7 1.46.0.0 - - High
8 1.179.128.0 - - High
9 5.62.61.176 r-176-61-62-5.consumer-pool.prcdn.net - High
10 5.62.63.156 r-156-63-62-5.consumer-pool.prcdn.net - High
11 5.101.219.0 - - High
12 5.181.32.0 visit.keznews.com - High
13 14.0.58.0 - - High
14 14.128.8.0 - - High
15 14.207.0.0 - - High
16 17.91.192.0 - - High
17 17.91.216.0 - - High
18 23.11.200.132 a23-11-200-132.deploy.static.akamaitechnologies.com - High
19 23.11.200.140 a23-11-200-140.deploy.static.akamaitechnologies.com - High
20 23.95.50.208 23-95-50-208-host.colocrossing.com - High
21 23.209.180.14 a23-209-180-14.deploy.static.akamaitechnologies.com - High
22 23.209.180.20 a23-209-180-20.deploy.static.akamaitechnologies.com - High
23 23.209.180.28 a23-209-180-28.deploy.static.akamaitechnologies.com - High
24 23.251.123.0 - - High
25 27.55.0.0 ppp-27-55-0-0.revip3.asianet.co.th - High
26 27.100.40.0 - - High
27 27.123.16.0 - - High
28 27.130.0.0 - - High
29 27.131.128.0 - - High
30 27.145.0.0 cm-27-145-0-0.revip12.asianet.co.th - High
31 27.254.0.0 - - High
32 31.14.103.0 - - High
33 32.60.43.5 - - High
34 32.60.43.6 - - High
35 34.98.236.0 0.236.98.34.bc.googleusercontent.com - Medium
36 34.98.252.0 0.252.98.34.bc.googleusercontent.com - Medium
37 34.103.12.0 0.12.103.34.bc.googleusercontent.com - Medium
38 36.255.136.0 - - High
39 36.255.213.0 - - High
40 43.228.80.0 - - High
41 43.228.196.0 - - High
42 43.229.44.0 - - High
43 43.229.68.0 - - High
44 43.229.76.0 - - High
45 43.229.132.0 - - High
46 43.229.148.0 - - High
47 43.230.27.0 - - High
48 43.240.112.0 - - High
49 43.241.56.0 - - High
50 43.245.144.0 - - High
51 43.246.184.0 - - High
52 43.247.56.0 - - High
53 43.249.32.0 - - High
54 43.249.56.0 - - High
55 43.249.64.0 - - High
56 43.249.104.0 - - High
57 43.249.112.0 - - High
58 43.251.204.0 - - High
59 43.252.120.0 43.252.120.0.static.krypt.com - High
60 43.252.180.0 - - High
61 43.254.132.0 - - High
62 43.255.60.0 - - High
63 43.255.240.0 - - High
64 45.10.213.0 - - High
65 45.12.70.219 canvassing.globalhilive.com - High
66 45.12.71.219 - - High
67 45.40.52.0 - - High
68 45.64.76.0 - - High
69 45.64.88.0 - - High
70 45.64.184.0 - - High
71 45.92.230.0 - - High
72 45.112.64.0 - - High
73 45.112.140.0 - - High
74 45.113.60.0 - - High
75 45.113.84.0 - - High
76 45.115.24.0 - - High
77 45.115.50.0 - - High
78 45.115.118.0 - - High
79 45.116.216.0 - - High
80 45.117.208.0 - - High
81 45.121.60.0 rdnx-60.121.45.nipa.cloud - High
82 45.122.48.0 - - High
83 45.125.128.0 45-125-128-0.static.trueidc.com - High
84 45.125.228.0 - - High
85 45.126.224.0 - - High
86 45.127.60.0 - - High
87 45.250.176.0 static-45-250-176-0.violin.co.th - High
88 45.252.64.0 - - High
89 47.89.120.0 - - High
90 49.0.64.0 49-0-64-0.24.fixed-public.tls1b-bcr.myaisfibre.com - High
91 49.48.0.0 - - High
92 49.50.232.0 ppp-49.50.232.0.revip.proen.co.th - High
93 49.228.0.0 49-228-0-0.24.cwdc.myaisfibre.com - High
94 49.237.0.0 ppp-49-237-0-0.revip6.asianet.co.th - High
95 50.7.155.144 - - High
96 57.93.48.0 - - High
97 58.8.0.0 ppp-58-8-0-0.revip2.asianet.co.th - High
98 58.64.0.0 - - High
99 58.82.128.0 - - High
100 58.97.0.0 58-97-0-0.static.asianet.co.th - High
101 58.136.0.0 - - High
102 58.147.0.0 - - High
103 58.181.128.0 - - High
104 59.152.47.128 - - High
105 59.153.208.0 - - High
106 61.7.128.0 - - High
107 61.19.0.0 - - High
108 61.47.1.0 - - High
109 61.47.16.0 - - High
110 61.90.0.0 ppp-61-90-0-0.revip.asianet.co.th - High
111 63.217.61.16 63-217-61-16.static.pccwglobal.net - High
112 64.64.121.96 - - High
113 66.102.37.64 - - High
114 69.94.97.0 - - High
115 86.107.102.128 - - High
116 88.198.53.48 static.88-198-53-48.clients.your-server.de - High
117 89.39.122.0 - - High
118 96.30.64.0 bb_dyn_pb-96-30-64-0.violin.co.th - High
119 101.0.20.0 unknown - High
120 101.0.28.0 - - High
121 101.0.31.0 - - High
122 101.51.0.0 node-0.pool-101-51.dynamic.totinternet.net - High
123 101.108.0.0 node-0.pool-101-108.dynamic.totinternet.net - High
124 103.1.160.0 - - High
125 103.2.112.0 - - High
126 103.3.64.0 - - High
127 103.3.176.0 103-3-176-0.static.asianet.co.th - High
128 103.4.156.0 - - High
129 103.4.216.0 - - High
130 103.4.228.0 - - High
131 103.5.24.0 - - High
132 103.5.120.0 - - High
133 103.6.162.0 - - High
134 103.6.165.0 - - High
135 103.6.182.0 - - High
136 103.7.16.0 - - High
137 103.7.56.0 - - High
138 103.8.128.0 - - High
139 103.8.208.0 - - High
140 103.10.228.0 - - High
141 103.11.12.0 - - High
142 103.12.60.0 - - High
143 103.13.28.0 - - High
144 103.13.212.0 - - High
145 103.13.228.0 - - High
146 103.14.8.0 - - High
147 103.14.24.0 - - High
148 ... ... ... ...

There are 590 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Thailand Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-22, CWE-23, CWE-425 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94, CWE-1321 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 ... ... ... ...

There are 17 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Thailand Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .htaccess Medium
2 File .php.gif Medium
3 File /Admin/login.php High
4 File /admin/submit-articles High
5 File /admin/subnets/ripe-query.php High
6 File /api/trackedEntityInstances High
7 File /cgi-bin/supervisor/PwdGrp.cgi High
8 File /cgi-bin/system_mgr.cgi High
9 File /coreframe/app/order/admin/index.php High
10 File /Default/Bd Medium
11 File /employeeview.php High
12 File /etc/sudoers Medium
13 File /filemanager/php/connector.php High
14 File /forum/away.php High
15 File /hrm/controller/employee.php High
16 File /hrm/employeeadd.php High
17 File /hrm/employeeview.php High
18 File /inc/extensions.php High
19 File /includes/event-management/index.php High
20 File /index.php Medium
21 File /Items/*/RemoteImages/Download High
22 File /KeepAlive.jsp High
23 File /member/index/login.html High
24 File /mgmt/tm/util/bash High
25 File /mkshop/Men/profile.php High
26 File /modules/profile/index.php High
27 File /opt/zimbra/jetty/webapps/zimbra/public High
28 File /phppath/php Medium
29 File /php_action/editProductImage.php High
30 File /product/savenewproduct.php?flag=1 High
31 File /products/details.asp High
32 File /rest/api/1.0/issues/{id}/ActionsAndOperations High
33 File /SASWebReportStudio/logonAndRender.do High
34 File /secure/admin/RestoreDefaults.jspa High
35 File /secure/EditSubscription.jspa High
36 File /secure/QueryComponent!Default.jspa High
37 File /services/Card/findUser High
38 File /services/details.asp High
39 File /spip.php Medium
40 File /uncpath/ Medium
41 File /usr/bin/pkexec High
42 File /var/log/qualys/qualys-cloud-agent-scan.log High
43 File /view-property.php High
44 File /wp-content/plugins/updraftplus/admin.php High
45 File /_vti_pvt/access.cnf High
46 File 4.edu.php Medium
47 File adclick.php Medium
48 File add.exe Low
49 File admin.php Medium
50 File admin/adminlien.php3 High
51 File admin/conf_users_edit.php High
52 File admin/index.php High
53 File admin/login.php High
54 File admin/panels/uploader/admin.uploader.php High
55 ... ... ...

There are 483 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!